Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://floral-heart-eeff.3p3ka4x.workers.dev/

Overview

General Information

Sample URL:https://floral-heart-eeff.3p3ka4x.workers.dev/
Analysis ID:1527291
Tags:openphish
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected suspicious crossdomain redirect
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1928,i,390709836365807863,18415741037403151143,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://floral-heart-eeff.3p3ka4x.workers.dev/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://floral-heart-eeff.3p3ka4x.workers.dev/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: https://apps.apple.com/us/app/telegram-messenger/id686449807HTTP Parser: No favicon
Source: https://apps.apple.com/us/app/telegram-messenger/id686449807HTTP Parser: No favicon
Source: https://apps.apple.com/us/app/telegram-messenger/id686449807HTTP Parser: No favicon
Source: https://apps.apple.com/us/app/telegram-messenger/id686449807HTTP Parser: No favicon
Source: https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400077/1/Vp8rTlO5sY4.549575/812c7ec1a6aca3400fHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49835 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: floral-heart-eeff.3p3ka4x.workers.dev to https://itunes.apple.com/app/telegram-messenger/id686449807
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400875/2/7jMIWHhNK14.271741/26556506cae1a02907 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/telegram.css?241 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400875/2/7jMIWHhNK14.271741/26556506cae1a02907 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722
Source: global trafficHTTP traffic detected: GET /file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=229376-250837If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=229376-244747If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /dl/ios HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=45056-229375If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=41984-229375If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=224712-229375If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=244736-244747If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /android HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/tdirect_install_cover.jpg?1 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/androidAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/tdirect_install.mp4?1 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/androidAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/tdirect.jpg?1 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/tdirect_install_cover.jpg?1 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/tdirect.jpg?1 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /blog/superchannels-star-reactions-subscriptions HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400660/3/cfh35xyFQL0.31279.png/de06b7554074d2d7ee HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09F988C.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09FA5B8.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722
Source: global trafficHTTP traffic detected: GET /img/link-icon.png HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /img/back_to_top_1x.png HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/400780400660/2/i4brRbcAcek.17088/ea12408bca847f3c5b HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400948/1/1OXSN8lZ5H4.516477/519a8ea766ca409d09 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/400780400254/1/vjYftHLkX4c.58786/af9db86fd2e9ad5b7d HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09F988C.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09FA5B8.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/link-icon.png HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400333/2/6viOxAwlmIo.105864/c23b6aac179c3fb1ee HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/back_to_top_1x.png HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400061/1/PYVdBL-QAEU.49156/6be4c71b52cfd38ada HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400928/3/eu-pAwgeg3k.64855/6be3cd07f67c10ccc3 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400660/3/cfh35xyFQL0.31279.png/de06b7554074d2d7ee HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09FA790.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09F90B6.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/400780400584/3/p_UUNfCREeI.98316/4a6f0deeb5aea321a0 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/400780400928/2/MQjjEqPTPNQ.9718624.mp4/d4437f2ae2169b8d31 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptionsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400405/4/zQWtbI2a3WQ.3302805.mp4/78c57cf6fe420b0c46 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptionsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400101/6/TNOjCB_wGvE.1724721.mp4/778a427b95515f486e HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptionsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400383/4/pNv92TJ5nUI.120781/31d68883fae7378b4e HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400595/3/w4hAkw6GFJw.3754705.mp4/c53d8938054367ab67 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptionsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09F938E.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722
Source: global trafficHTTP traffic detected: GET /file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534e HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722
Source: global trafficHTTP traffic detected: GET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/400780400457/3/G4GegRFJQh8.4112978.mp4/8ea3c0de0712d94732 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptionsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09F90B6.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09FA790.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09F938E.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722
Source: global trafficHTTP traffic detected: GET /file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722
Source: global trafficHTTP traffic detected: GET /file/400780400254/1/vjYftHLkX4c.58786/af9db86fd2e9ad5b7d HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400405/4/zQWtbI2a3WQ.3302805.mp4/78c57cf6fe420b0c46 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptionsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=3276800-
Source: global trafficHTTP traffic detected: GET /file/400780400660/2/i4brRbcAcek.17088/ea12408bca847f3c5b HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400948/1/1OXSN8lZ5H4.516477/519a8ea766ca409d09 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400928/2/MQjjEqPTPNQ.9718624.mp4/d4437f2ae2169b8d31 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptionsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=9699328-
Source: global trafficHTTP traffic detected: GET /file/400780400061/1/PYVdBL-QAEU.49156/6be4c71b52cfd38ada HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400333/2/6viOxAwlmIo.105864/c23b6aac179c3fb1ee HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400928/3/eu-pAwgeg3k.64855/6be3cd07f67c10ccc3 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/400780400928/2/MQjjEqPTPNQ.9718624.mp4/d4437f2ae2169b8d31 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptionsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=32768-
Source: global trafficHTTP traffic detected: GET /file/400780400584/3/p_UUNfCREeI.98316/4a6f0deeb5aea321a0 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722
Source: global trafficHTTP traffic detected: GET /file/400780400383/4/pNv92TJ5nUI.120781/31d68883fae7378b4e HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400405/4/zQWtbI2a3WQ.3302805.mp4/78c57cf6fe420b0c46 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptionsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=32768-
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /blog/mini-app-bar-paid-media-and-more HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /blog/star-giveaways-iv-in-browser HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/400780400769/1/QW1BRLPyrRw.19379/5ce8fb0fa6ce76395f HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400992/4/hDfL5m57tPU.24624.png/cd0f8ddccb31a671f9 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/mini-app-bar-paid-media-and-moreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400576/3/hMVmyqJg_30.521384/d1a727b067ddf64118 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/mini-app-bar-paid-media-and-moreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400287/3/foH2LQqT4CM.33371/9b4b585516eee8d310 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/mini-app-bar-paid-media-and-moreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400769/2/-eGhMFVvAME.25051.png/ba7bb2512835cb3c6e HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/star-giveaways-iv-in-browserAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400604/3/PphprbwBWQU.601883/ed44508ef1672f8a41 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/star-giveaways-iv-in-browserAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/400780400992/4/hDfL5m57tPU.24624.png/cd0f8ddccb31a671f9 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /blog/telegram-stars HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/star-giveaways-iv-in-browserAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/400780400992/3/uatrNUZv1s8.8365/0925f4ec656ab40064 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400287/3/foH2LQqT4CM.33371/9b4b585516eee8d310 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400976/3/AQqoC1ArWJk.25202.png/84eb075016aea08c84 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/telegram-starsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400769/1/QW1BRLPyrRw.19379/5ce8fb0fa6ce76395f HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400716/1/XJO2Q5w4Zpc.409362/7121a558655ea5a8b8 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/telegram-starsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400576/3/hMVmyqJg_30.521384/d1a727b067ddf64118 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400769/2/-eGhMFVvAME.25051.png/ba7bb2512835cb3c6e HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400936/3/oM0NSZq-c-U.70843/aabc7c9f3196368434 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/telegram-starsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/400780400976/2/MaUMZ38Rw3Q.31537/3d92c649a966b9589c HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400191/2/d1Up_PAMRtA.54872/9d7869171e596471c0 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/mini-app-bar-paid-media-and-moreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400136/1/DIZNmveEQGM.70542/79bf2097aaa4e7e77f HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/mini-app-bar-paid-media-and-moreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/400780400992/3/uatrNUZv1s8.8365/0925f4ec656ab40064 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722
Source: global trafficHTTP traffic detected: GET /file/400780400429/1/lQrW2e_HnvM.69200/294232cc983a2b7feb HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/mini-app-bar-paid-media-and-moreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400976/3/AQqoC1ArWJk.25202.png/84eb075016aea08c84 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/464001305/110b0/-bpC5P3HJp4.6317/a2b79589744c739331 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/mini-app-bar-paid-media-and-moreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400976/2/MaUMZ38Rw3Q.31537/3d92c649a966b9589c HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400376/5/2qUuJVxwxtY.89516/30b8e83b8c05e4d899 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/mini-app-bar-paid-media-and-moreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400522/1/NR6HppzUkx4.161191/f294c645dd4da41ef8 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/telegram-starsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400194/6/alSNP8Zj18E.7354629.mp4/96b4d26b22e610c8bd HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/telegram-starsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400191/2/d1Up_PAMRtA.54872/9d7869171e596471c0 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400936/3/oM0NSZq-c-U.70843/aabc7c9f3196368434 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/400780400716/1/XJO2Q5w4Zpc.409362/7121a558655ea5a8b8 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400296/3/gxdJYNSAgsg.335683/d6be0165da6f79d605 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/mini-app-bar-paid-media-and-moreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400136/1/DIZNmveEQGM.70542/79bf2097aaa4e7e77f HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400490/3/vIzacfHWMPo.411569/528ac79084bda14c1c HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/mini-app-bar-paid-media-and-moreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/464001305/110b0/-bpC5P3HJp4.6317/a2b79589744c739331 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/400780400813/2/VxL-AJAImGk.6155854.mp4/fecebdfb4edd40faa3 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/mini-app-bar-paid-media-and-moreAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/400780400689/3/O_choNcIqzQ.3512508.mp4/70ade9ae08c6c523d7 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/mini-app-bar-paid-media-and-moreAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400194/7/fUCubhOpyNk.2959043.mp4/03faa683788ba5cda8 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/mini-app-bar-paid-media-and-moreAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400429/1/lQrW2e_HnvM.69200/294232cc983a2b7feb HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400454/1/uAiKXd6PlVE.3244570.mp4/aaabb6af9102df4d16 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/mini-app-bar-paid-media-and-moreAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400522/1/NR6HppzUkx4.161191/f294c645dd4da41ef8 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400376/5/2qUuJVxwxtY.89516/30b8e83b8c05e4d899 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /blog/gifts-verification-platform HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400296/3/gxdJYNSAgsg.335683/d6be0165da6f79d605 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/400780400490/3/vIzacfHWMPo.411569/528ac79084bda14c1c HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400194/6/alSNP8Zj18E.7354629.mp4/96b4d26b22e610c8bd HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/telegram-starsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=360448-
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/400780400621/1/SuxdlWlFH9U.32535/a82811f8ac5592e1a9 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /file/400780400621/2/yRMlI8_RUPM.41567.png/98998d5293f1576d10 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/gifts-verification-platformAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400077/1/Vp8rTlO5sY4.549575/812c7ec1a6aca3400f HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/gifts-verification-platformAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400906/2/-4Tqgl5HgCo.49718/3d551da13565ae1c7c HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/gifts-verification-platformAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400359/3/TIj0mJbY3L0.112978/3bea17b80949731ebd HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/gifts-verification-platformAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400519/2/lNZQaAkJ9QM.37203/8f106e392d786abf8d HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/gifts-verification-platformAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400492/3/kURSCiYq7js.6323795.mp4/f89f865e0f82f2ba43 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/mini-app-bar-paid-media-and-moreAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400469/1/WBseEVs-P7s.4554476.mp4/ec249a3bdd29d328b9 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/gifts-verification-platformAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400194/6/alSNP8Zj18E.7354629.mp4/96b4d26b22e610c8bd HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/telegram-starsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=32768-
Source: global trafficHTTP traffic detected: GET /file/400780400832/1/r7IGV6R2Q6I.41773/bb95580d26226db14e HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/gifts-verification-platformAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400451/3/rEYCzrBy_xU.99945/3177da27fbced06fec HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/gifts-verification-platformAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400629/3/DBs_O-R6bTw.41111/99f32268566ba03bb7 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/gifts-verification-platformAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400123/3/z0SrtopuptI.1065086.mp4/0afe2583ac58fd6a35 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/gifts-verification-platformAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400147/2/5fGZb5tvTaM.199447.mp4/e312d16230164ff95c HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/gifts-verification-platformAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400816/1/PJMM9Aez230.131779.mp4/621e8cc595ae143a28 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/gifts-verification-platformAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400469/1/WBseEVs-P7s.4554476.mp4/ec249a3bdd29d328b9 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/gifts-verification-platformAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=4521984-
Source: global trafficHTTP traffic detected: GET /file/400780400621/1/SuxdlWlFH9U.32535/a82811f8ac5592e1a9 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400621/2/yRMlI8_RUPM.41567.png/98998d5293f1576d10 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400194/6/alSNP8Zj18E.7354629.mp4/96b4d26b22e610c8bd HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/telegram-starsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=1409024-
Source: global trafficHTTP traffic detected: GET /file/400780400906/2/-4Tqgl5HgCo.49718/3d551da13565ae1c7c HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400519/2/lNZQaAkJ9QM.37203/8f106e392d786abf8d HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400077/1/Vp8rTlO5sY4.549575/812c7ec1a6aca3400f HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400451/3/rEYCzrBy_xU.99945/3177da27fbced06fec HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400123/3/z0SrtopuptI.1065086.mp4/0afe2583ac58fd6a35 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/gifts-verification-platformAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=1048576-
Source: global trafficHTTP traffic detected: GET /file/400780400469/1/WBseEVs-P7s.4554476.mp4/ec249a3bdd29d328b9 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/gifts-verification-platformAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=32768-
Source: global trafficHTTP traffic detected: GET /file/400780400832/1/r7IGV6R2Q6I.41773/bb95580d26226db14e HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400629/3/DBs_O-R6bTw.41111/99f32268566ba03bb7 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400077/1/Vp8rTlO5sY4.549575/812c7ec1a6aca3400fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /file/400780400147/2/5fGZb5tvTaM.199447.mp4/e312d16230164ff95c HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/gifts-verification-platformAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=177449-
Source: global trafficHTTP traffic detected: GET /file/400780400123/3/z0SrtopuptI.1065086.mp4/0afe2583ac58fd6a35 HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/gifts-verification-platformAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460Range: bytes=65536-
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: floral-heart-eeff.3p3ka4x.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=00000000000000000000000000000000000000004E4708B12C HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: chromecache_441.2.drString found in binary or memory: "https://www.facebook.com/AppStore/" equals www.facebook.com (Facebook)
Source: chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: return a=n===l.CARD_DISPLAY_STYLES.appOfTheDay?_:n===l.CARD_DISPLAY_STYLES.gameOfTheDay?P:n===l.CARD_DISPLAY_STYLES.inAppPurchase?k:this.getTitleKey(e),this.i18n.t(a,{appName:r,storyTitle:i,_disableSafeString:!0})}getOGType(){return i.default.meta.og.type.story}getTwitterSite(){return this.appViewState.isMacAppStoreView?this.i18n.t("WEA.EditorialItemProductPages.Twitter.site.macOs",{_disableSafeString:!0}):super.getTwitterSite(...arguments)}getTwitterTitle(){return this.getOGTitle(...arguments)}getSchemaTags(e){const{product:t}=e.viewModel,r=E(t),[i]=r,n=(0,l.hasShelfDisplay)(i,"collectionLockup"),{lastPublishedDate:a}=t,o={"@type":"Organization",name:"Apple Inc",url:"http://www.apple.com",logo:{"@type":"ImageObject",url:"https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png"}},s=this.getOGImageTags(e).find((e=>"og:image"===e.name))||{},p={"@context":"http://schema.org",name:this.getSeoTitle(e)??this.getTitle(e),description:this.getSeoDescription(e)??this.getDescription(e),image:s.content,author:o,publisher:o,headline:this.getOGTitle(e),dateModified:a,datePublished:a} equals www.twitter.com (Twitter)
Source: global trafficDNS traffic detected: DNS query: floral-heart-eeff.3p3ka4x.workers.dev
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: telegram.org
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: is1-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is2-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is5-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is4-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is3-ssl.mzstatic.com
Source: unknownHTTP traffic detected: POST /report/v4?s=Jt44IRSVJ4lygGcnkqNKUVrbuUdE3LX655dhZm3Fs%2BU0EUh3rXhML%2FbUmSMoIAtKp1t%2FBA8szuJFzGzcW%2F2cRM11otHmlEvVYukhG3ZXzClH3mM9Ibkw9yjPIjhXAWfjcW2Pgp1SQXpIg%2BUOb3uRVEsJ69b5FL4l HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 479Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_390.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_390.2.drString found in binary or memory: http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)
Source: chromecache_311.2.dr, chromecache_301.2.drString found in binary or memory: http://git.io/yBU2rg
Source: chromecache_352.2.dr, chromecache_235.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: http://reportaproblem.apple.com
Source: chromecache_226.2.drString found in binary or memory: http://schema.org
Source: chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: http://schema.org/ItemListOrderAscending
Source: chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: http://www.apple.com
Source: chromecache_441.2.drString found in binary or memory: http://www.apple.com/itunes/download/
Source: chromecache_368.2.dr, chromecache_467.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_441.2.drString found in binary or memory: https://amp-api-edge.apps.apple.com
Source: chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://amp-api-search-edge.apps.apple.com/v1/catalog/$
Source: chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://amp-api.books.apple.com/
Source: chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://amp.apple.com
Source: chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://api.books.apple.com/
Source: chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://apps.apple.com
Source: chromecache_226.2.drString found in binary or memory: https://apps.apple.com/
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/#organization
Source: chromecache_226.2.drString found in binary or memory: https://apps.apple.com/$
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/assets/images/knowledge-graph/apps.png
Source: chromecache_441.2.dr, chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://apps.apple.com/story/id1538632801
Source: chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://apps.apple.com/story/id1539235847
Source: chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://apps.apple.com/story/id1604959672
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/us/app/aka/id1476189685
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/us/app/aka/id1476189685"
Source: chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://apps.apple.com/us/app/apple-podcasts/id525463029
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/us/app/dating-app-ihappy/id1538319703
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/us/app/dating-app-ihappy/id1538319703"
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/us/app/ime-ai-messenger-for-telegram/id1450480822
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/us/app/rulet-tv/id6455174537
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/us/app/rulet-tv/id6455174537"
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/us/app/sappa/id1587355392
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/us/app/sappa/id1587355392"
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/us/app/telegram-messenger/id686449807
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/us/app/tunduk/id1533035059
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/us/app/tunduk/id1533035059"
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/us/app/vk-social-network-messenger/id564177498
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/us/app/vk-social-network-messenger/id564177498"
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/us/charts/iphone/social-networking-apps/6005
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/us/charts/iphone/social-networking-apps/6005"
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/us/developer/cosmos-oyun-yazilim-dani%C5%9Fmanlik-sanayi-ti-caret-li/id170339
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/us/developer/se-electronic-interoperability-center-tunduk/id1533035061
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/us/developer/telegram-fz-llc/id686450210
Source: chromecache_441.2.drString found in binary or memory: https://apps.apple.com/us/developer/telegram-fz-llc/id686450210"
Source: chromecache_300.2.dr, chromecache_404.2.drString found in binary or memory: https://buy.music.apple.com/account/v1/affiliation/association
Source: chromecache_300.2.dr, chromecache_404.2.drString found in binary or memory: https://buy.tv.apple.com/account/v1/affiliation/association
Source: chromecache_311.2.dr, chromecache_301.2.drString found in binary or memory: https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.
Source: chromecache_390.2.drString found in binary or memory: https://gist.github.com/92d2ac1b31978642b6b6
Source: chromecache_300.2.dr, chromecache_404.2.drString found in binary or memory: https://git.io/fjule
Source: chromecache_404.2.drString found in binary or memory: https://git.io/fxCyr
Source: chromecache_364.2.dr, chromecache_423.2.drString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/8771
Source: chromecache_390.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/17/3b/28/173b2861-ae4d-81a7-c52e-8cfc857f7886/
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple122/v4/d8/86/e6/d886e603-1e36-b063-25c6-c8332bdda710/
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple126/v4/a2/c5/cb/a2c5cbe3-ae13-dbeb-48f3-71a8120cea09/
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/9f/b1/e7/9fb1e7b9-6eb4-64eb-7064-57e6c4d80ce9/
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/b1/0f/b8/b10fb881-6da6-a520-133a-3825da847a52/
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/e8/cf/ed/e8cfed43-903c-40e5-be64-965304375c5b/
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/eb/e3/19/ebe319f1-13a6-edb3-03be-d3a82e3a06e3/
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/f7/2a/49/f72a49ab-3481-577a-135a-20cb2b7c8283/
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/3a/e7/0b/3ae70be4-3e47-35bb-8674-cb45fe4a170b/
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/62/aa/c5/62aac51f-fa4e-3439-079e-3bb218039381/
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/90/cc/24/90cc240f-b047-3d7b-2333-04d61934f857/
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/e1/be/21/e1be21a4-9059-f4fb-3231-ae194e127f20/
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/f7/ff/ac/f7ffacd0-b585-28e0-f4d8-9bf3bbe5be14/
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/f8/86/6c/f8866c74-f672-1857-c184-be4b591a037c/
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/09/29/21/092921c1-9d19-44b6-d675-5873939
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/16/16/92/161692e2-935e-4e71-d2e2-84019ce
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/4a/c5/5e/4ac55ed5-327b-b58d-ad22-0fee90f
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/c6/84/ef/c684ef91-10a5-be17-7a01-940a13c
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/db/eb/88/dbeb886b-1cc6-8cc6-b0c6-401b357
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/f0/a5/c4/f0a5c46d-4950-8cd2-5649-8d891c3
Source: chromecache_441.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/fa/8c/8e/fa8c8e88-f560-ab33-200b-4fa8b20
Source: chromecache_441.2.drString found in binary or memory: https://is2-ssl.mzstatic.com
Source: chromecache_441.2.drString found in binary or memory: https://is3-ssl.mzstatic.com
Source: chromecache_441.2.drString found in binary or memory: https://is4-ssl.mzstatic.com
Source: chromecache_441.2.drString found in binary or memory: https://is5-ssl.mzstatic.com
Source: chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://itunes.apple.com$
Source: chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewFeature?id=1476734846&mt=11
Source: chromecache_226.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewTop?cc=
Source: chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewTop?genreId=38&mt=11
Source: chromecache_300.2.dr, chromecache_404.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStoreServices.woa/wa/processRedirectUrl
Source: chromecache_441.2.drString found in binary or memory: https://itunes.apple.com/subscribe?app=music
Source: chromecache_441.2.drString found in binary or memory: https://itunes.apple.com/us/genre/id6005
Source: chromecache_441.2.drString found in binary or memory: https://itunes.apple.com/us/genre/id6005"
Source: chromecache_441.2.drString found in binary or memory: https://js-cdn.music.apple.com
Source: chromecache_375.2.dr, chromecache_315.2.dr, chromecache_290.2.dr, chromecache_257.2.dr, chromecache_443.2.dr, chromecache_422.2.dr, chromecache_316.2.dr, chromecache_411.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt
Source: chromecache_441.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/amp/musickit.js?t=1727805075973
Source: chromecache_441.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components/
Source: chromecache_441.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.esm.j
Source: chromecache_441.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.js?t=
Source: chromecache_300.2.dr, chromecache_404.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/media-api
Source: chromecache_441.2.drString found in binary or memory: https://locate.apple.com/
Source: chromecache_268.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard.png)
Source: chromecache_268.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard_2x.png);
Source: chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.apple.android.music&referrer=utm_source=$
Source: chromecache_352.2.dr, chromecache_235.2.drString found in binary or memory: https://preactjs.com
Source: chromecache_311.2.dr, chromecache_301.2.drString found in binary or memory: https://raw.github.com/emberjs/ember.js/master/LICENSE
Source: chromecache_441.2.drString found in binary or memory: https://schema.org
Source: chromecache_226.2.drString found in binary or memory: https://support.apple.com/
Source: chromecache_441.2.drString found in binary or memory: https://support.apple.com/?cid=gn-ols-home-hp-tab
Source: chromecache_441.2.drString found in binary or memory: https://support.apple.com/billing
Source: chromecache_441.2.drString found in binary or memory: https://t.me/iMeLime
Source: chromecache_441.2.drString found in binary or memory: https://t.me/iMeMessenger
Source: chromecache_441.2.drString found in binary or memory: https://t.me/iMe_ai
Source: chromecache_441.2.drString found in binary or memory: https://t.me/iMe_en
Source: chromecache_217.2.dr, chromecache_408.2.drString found in binary or memory: https://telegram.org/
Source: chromecache_441.2.drString found in binary or memory: https://telegram.org/privacy
Source: chromecache_441.2.drString found in binary or memory: https://telegram.org/support
Source: chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://tv.apple.com/search?q=
Source: chromecache_441.2.drString found in binary or memory: https://twitter.com/AppStore
Source: chromecache_217.2.dr, chromecache_408.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: chromecache_441.2.drString found in binary or memory: https://vk.com
Source: chromecache_441.2.dr, chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://www.apple.com
Source: chromecache_441.2.dr, chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://www.apple.com/
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/#organization
Source: chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/airpods/
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/apple-arcade/
Source: chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://www.apple.com/apple-books/
Source: chromecache_441.2.dr, chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://www.apple.com/apple-vision-pro/
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/choose-country-region/
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/entertainment/
Source: chromecache_441.2.dr, chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://www.apple.com/ios/app-store/
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/ipad/
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/iphone/
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/itunes/download/
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/legal/
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/legal/internet-services/
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/legal/internet-services/itunes/dev/stdeula/
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/legal/internet-services/terms/site.html
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/legal/privacy/
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/legal/privacy/data/en/app-store
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/mac/
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/macos/mojave-preview/#mac-app-store
Source: chromecache_283.2.dr, chromecache_226.2.drString found in binary or memory: https://www.apple.com/osx/apps/app-store/
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/privacy/use-of-cookies/
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/retail/
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/sitemap/
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/tv-home/
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/buy_accessories
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/help/sales_refunds
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/store
Source: chromecache_441.2.drString found in binary or memory: https://www.apple.com/watch/
Source: chromecache_441.2.drString found in binary or memory: https://www.wikidata.org/wiki/Q368215
Source: chromecache_322.2.dr, chromecache_308.2.drString found in binary or memory: https://xp-qa.apple.com
Source: chromecache_322.2.dr, chromecache_441.2.dr, chromecache_308.2.drString found in binary or memory: https://xp.apple.com
Source: chromecache_341.2.drString found in binary or memory: https://xp.apple.com/config/1/report
Source: chromecache_300.2.dr, chromecache_404.2.drString found in binary or memory: https://xp.apple.com/register
Source: chromecache_293.2.dr, chromecache_335.2.dr, chromecache_345.2.dr, chromecache_341.2.dr, chromecache_324.2.drString found in binary or memory: https://xp.apple.com/report
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49835 version: TLS 1.2
Source: classification engineClassification label: mal48.win@23/423@24/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1928,i,390709836365807863,18415741037403151143,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://floral-heart-eeff.3p3ka4x.workers.dev/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1928,i,390709836365807863,18415741037403151143,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: chromecache_363.2.drBinary or memory string: FhgfSE
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://floral-heart-eeff.3p3ka4x.workers.dev/100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://git.io/fjule0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    telegram.org
    149.154.167.99
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        www.google.com
        142.250.184.196
        truefalse
          unknown
          floral-heart-eeff.3p3ka4x.workers.dev
          188.114.96.3
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              is2-ssl.mzstatic.com
              unknown
              unknownfalse
                unknown
                is3-ssl.mzstatic.com
                unknown
                unknownfalse
                  unknown
                  is1-ssl.mzstatic.com
                  unknown
                  unknownfalse
                    unknown
                    is5-ssl.mzstatic.com
                    unknown
                    unknownfalse
                      unknown
                      is4-ssl.mzstatic.com
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0atrue
                          unknown
                          https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400629/3/DBs_O-R6bTw.41111/99f32268566ba03bb7true
                            unknown
                            https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400576/3/hMVmyqJg_30.521384/d1a727b067ddf64118true
                              unknown
                              https://a.nel.cloudflare.com/report/v4?s=dDGxlvKOg4CCG3ZtKX%2FizwqKnF0%2Bxdmv5LrY9Bly9gTNsIy9O6dttifbrHALWTrDQHv0KS3s73glAnmZXXxQEyK36sbj6l%2FoHas9x9nWhoXrZ2wwXX2xUenFaMIfKFprsTDqbHUridUQB5oN%2FUq9GdxvclHq0%2FFDfalse
                                unknown
                                https://floral-heart-eeff.3p3ka4x.workers.dev/true
                                  unknown
                                  https://floral-heart-eeff.3p3ka4x.workers.dev/blog/star-giveaways-iv-in-browsertrue
                                    unknown
                                    https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400992/4/hDfL5m57tPU.24624.png/cd0f8ddccb31a671f9true
                                      unknown
                                      https://telegram.org/img/emoji/40/F09FA790.pngfalse
                                        unknown
                                        https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400376/5/2qUuJVxwxtY.89516/30b8e83b8c05e4d899true
                                          unknown
                                          https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400405/4/zQWtbI2a3WQ.3302805.mp4/78c57cf6fe420b0c46true
                                            unknown
                                            https://floral-heart-eeff.3p3ka4x.workers.dev/js/pako-inflate.min.jstrue
                                              unknown
                                              https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400490/3/vIzacfHWMPo.411569/528ac79084bda14c1ctrue
                                                unknown
                                                https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400992/3/uatrNUZv1s8.8365/0925f4ec656ab40064true
                                                  unknown
                                                  https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400604/3/PphprbwBWQU.601883/ed44508ef1672f8a41true
                                                    unknown
                                                    https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400296/3/gxdJYNSAgsg.335683/d6be0165da6f79d605true
                                                      unknown
                                                      https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400429/1/lQrW2e_HnvM.69200/294232cc983a2b7febtrue
                                                        unknown
                                                        https://floral-heart-eeff.3p3ka4x.workers.dev/img/t_logo_sprite.svgtrue
                                                          unknown
                                                          https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8true
                                                            unknown
                                                            https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3dbtrue
                                                              unknown
                                                              https://telegram.org/img/emoji/40/F09FA5B8.pngfalse
                                                                unknown
                                                                https://floral-heart-eeff.3p3ka4x.workers.dev/img/tdirect_install_cover.jpg?1true
                                                                  unknown
                                                                  https://floral-heart-eeff.3p3ka4x.workers.dev/img/t_main_Android_demo.mp4true
                                                                    unknown
                                                                    https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14true
                                                                      unknown
                                                                      https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400191/2/d1Up_PAMRtA.54872/9d7869171e596471c0true
                                                                        unknown
                                                                        https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fatrue
                                                                          unknown
                                                                          https://floral-heart-eeff.3p3ka4x.workers.dev/img/link-icon.pngtrue
                                                                            unknown
                                                                            https://floral-heart-eeff.3p3ka4x.workers.dev/css/bootstrap.min.css?3true
                                                                              unknown
                                                                              https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508btrue
                                                                                unknown
                                                                                https://floral-heart-eeff.3p3ka4x.workers.dev/img/SiteIconApple.svgtrue
                                                                                  unknown
                                                                                  https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400621/2/yRMlI8_RUPM.41567.png/98998d5293f1576d10true
                                                                                    unknown
                                                                                    https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400383/4/pNv92TJ5nUI.120781/31d68883fae7378b4etrue
                                                                                      unknown
                                                                                      https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400359/3/TIj0mJbY3L0.112978/3bea17b80949731ebdtrue
                                                                                        unknown
                                                                                        https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker.js?31true
                                                                                          unknown
                                                                                          https://telegram.org/img/emoji/40/F09F938E.pngfalse
                                                                                            unknown
                                                                                            https://floral-heart-eeff.3p3ka4x.workers.dev/blog/telegram-starstrue
                                                                                              unknown
                                                                                              https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400936/3/oM0NSZq-c-U.70843/aabc7c9f3196368434true
                                                                                                unknown
                                                                                                https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400813/2/VxL-AJAImGk.6155854.mp4/fecebdfb4edd40faa3true
                                                                                                  unknown
                                                                                                  https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptionstrue
                                                                                                    unknown
                                                                                                    https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400457/3/G4GegRFJQh8.4112978.mp4/8ea3c0de0712d94732true
                                                                                                      unknown
                                                                                                      https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400660/2/i4brRbcAcek.17088/ea12408bca847f3c5btrue
                                                                                                        unknown
                                                                                                        https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688true
                                                                                                          unknown
                                                                                                          https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794true
                                                                                                            unknown
                                                                                                            https://floral-heart-eeff.3p3ka4x.workers.dev/img/tdirect.jpg?1true
                                                                                                              unknown
                                                                                                              https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45btrue
                                                                                                                unknown
                                                                                                                https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400469/1/WBseEVs-P7s.4554476.mp4/ec249a3bdd29d328b9true
                                                                                                                  unknown
                                                                                                                  https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400254/1/vjYftHLkX4c.58786/af9db86fd2e9ad5b7dtrue
                                                                                                                    unknown
                                                                                                                    https://floral-heart-eeff.3p3ka4x.workers.dev/css/telegram.css?241true
                                                                                                                      unknown
                                                                                                                      https://floral-heart-eeff.3p3ka4x.workers.dev/js/rlottie-wasm.wasmtrue
                                                                                                                        unknown
                                                                                                                        https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400136/1/DIZNmveEQGM.70542/79bf2097aaa4e7e77ftrue
                                                                                                                          unknown
                                                                                                                          https://floral-heart-eeff.3p3ka4x.workers.dev/img/SiteIconAndroid.svgtrue
                                                                                                                            unknown
                                                                                                                            https://floral-heart-eeff.3p3ka4x.workers.dev/img/twitter.pngtrue
                                                                                                                              unknown
                                                                                                                              https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400906/2/-4Tqgl5HgCo.49718/3d551da13565ae1c7ctrue
                                                                                                                                unknown
                                                                                                                                https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400948/1/1OXSN8lZ5H4.516477/519a8ea766ca409d09true
                                                                                                                                  unknown
                                                                                                                                  https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001305/110b0/-bpC5P3HJp4.6317/a2b79589744c739331true
                                                                                                                                    unknown
                                                                                                                                    https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400333/2/6viOxAwlmIo.105864/c23b6aac179c3fb1eetrue
                                                                                                                                      unknown
                                                                                                                                      https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400621/1/SuxdlWlFH9U.32535/a82811f8ac5592e1a9true
                                                                                                                                        unknown
                                                                                                                                        https://telegram.org/file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534efalse
                                                                                                                                          unknown
                                                                                                                                          https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400454/1/uAiKXd6PlVE.3244570.mp4/aaabb6af9102df4d16true
                                                                                                                                            unknown
                                                                                                                                            https://floral-heart-eeff.3p3ka4x.workers.dev/img/tdirect_install.mp4?1true
                                                                                                                                              unknown
                                                                                                                                              https://telegram.org/file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45false
                                                                                                                                                unknown
                                                                                                                                                https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400660/3/cfh35xyFQL0.31279.png/de06b7554074d2d7eetrue
                                                                                                                                                  unknown
                                                                                                                                                  https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400595/3/w4hAkw6GFJw.3754705.mp4/c53d8938054367ab67true
                                                                                                                                                    unknown
                                                                                                                                                    https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400287/3/foH2LQqT4CM.33371/9b4b585516eee8d310true
                                                                                                                                                      unknown
                                                                                                                                                      https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400194/7/fUCubhOpyNk.2959043.mp4/03faa683788ba5cda8true
                                                                                                                                                        unknown
                                                                                                                                                        https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400769/1/QW1BRLPyrRw.19379/5ce8fb0fa6ce76395ftrue
                                                                                                                                                          unknown
                                                                                                                                                          https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400101/6/TNOjCB_wGvE.1724721.mp4/778a427b95515f486etrue
                                                                                                                                                            unknown
                                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                            https://osx.telegram.org/updates/site/artboard.png)chromecache_268.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://is2-ssl.mzstatic.comchromecache_441.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/b1/0f/b8/b10fb881-6da6-a520-133a-3825da847a52/chromecache_441.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://vk.comchromecache_441.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://telegram.org/privacychromecache_441.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.videolan.org/x264.htmlchromecache_368.2.dr, chromecache_467.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://getbootstrap.com)chromecache_390.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/f7/2a/49/f72a49ab-3481-577a-135a-20cb2b7c8283/chromecache_441.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/fa/8c/8e/fa8c8e88-f560-ab33-200b-4fa8b20chromecache_441.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://is1-ssl.mzstatic.com/image/thumb/Purple126/v4/a2/c5/cb/a2c5cbe3-ae13-dbeb-48f3-71a8120cea09/chromecache_441.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/f8/86/6c/f8866c74-f672-1857-c184-be4b591a037c/chromecache_441.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://t.me/iMe_aichromecache_441.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://is1-ssl.mzstatic.com/image/thumb/Purple122/v4/d8/86/e6/d886e603-1e36-b063-25c6-c8332bdda710/chromecache_441.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://git.io/fxCyrchromecache_404.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://git.io/fjulechromecache_300.2.dr, chromecache_404.2.drfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/e1/be/21/e1be21a4-9059-f4fb-3231-ae194e127f20/chromecache_441.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)chromecache_390.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://schema.orgchromecache_441.2.drfalse
                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.chromecache_311.2.dr, chromecache_301.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://raw.github.com/emberjs/ember.js/master/LICENSEchromecache_311.2.dr, chromecache_301.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/4a/c5/5e/4ac55ed5-327b-b58d-ad22-0fee90fchromecache_441.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/eb/e3/19/ebe319f1-13a6-edb3-03be-d3a82e3a06e3/chromecache_441.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://is5-ssl.mzstatic.comchromecache_441.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/90/cc/24/90cc240f-b047-3d7b-2333-04d61934f857/chromecache_441.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/e8/cf/ed/e8cfed43-903c-40e5-be64-965304375c5b/chromecache_441.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/f7/ff/ac/f7ffacd0-b585-28e0-f4d8-9bf3bbe5be14/chromecache_441.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_390.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://t.me/iMeMessengerchromecache_441.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://osx.telegram.org/updates/site/artboard_2x.png);chromecache_268.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://github.com/mapbox/mapbox-gl-js/issues/8771chromecache_364.2.dr, chromecache_423.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/db/eb/88/dbeb886b-1cc6-8cc6-b0c6-401b357chromecache_441.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://twitter.com/intent/tweet?text=chromecache_217.2.dr, chromecache_408.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://gist.github.com/92d2ac1b31978642b6b6chromecache_390.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://is1-ssl.mzstatic.comchromecache_441.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                            142.250.184.196
                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            149.154.167.99
                                                                                                                                                                                                                            telegram.orgUnited Kingdom
                                                                                                                                                                                                                            62041TELEGRAMRUfalse
                                                                                                                                                                                                                            216.58.206.35
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                            188.114.97.3
                                                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            188.114.96.3
                                                                                                                                                                                                                            floral-heart-eeff.3p3ka4x.workers.devEuropean Union
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            35.190.80.1
                                                                                                                                                                                                                            a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                            192.168.2.5
                                                                                                                                                                                                                            192.168.2.22
                                                                                                                                                                                                                            192.168.2.15
                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                            Analysis ID:1527291
                                                                                                                                                                                                                            Start date and time:2024-10-06 21:36:12 +02:00
                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                            Overall analysis duration:0h 4m 28s
                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                            Sample URL:https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                            Number of analysed new started processes analysed:7
                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                            Classification:mal48.win@23/423@24/10
                                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                            • Browse: https://floral-heart-eeff.3p3ka4x.workers.dev/dl/ios
                                                                                                                                                                                                                            • Browse: https://floral-heart-eeff.3p3ka4x.workers.dev/android
                                                                                                                                                                                                                            • Browse: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptions
                                                                                                                                                                                                                            • Browse: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/star-giveaways-iv-in-browser
                                                                                                                                                                                                                            • Browse: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/gifts-verification-platform
                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.251.168.84, 142.250.186.110, 34.104.35.123, 4.245.163.56, 93.184.221.240, 192.229.221.95, 184.27.96.29, 52.165.164.15, 2.16.241.14, 2.16.241.8, 2.23.196.201, 2.23.194.36, 23.201.254.30, 40.69.42.241
                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): xp.itunes-apple.com.akadns.net, slscr.update.microsoft.com, clientservices.googleapis.com, e17437.dsct.akamaiedge.net, clients2.google.com, ocsp.digicert.com, itunes.apple.com.edgekey.net, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, apps-cdn.itunes-apple.com.akadns.net, fs.microsoft.com, e6858.dscx.akamaiedge.net, amp-api-edge-cdn-lb.itunes-apple.com.akadns.net, itunes-cdn.itunes-apple.com.akadns.net, edgedl.me.gvt1.com, www.apple.com.edgekey.net, a1437.dscq.akamai.net, itunes.apple.com, clients.l.google.com, www.apple.com.edgekey.net.globalredir.akadns.net, js-cdn.music.apple.com, otelrules.afd.azureedge.net, amp-api-edge.apps.apple.com, www.apple.com, wu.azureedge.net, xp.apple.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, xp.apple.com.edgekey.net, js-cdn-music-lb.itunes-apple.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, e8143.
                                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                            • VT rate limit hit for: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                            InputOutput
                                                                                                                                                                                                                            URL: https://floral-heart-eeff.3p3ka4x.workers.dev/ Model: jbxai
                                                                                                                                                                                                                            {
                                                                                                                                                                                                                            "brand":["Telegram"],
                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                            "prominent_button_name":"Telegram for Android",
                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                            "text":"Telegram a new era of messaging",
                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                            URL: https://apps.apple.com/us/app/telegram-messenger/id686449807 Model: jbxai
                                                                                                                                                                                                                            {
                                                                                                                                                                                                                            "brand":["App Store"],
                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                            "text":"This app is available only on the App Store for iPhone and iPad.",
                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                            URL: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/superchannels-star-reactions-subscriptions Model: jbxai
                                                                                                                                                                                                                            {
                                                                                                                                                                                                                            "brand":["Telegram"],
                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                            "text":"Super Channels,
                                                                                                                                                                                                                             Star Reactions and Subscriptions",
                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                            URL: https://floral-heart-eeff.3p3ka4x.workers.dev/android Model: jbxai
                                                                                                                                                                                                                            {
                                                                                                                                                                                                                            "brand":["Telegram"],
                                                                                                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                                                                                                            "trigger_text":"You can download Telegram for your Android device here. This version has fewer restrictions and receives automatic updates directly from telegram.org",
                                                                                                                                                                                                                            "prominent_button_name":"Download Telegram",
                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                            "text":"Telegram for Android You can download Telegram for your Android device here. This version has fewer restrictions and receives automatic updates directly from telegram.org Download Telegram How to Install Telegram? This video shows how to install Telegram on your Android device. See this page for detailed steps on various versions of Android.",
                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                            URL: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/telegram-stars Model: jbxai
                                                                                                                                                                                                                            {
                                                                                                                                                                                                                            "brand":["Telegram Stars"],
                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                            "text":"Telegram Stars: Pay for Digital Goods and More",
                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                            URL: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/gifts-verification-platform Model: jbxai
                                                                                                                                                                                                                            {
                                                                                                                                                                                                                            "brand":["Telegram"],
                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                            "text":"Gifts,
                                                                                                                                                                                                                             Verification Platform and More",
                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                            URL: https://floral-heart-eeff.3p3ka4x.workers.dev/blog/star-giveaways-iv-in-browser Model: jbxai
                                                                                                                                                                                                                            {
                                                                                                                                                                                                                            "brand":["Telegram"],
                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                            "text":"Telegram Stars: Pay for Digital Goods and More Over 400 million users interact with bots and mini apps on Telegram every month - to buy products,
                                                                                                                                                                                                                             access services,
                                                                                                                                                                                                                             play games,
                                                                                                                                                                                                                             and much more. With today's update,
                                                                                                                                                                                                                             bots and mini apps can sell digital goods and services. Digital Goods and Services For years,
                                                                                                                                                                                                                             businesses have been able to sell physical products on Telegram via bots and mini apps and accept payments from around the world. This month,
                                                                                                                                                                                                                             we updated the Bot Platform to seamlessly support payments for digital products as well. Telegram Stars To enable payments for digital goods and services across the Telegram ecosystem,
                                                                                                                                                                                                                             we're launching Telegram Stars. Stars can be acquired through in-app purchases via Apple and Google or PremiumBot,
                                                                                                                                                                                                                             then spent on digital products offered by bots - from e-books and online courses to items in Telegram games. You can try out payments with Stars in @DurgerKingBot which offers a special cake for the occasion (and even if the cake is a lie,
                                                                                                                                                                                                                             it will refund your stars). Ready for App Stores",
                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 18:37:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                                            Entropy (8bit):3.980374443746051
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8Yd6OTaKNiWHHidAKZdA19ehwiZUklqehNy+3:86Xtqy
                                                                                                                                                                                                                            MD5:98E81927B45B2E939D933FE615F47168
                                                                                                                                                                                                                            SHA1:1E45A7B314395A73282966BD2781E4D08404AE87
                                                                                                                                                                                                                            SHA-256:61154BA6904369B411658BF6714083379EF93D40747D79A6480D4CA8E4AE5A9E
                                                                                                                                                                                                                            SHA-512:875EA3166EC811D84D62492C984070EDD3CDB7D17F86946B87A86CA4810DD7A4AEDF3FF84634C56CF52C1FE9E7B3FC0EB5D27B981F78085A9ADCCECD2BFD2521
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......,$'...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............GN.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 18:37:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                                                            Entropy (8bit):3.992761505589384
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:82d6OTaKNiWHHidAKZdA1weh/iZUkAQkqehay+2:84XH9QDy
                                                                                                                                                                                                                            MD5:23810E5857E24DD4DB0BCA60D0A2D718
                                                                                                                                                                                                                            SHA1:CA9670E4BEC969ED0DAD7BAF67E42F79A6A2407B
                                                                                                                                                                                                                            SHA-256:7921826187F6CC5057C545EAF877180575B9B83497A21622B84676DDBAFD17AC
                                                                                                                                                                                                                            SHA-512:6D238A897A2387EAD88148E75BA5A0E6CCF4F4C30576D42E00A284F26889EF04DF947A9DFB4E45D89F11E68FF0E141A753896C954AF36BFCAB4806FC694A5BD4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....7..$'...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............GN.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2693
                                                                                                                                                                                                                            Entropy (8bit):4.005927862770562
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8xGd6OTaKNsHHidAKZdA14tseh7sFiZUkmgqeh7sQy+BX:8xIX2nuy
                                                                                                                                                                                                                            MD5:5C126ADF6ABFBA9CEABD76147891C10B
                                                                                                                                                                                                                            SHA1:58A6B144ED43C68FAE62ECA77DC4D8C8D6868886
                                                                                                                                                                                                                            SHA-256:EE94BC1DBE98F097139233571937589478BA3C34C8F1E8242E507BA5ECA33093
                                                                                                                                                                                                                            SHA-512:8B25B7B81B1F082B5052C8BD0665139B94868DDDDE10F094157F6E8E2E762257BDDF14C08F32282FA19F212E34B2EB2FCD05F0C9E0795D7EEC5A846A4BB67418
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............GN.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 18:37:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                            Entropy (8bit):3.991983744670177
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8Cd6OTaKNiWHHidAKZdA1vehDiZUkwqehWy+R:8EXkYy
                                                                                                                                                                                                                            MD5:02E15A95C25089D831818E6DF1450FE9
                                                                                                                                                                                                                            SHA1:3F00A22D05D4C38184DD8E43E8AA79D8BADF9B6E
                                                                                                                                                                                                                            SHA-256:C217BC425B4C39546187744CD74C2F35F339B5E45CD284077A206FADEF291387
                                                                                                                                                                                                                            SHA-512:1F7D31D414F7B53A4BDD91DC04AAD4151F9EA7C8806B4A5C834E2C43732D30A19ABA37F8F1E29BA77C06A1F8D353C57E512B661240DAB8A509B6C342CA48E836
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....s.$'...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............GN.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 18:37:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                            Entropy (8bit):3.981755923986349
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8bKd6OTaKNiWHHidAKZdA1hehBiZUk1W1qehky+C:8wXk9Ey
                                                                                                                                                                                                                            MD5:62B17F9970FA8405A7D21A5E56021DB3
                                                                                                                                                                                                                            SHA1:17CF123955C6C55E1D1905F4B16B3928C9F7001E
                                                                                                                                                                                                                            SHA-256:476F32D3225D28D9FF2F114FBB890602A7A2F718F73C09D3AA072043E86621CE
                                                                                                                                                                                                                            SHA-512:B33D369D21372386701ED44ECAAEF37D47FF978F2F97B60BD28A36A54130117ED18FE1BC53720A3E449F3085D0756984501841866D49778F5B662ADCE30E7BE9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....B&$'...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............GN.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 18:37:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2683
                                                                                                                                                                                                                            Entropy (8bit):3.9909919875596436
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8yd6OTaKNiWHHidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbuy+yT+:80XKT/TbxWOvTbuy7T
                                                                                                                                                                                                                            MD5:E38802FA8610EB21C57011EC35B8C23B
                                                                                                                                                                                                                            SHA1:75AEC01FC5F25D0D3C66B700464BE124A11C147D
                                                                                                                                                                                                                            SHA-256:826A9588A0A4E7FCC059829ED08DF72E98F0E61ACF157DC4EC753AD31856FCE4
                                                                                                                                                                                                                            SHA-512:D7110DA170CE702667A19FB9BBE5DB852356F2F823BD9904A4AEE0ADD65C9C924EAF7131699EF3D823FD36B62721BEEB8C9A77A408D7F128726CA45BD0F44C08
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....C.$'...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............GN.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12708
                                                                                                                                                                                                                            Entropy (8bit):7.97880443442531
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                                                                                                                                                                                                                            MD5:22FC89B07D3463221776FE84924F0093
                                                                                                                                                                                                                            SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                                                                                                                                                                                                                            SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                                                                                                                                                                                                                            SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):6317
                                                                                                                                                                                                                            Entropy (8bit):7.952556681562867
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:ISkzcYafmF/dPGtKMgLRehNcgEdy91BNymv20/:PksfC2Rgdeh1YyrBhvz/
                                                                                                                                                                                                                            MD5:5D5CD5936AAF2AE6368677557F447CF6
                                                                                                                                                                                                                            SHA1:D474EA0EB835C0FEBE69AB46F1DAD02BE0A1A423
                                                                                                                                                                                                                            SHA-256:9B24CC6AD96C79752304BCAE94F5F103B72F5BDB1EDC2E900FFB05D656F785D9
                                                                                                                                                                                                                            SHA-512:A3E51144A109A56C199D6B5AAC0AFF4676562CA74EB7310DE187510FE9859C7C41BAA59C78F7C0BB080D60ED89CBF4E4B5E4A29A9168CADD25F2874E91CEC1B1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...d.....p.T....pHYs.................sRGB.........gAMA......a....BIDATx..]M.]WR.:...Q..4B.@..1..Al.F.U.+.,.,X.J...+...3.._O2.....Bl.....H$.+4.{V.n....?..A.b.i4A..}OM.SU..../~.yO..}...W_...m....~..7../......4...?v...%...O....:.m.$ ..A.!..0M..=q...X1Z9@v.....#f.(..4C@P0.20.L...gp|f.V....=}....{D....H.yA....m.............Z......;..l......o}.......t.q+...iA0...........UX!Z..I....k..."/)..>.C..>u.............f...W...u.).F...^.......;..n.)-..3 .S(....1HY.....<....JhH...Q.^...%..i.i..s>&.]..+@+.H..$..B\....fs.....T.b.)@..>.........~...w0.%.s.d.G1H.+..4ZS.g...^z_.....HCZ....h.`.AV..\~U.s.....k?.`&.....w..P#0(f..G.'....k.n...R...nF.@.......R:QGN....L%........a..OF......./.,.=...!X.;..s.$.5i\;z.C.SK../...>.D......y..O5G0.ox'O5IL.....!.....(....,U...../....i...Y..%.......?..Q.yl"%.......D_...b.C.."..~.n\..x).a...LQo5+.)..@a.9..u....v.d)C....n.<G..6..K..|.2..6%.&.ir.\.......X2ZB.........Q.....s)6.....9.T|c1w..$.....KFK..........V..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2568
                                                                                                                                                                                                                            Entropy (8bit):7.888349030811279
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:kmk1kxJdmNKNeVrZab1rjUVlrZuoKnP7TkMYznFgcPSleGYWOWlOW437+L:kaBSVFAdjUVlrEXXkd6mShlOW4rU
                                                                                                                                                                                                                            MD5:2E24203AC35E175C608E894241DE343B
                                                                                                                                                                                                                            SHA1:945D2D6CC2ED549D4E7E9C3E0DA5E2E9F305B054
                                                                                                                                                                                                                            SHA-256:394F52A44923F257ECDAAF17903634689A56666CA0E7803E64482EF72ED24201
                                                                                                                                                                                                                            SHA-512:923BC374CCD2DAA96ABB4B73485F81A4F240BA9B1DDE5F4C7AC08FAE196AEB5F25AC12B3BE814A7C35B147EDBC5B2E616DE77A9D941D30A69A3A6212164E0AC3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/17/3b/28/173b2861-ae4d-81a7-c52e-8cfc857f7886/AppIcon-0-1x_U007emarketing-0-7-0-85-220-0.png/146x0w.webp
                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 z....,...*....>.L.I#.!..5.Hx...l..z^.B..VQ...."..i...n.....J.;.&....<Tt...NG./F2n.e.W....5v.BI..x|......~..)h1..>...$.g.h.....0.g...n..[..Bh..+...A.%.|..U.V..G.75w..JN..z]y..i.....'J....XX..m.%....Ej.]Q8s`..:2(.+.v...^........o.og....0.M7ME.=.*...R.l.2*.....p.3s.e9..)......D.rV.....H...K$D2..NT.I=...M%i.....v...y..n.<D.H.q...AGrW.5..(...^...E5.x.bD..I8. .(`.....Ox..H.i....R...C:../........p.APq4$}cl@...<D...~' ...U.fh.lU.....O.`^.|......$+\...h/0..G.....T.8..-..}........X..cN......)U.-.1kQg..T.t..{....A^.OC.#h-a[G...l...T......~D[h.z_..R"BG.v.2.t.Q.../.a...@..^p.EC..3.e0.._e.nr.......=.P4>%t.K.yuJ.n{h.^.p.%.V..4.'....i.^.mu.E....~.;.T.....*;...T.$6.A4...)..*...HEY.*.....#...Vr."w.W..dv.7..T.P9...*.<[..W.#\O.....P..q$...U..\<J.....8`?.;.........t.v..T.9..2.<.. ..2@J..so....g.A...(.........da..:...7.`.(rb...6.......G3...{s:_9.S|..+.{..H.[.g_..C.Lo..'..u....dg.v.94.A.....89.p.K..B.......f&9.....?....{MR..v].Y..8.M)HTG.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 16 x 7, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1083
                                                                                                                                                                                                                            Entropy (8bit):6.2767710842145785
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:P8y1he91Wwjx82lY2T3ouV+GyJ3Vu9SKGn1jyYrD3K:P8wqQNn2xCJ3csK+1nrD3K
                                                                                                                                                                                                                            MD5:A6E4F219E24BEEC807310903F521B606
                                                                                                                                                                                                                            SHA1:E5FF121212D1A0372A3B861ED563719EB70810FC
                                                                                                                                                                                                                            SHA-256:3A2CD608359DD6E325D4569DAA50DCC4644DD14500EC8AAF17AEB73ADDEEC9A6
                                                                                                                                                                                                                            SHA-512:6FBD9643B1AF4B6F16F233D06B7BF64CF87F001A7BD6DC3516C727DE2A92CD8A0AAA67513CF5164C8D179F2D1E50D1D14DE1AEFE8CDD0AB34E7D156518AC78DA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/img/back_to_top_1x.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR.............. .B....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:789E57DB44A211E49C9B8E4B2CF9CEBE" xmpMM:DocumentID="xmp.did:789E57DC44A211E49C9B8E4B2CF9CEBE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:789E57D944A211E49C9B8E4B2CF9CEBE" stRef:documentID="xmp.did:789E57DA44A211E49C9B8E4B2CF9CEBE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.1%.....IDATx.b.h:..h...(;..o`S.Cs(...bc(...1...'..* ...P.b....2@....q>..... ......H. T-..N@|.....5...q+...b...*g.U
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (821)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):7626
                                                                                                                                                                                                                            Entropy (8bit):5.215559608926212
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:OtQ0m8mBOZgS9tn0Ll9829FAeHlVPrMNW:OtFuSD4829FAeHzPAW
                                                                                                                                                                                                                            MD5:33AF753815E0763128B33C38F393AF19
                                                                                                                                                                                                                            SHA1:FD81C07EDD497B91F91629687D2AB6976F287E17
                                                                                                                                                                                                                            SHA-256:A7A8465112A5F495E5C95139568A59BF35B3116624A5861B71472070520D699E
                                                                                                                                                                                                                            SHA-512:D5981A0D80035A3E0B8EFBE12B90C5E82A53F8C2CBC100001D344DC645B07A76DB3B75D863A5BB733F54B9E13B4C0A515B63041F50DCFC9AC750C092C436DBF5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/chunk.26.d8fd25d7ba389f9fe03e.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[26],{71026:function(e,t,n){n.r(t),n.d(t,{environment:function(){return a},eventRecorder:function(){return F},immediateEventRecorder:function(){return q},logger:function(){return D},network:function(){return E},setEventQueuePostIntervalEnabled:function(){return N}}).var s=n(76588),r=n(24178),u=n(32722),o=r.SC.attachDelegate,a={setDelegate:function(e){return o(this,e)},globalScope:function(){return window}},i={AJAX:"ajax",AJAX_SYNCHRONOUS:"ajaxSynchronous",IMAGE:"image",BEACON:"beacon"},v=r.vc.metricsDisabledOrDenylistedEvent,c=r.vc.removeDenylistedFields,l={},p=["dsId","consumerId"].function f(e,t,n){var s=null.return n&&!v.call(u.Z,n.eventType,t)&&(c.call(u.Z,n,t),m(t,n),e.apply(null,Array.prototype.slice.call(arguments,1)),s=n),s}function d(e,t){l[e]=l[e]||{},l[e]=t}function Q(){l={}}function m(e,t){l[e]=l[e]||{},l[e].anonymous&&p.forEach((function(e){delete t[e]}))}var y=r.SC.attachDel
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (878)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1441
                                                                                                                                                                                                                            Entropy (8bit):4.923625217494772
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:ildT+lZadfID4P9Gpl3fBzR1SQLA2RAMRMT6XFKg/7/GpSw8G9bFw4YZn:ild2ZbI9GpvRQQ82OUugFKg/7/Gpj8Gw
                                                                                                                                                                                                                            MD5:188415311B33E9DFC79C3CC6147ED47D
                                                                                                                                                                                                                            SHA1:486B072C15EA89B3D39F607F92327F1A338254B0
                                                                                                                                                                                                                            SHA-256:8B3DA2AC016CE7C6F38F10052C50C7958935276BD5885009716FEC7B3D8ED681
                                                                                                                                                                                                                            SHA-512:DD95C297899B58507824F3A3129E060BBA8A9F7D2045526DC66DAB584D19571069D84EB2591B7FBE71A0FBA96DD1BE1A32995184D37FCA9A1F699FC71739644B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[356],{84356:function(t){var o="touch".function s(t,o){this._target=t||document.body,this._attr=o||"data-focus-method",this._focusMethod=this._lastFocusMethod=!1,this._onKeyDown=this._onKeyDown.bind(this),this._onMouseDown=this._onMouseDown.bind(this),this._onTouchStart=this._onTouchStart.bind(this),this._onFocus=this._onFocus.bind(this),this._onBlur=this._onBlur.bind(this),this._onWindowBlur=this._onWindowBlur.bind(this),this._bindEvents()}var n=s.prototype.n._bindEvents=function(){this._target.addEventListener("keydown",this._onKeyDown,!0),this._target.addEventListener("mousedown",this._onMouseDown,!0),this._target.addEventListener("touchstart",this._onTouchStart,!0),this._target.addEventListener("focus",this._onFocus,!0),this._target.addEventListener("blur",this._onBlur,!0),window.addEventListener("blur",this._onWindowBlur)},n._onKeyDown=function(t){this._focusMethod="key"},n._onMouseD
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):16465
                                                                                                                                                                                                                            Entropy (8bit):7.966528714713492
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                                                                                                                                                                                                                            MD5:77FFE8B3DFF795EA0734BF4B35A94357
                                                                                                                                                                                                                            SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                                                                                                                                                                                                                            SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                                                                                                                                                                                                                            SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b
                                                                                                                                                                                                                            Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1180, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):105864
                                                                                                                                                                                                                            Entropy (8bit):7.96864763959907
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:OV72ZrFYvezy5444dW0K+igHTxsWKHblAjf54cCBU:Q72ZrF2e4444ouUblAl4cMU
                                                                                                                                                                                                                            MD5:6B20789B9AFF388DA9FB3E6E28DD27D6
                                                                                                                                                                                                                            SHA1:AE226E9EA5967BA0269D341A326673BBEB9E5A33
                                                                                                                                                                                                                            SHA-256:266BDC8BE9CE8390C0B22AFAB0647C81776DE9035C8FF20CE1FFA162CEFDBDBE
                                                                                                                                                                                                                            SHA-512:AB9A900F3528D8151457077909B22DC8A7F7BFC9EAE4460ACB33EA6FBEA6DCC35E9D31CE2FFF6341467A8F0C664B40E0BBC8ADAE1F9DEE40D4821F4D7FBB3D12
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400333/2/6viOxAwlmIo.105864/c23b6aac179c3fb1ee
                                                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T........8.."..........8..........................................................................-*.i.DZ...D...E.....-..G{.G..C....:...........Ou.d...z....r...]~z..g..l.........+.8b.Q.n..s~........y...v3..S.zk........u..........~.....W.........Yk.}'I.o..'.....C..N.#........??...:.w......~.../..1.-98.......).y.......7.%;n..V{^*....s..oe....^O......4....?s..@K....../*o.8y..y.T./....\.sv..v.N.{r.*....u...Qh&,D...&...b......f'._.a1...kj...h..D...E...E.V..v....}O......o.l...6......_...'..........u}._.;....q?........G..s...Z....'.........{\1..O...O....n..y...t.l..z.^7e..>W.....'...w.W.vX....~/#:kF_..G..87...vU...-..GE.~O_..v.n_...y{...'...1..L.......Y..qL.Q..9.4v../.v...a.x~........f..).p[..y.W....-... B.|..D.A5..\G.L.......?..$..........j.v.L\+(.X...m...V...Bb....}LMm.h.Bb/h.V`E.1[&.![.X+8.Dw.D}.#
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):14496
                                                                                                                                                                                                                            Entropy (8bit):7.979392745644631
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                                                                                                                                                                                                                            MD5:78D3BCD9609C319C6AB7FC403D7F0180
                                                                                                                                                                                                                            SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                                                                                                                                                                                                                            SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                                                                                                                                                                                                                            SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 99196, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):99196
                                                                                                                                                                                                                            Entropy (8bit):7.997868398992993
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:1536:SQIJfyDgC8VN2bW1ToDcINoJjl3ox2/OSTGaaLDg39z0mRGRBLfG:lgpEW1T+Hel402bxk3ymQP+
                                                                                                                                                                                                                            MD5:474D73A771E0CC31B43849CD2BAD9CC4
                                                                                                                                                                                                                            SHA1:1D973B9CD90543FA43E6E74F164149278B9331FD
                                                                                                                                                                                                                            SHA-256:AE98C3B1ED18478144791BFA0C71056B422287CD41F9B7D35C99063B04BE58EB
                                                                                                                                                                                                                            SHA-512:257279598503AA3203ADA4A1A29CFA550F0485D3F7231E815A3734405D6BA18472D3E3F248CABDF39A774BF9B752D83218244F578D2FECA2C33711AA53888C01
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_regular.woff2
                                                                                                                                                                                                                            Preview:wOF2.......|....../0...............................&..H.`*H...>...,..c.6.$..$..(.. ?meta....@. 8.t[;5..*Cng....5.P........-..3.j......1.c..6@..;.......FI}..#.........a.....{0.w.. .fd.i.K.+..p.cL.b]YJ.%..+...c.HF4.ett....=...N......."F......../p,1Z...V$...)^.M..-M%..y/|.^I......;..>..%...Jl....4.L%....<.l.,.:..u.Wy......:W.F.....}j,. V......-.U.F...8Q..Z}^t{x7..*....j.]-..V.]..7.).....Zqt..kD...~.......dG.U..b.V1S..8......Q...D7.]....n.9b'*....="........&...OtG..R......S._.D$.1d..&...9..=.l..yQ.._J.5.{.T.6TX...\..NX.....#.tqR8L.iDuRkW..2hUa)..7.+........Y...!.........z.J.5U6..C......R..;CN....=..\...j......o...[..P.....{@.L........Y....B..?.*.;.f..Y...j.]...`..$.iW0=.9Yue.xH7....5F.o6.._[......K.,...-..J[.f!*w...VaT.r..\..^TXq....S..G..6...n]l..TA0..0A,D1....R.|...S?..v...!1Z.lR.......5.LF.....H=..X......`$....`0....F]..m..1...i.S.x..Vc.v?..DQ_&..(.(.......3.........K....`.....E.......n.?..5L...5P.c.( .*..EAQ.....c.F.+.l.s.3..J.k:....+...}v..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 160013
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):17088
                                                                                                                                                                                                                            Entropy (8bit):7.984509233590106
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:jfPtbXVh1G7Wdx61CiteF7WDXt3lOj9Ddu9Z3GRer:jfZ71G7W1q9Uj9Ddu9Z2Rer
                                                                                                                                                                                                                            MD5:1FE1F6D4FBB7F34AFD0631C865631AA2
                                                                                                                                                                                                                            SHA1:1A02D5CC10C52F7173E503DA921B1FFCDE333CB7
                                                                                                                                                                                                                            SHA-256:2FDFBAC7566066CF69034F4C74A539CE48DF38839CCFACB2F2F997DA1C08CFB6
                                                                                                                                                                                                                            SHA-512:608A741B0B34B4DDE1F29C6049BA4C3271341BC631ECD6020FE95B969F7CAEDCB282456E0D79B0663D4EBB098927E1D7FAB337A9CB28D07A6DE9D1C50F1AB953
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...........}k....._1.g...........x.8......6.eK.z...}.jr.ds..u.. ...!..U.uy.?..~x...........y......eP.._..[.k...../.6..../?.[.j........}......./..W...@...7T....?.....~z.......7.|...../]......'z..W.^....KKO.....R5....z.......f....;z...../.........+..'.....Fu;.to...}S..)......./i.....Z./y....P.....}........w.z...ef....?~.i.?........t.....T..J.2_..3....~......oT.....3f.;.G.^i.ty,v^w(..e*....tf....>...._......t.T..v....g>p.y.................b.:...$.G.t.I....{).U...kM.....{.jQ....._............._..P..G.R..N.r.h.<..PJ.q.zrx..lUj...........^...L....y<..E}.f.@.........#m...}T.9.....Snu.c.....q.....0L..&%.M.mR.px...j.,..<.?z...{....3..Z.Ue.:...f....../o./...z.c.B(..?J..Wmd.B.!...&C0Z.V=.n>.?._..7<...%w......o..,(..Y..Z..y9..@..X@+...0.1t..F;.......U.6U..d....8....)GtS....o.z...._.._o.{..V.[.n..f..h.|...T.n3..C.>...R.#...W..|.u.,m=M..x.v..(v..{..X.M..XP.....%...X....9Y....>Z."CuY..:..i.Q.5:.,....M.MI.lK.>).}f...?X.....]...}x....?..1....5..$.{
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):667
                                                                                                                                                                                                                            Entropy (8bit):4.880039869120858
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t4ptE4pjNllHoqeyEllmjM1/dRs9ZqFmYdduNBnpIIcL2pFT57/+:t4ptE4pjNllHfeyElxdR2qUYdcHnuIcH
                                                                                                                                                                                                                            MD5:F519029C9BC5F9130E7826C69B475D0B
                                                                                                                                                                                                                            SHA1:56887B4254E867CD72A6B190F06BBFF4E7EEF50C
                                                                                                                                                                                                                            SHA-256:8C3C3D6F22372EF7FE0767812F79CCB17B74B5A7D9B64121CEF0961BDE3ECD64
                                                                                                                                                                                                                            SHA-512:F51153AD7A23F0E8B3E1DEDC2C59BA2C3B87BCD90597F42D7EFFABB7F0466A99366CE950E8D4DA27141A968BA07522609A6E246F913015F060F44ED48A51C5C5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 230.656 498.547"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M28.03.45h174.44c9.66 0 13.08.98 16.61 2.87 3.5 1.84 6.36 4.7 8.2 8.19 1.9 3.52 2.88 6.97 2.88 16.63v442.23c0 9.65-1 13.12-2.9 16.65a19.65 19.65 0 0 1-8.19 8.17c-3.53 1.89-6.94 2.86-16.6 2.86H28.02c-9.65 0-13.1-.99-16.63-2.88a19.68 19.68 0 0 1-8.18-8.2c-1.88-3.5-2.85-6.91-2.87-16.43V28.14c0-9.67 1-13.1 2.88-16.64a19.7 19.7 0 0 1 8.19-8.19C14.94 1.42 18.37.45 28.03.45z" clip-rule="evenodd" vector-effect="non-scaling-stroke"/></svg>.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (878)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1441
                                                                                                                                                                                                                            Entropy (8bit):4.923625217494772
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:ildT+lZadfID4P9Gpl3fBzR1SQLA2RAMRMT6XFKg/7/GpSw8G9bFw4YZn:ild2ZbI9GpvRQQ82OUugFKg/7/Gpj8Gw
                                                                                                                                                                                                                            MD5:188415311B33E9DFC79C3CC6147ED47D
                                                                                                                                                                                                                            SHA1:486B072C15EA89B3D39F607F92327F1A338254B0
                                                                                                                                                                                                                            SHA-256:8B3DA2AC016CE7C6F38F10052C50C7958935276BD5885009716FEC7B3D8ED681
                                                                                                                                                                                                                            SHA-512:DD95C297899B58507824F3A3129E060BBA8A9F7D2045526DC66DAB584D19571069D84EB2591B7FBE71A0FBA96DD1BE1A32995184D37FCA9A1F699FC71739644B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/chunk.356.4d5c8581cf04321d0a9b.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[356],{84356:function(t){var o="touch".function s(t,o){this._target=t||document.body,this._attr=o||"data-focus-method",this._focusMethod=this._lastFocusMethod=!1,this._onKeyDown=this._onKeyDown.bind(this),this._onMouseDown=this._onMouseDown.bind(this),this._onTouchStart=this._onTouchStart.bind(this),this._onFocus=this._onFocus.bind(this),this._onBlur=this._onBlur.bind(this),this._onWindowBlur=this._onWindowBlur.bind(this),this._bindEvents()}var n=s.prototype.n._bindEvents=function(){this._target.addEventListener("keydown",this._onKeyDown,!0),this._target.addEventListener("mousedown",this._onMouseDown,!0),this._target.addEventListener("touchstart",this._onTouchStart,!0),this._target.addEventListener("focus",this._onFocus,!0),this._target.addEventListener("blur",this._onBlur,!0),window.addEventListener("blur",this._onWindowBlur)},n._onKeyDown=function(t){this._focusMethod="key"},n._onMouseD
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):21478
                                                                                                                                                                                                                            Entropy (8bit):4.9401794405194135
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                                                                                                                                                                                                            MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                                                                                                                                                                                                            SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                                                                                                                                                                                                            SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                                                                                                                                                                                                            SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/js/main.js?47
                                                                                                                                                                                                                            Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):23116
                                                                                                                                                                                                                            Entropy (8bit):4.416888886221028
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                                                                                                                                                                                                                            MD5:E75F7F8AC71782DDA40464528A4F619B
                                                                                                                                                                                                                            SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                                                                                                                                                                                                                            SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                                                                                                                                                                                                                            SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/img/t_logo_sprite.svg
                                                                                                                                                                                                                            Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13579
                                                                                                                                                                                                                            Entropy (8bit):7.963684155389635
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                                                                                                                                                                                                                            MD5:EB46CED34F8CD5637A3CA911BD12F300
                                                                                                                                                                                                                            SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                                                                                                                                                                                                                            SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                                                                                                                                                                                                                            SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (750)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2169
                                                                                                                                                                                                                            Entropy (8bit):4.9548772147686115
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:ildRbgqluYoCoLUmledemlxUlIUvfALSAl/lmmqlmWlfBlAlVlWlgwheAYf9hbF5:INx4gd/d4fTvsaMefp5oD
                                                                                                                                                                                                                            MD5:89F8EE167E82FADB507197C109ED684B
                                                                                                                                                                                                                            SHA1:F5A728E7805C71BAE1A8786921AB2735AB07C15E
                                                                                                                                                                                                                            SHA-256:0B70D5380DCC5A0C4BDD30DE4D68C4B0F598EB4EA92BEEC1B6D5F0852BD96D22
                                                                                                                                                                                                                            SHA-512:BC12D7CB827E364176A691C2ED5C73A481547C572A0C00E5FF6B8BD8E698AC7DA96F2D8DA08485F9363F98A1F21338E61A9E813A31DF0A2EB7E96D43A902E5CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[961],{54961:function(n,e,t){t.r(e),t.d(e,{cleanup:function(){return c},environment:function(){return o},eventQueue:function(){return i},eventRecorder:function(){return r},immediateEventRecorder:function(){return u}}).var i=t(71026),o={_document:function(){if("undefined"!=typeof document)return document.throw"metricskit-delegates-html.environment HTML delegate 'document' object not found"},_window:function(){if("undefined"!=typeof window)return window.throw"metricskit-delegates-html.environment HTML delegate 'window' object not found"},cookie:function(){return o._window().document.cookie},pageUrl:function(){return o._window().location.href},parentPageUrl:function(){var n,e=o._window(),t=e.parent.if(t!==e)try{n=t.location.href}catch(e){n=o._document().referrer}return n},pixelRatio:function(){return o._window().devicePixelRatio},screenHeight:function(){return o._window().screen.height},scre
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1180, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):105864
                                                                                                                                                                                                                            Entropy (8bit):7.96864763959907
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:OV72ZrFYvezy5444dW0K+igHTxsWKHblAjf54cCBU:Q72ZrF2e4444ouUblAl4cMU
                                                                                                                                                                                                                            MD5:6B20789B9AFF388DA9FB3E6E28DD27D6
                                                                                                                                                                                                                            SHA1:AE226E9EA5967BA0269D341A326673BBEB9E5A33
                                                                                                                                                                                                                            SHA-256:266BDC8BE9CE8390C0B22AFAB0647C81776DE9035C8FF20CE1FFA162CEFDBDBE
                                                                                                                                                                                                                            SHA-512:AB9A900F3528D8151457077909B22DC8A7F7BFC9EAE4460ACB33EA6FBEA6DCC35E9D31CE2FFF6341467A8F0C664B40E0BBC8ADAE1F9DEE40D4821F4D7FBB3D12
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T........8.."..........8..........................................................................-*.i.DZ...D...E.....-..G{.G..C....:...........Ou.d...z....r...]~z..g..l.........+.8b.Q.n..s~........y...v3..S.zk........u..........~.....W.........Yk.}'I.o..'.....C..N.#........??...:.w......~.../..1.-98.......).y.......7.%;n..V{^*....s..oe....^O......4....?s..@K....../*o.8y..y.T./....\.sv..v.N.{r.*....u...Qh&,D...&...b......f'._.a1...kj...h..D...E...E.V..v....}O......o.l...6......_...'..........u}._.;....q?........G..s...Z....'.........{\1..O...O....n..y...t.l..z.^7e..>W.....'...w.W.vX....~/#:kF_..G..87...vU...-..GE.~O_..v.n_...y{...'...1..L.......Y..qL.Q..9.4v../.v...a.x~........f..).p[..y.W....-... B.|..D.A5..\G.L.......?..$..........j.v.L\+(.X...m...V...Bb....}LMm.h.Bb/h.V`E.1[&.![.X+8.Dw.D}.#
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):15286
                                                                                                                                                                                                                            Entropy (8bit):7.969171293122125
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                                                                                                                                                                                                                            MD5:5F245AC9016657DFAFCBDBF61B61E514
                                                                                                                                                                                                                            SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                                                                                                                                                                                                                            SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                                                                                                                                                                                                                            SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):30567
                                                                                                                                                                                                                            Entropy (8bit):7.982782008745682
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                                                                                                                                                                                                                            MD5:0C6C45EE2597151FA5E955D11D2D38FE
                                                                                                                                                                                                                            SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                                                                                                                                                                                                                            SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                                                                                                                                                                                                                            SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3138
                                                                                                                                                                                                                            Entropy (8bit):7.908850597969011
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:hiyqIsF8CqTKrG2endVO120+8zlikEY0Xje3mcn4U8sIAnsGJbIexZHDdAZsfL5G:tUFHWfqEYN3KnL8JD5Y
                                                                                                                                                                                                                            MD5:DEB9385CF45B075EA6AE2805A2B5FE64
                                                                                                                                                                                                                            SHA1:41AB0AB13382D337E00AD5564D9F1CF3A7486681
                                                                                                                                                                                                                            SHA-256:64719F2E741026F8DAA54993B77860F0C5199FC14C46CBDCCE92946F55CD26A1
                                                                                                                                                                                                                            SHA-512:B9AAA52A16FB40DCEAA2260A714AB95EAAC79FC78DD8CDE9A6A3AEE794AC79D2AE20D48020AC47C252C75ACFF39452FF75C9F5BD717322200C07C3024306AC4A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...(...(........m....IDATx^.X..U....{...n.m6.A..... qpC-.....(&....Q...@2.I$.83N..l...Xj[Bi.qB......hm.n......s...&F......]_..n...w.......P@..O.....n.._.2.c..".....y.5|.[.K&&\u.f...e...E..hj.$JZ. .....N.....k.7....]-H..m...u...c..,.6.Y..-!.{.."gr.}.Z3......DB....dE.!..@....g.c.K,.b../%aq...._P....w.O.p.O.x.E..{..........>_.....M.nEUm.4Y...e.D.....@D..>|..:......8...0z........Pk.o.............P.........e....H@Se.5I.!.'..B!..A........\..|.GC..{OAWsW...s...j.uk.{..".."....$.oSJ........<.F...dI. J. .R..!.(.+...'..E.PUS...._.).~...........A..Z3.K...~;....~...5s1......x.E...a.!*..Y........ ......h.y+,R.Qp..2u.o....\...........7..D..1<......k...!.3. ....B..Q.l....."....GU.4H.........y....}....|./..G...^B..X..Oo..<.4..q. N~?`:`:._~..$.u.p........D......&.{.T]..d.I..q.....%X...oI4;QQu.!E...T.D..We.3A.N....<..3..<~...D...L..0p!W......BP...*...7......Xq.A.........d..R.......:E.......u..T..YE.V..uP".=...d..T...xA..5..M...M..N#....u
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:05:30 04:51:33], progressive, precision 8, 1200x722, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):409362
                                                                                                                                                                                                                            Entropy (8bit):7.760522445280512
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:ACZgQnA7eRJQRISNg+v5EHpb0Tx5rEsjltb5dHyv1tx65MRQ3:nAEJQRISNJEHxGrxZVKvY5S+
                                                                                                                                                                                                                            MD5:357BABD70AA8DE3CD3CE3D56390DEBF5
                                                                                                                                                                                                                            SHA1:48BAADCF755139566E11E600973EFFD079EE5DE1
                                                                                                                                                                                                                            SHA-256:34EB0C33FBF483B8AB7B29814C3BCCC707F381CF8686AD97740E790F034AF1F9
                                                                                                                                                                                                                            SHA-512:6AB085B13015D4C04EBA78E80C934996D062ACF53A0B06B42954C3727FE7B1CD600C0DED317099111796BBE5B292E1F916429A337B9CCE24B6435EA571699BFA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:05:30 04:51:33......................................................................."...........*.(.....................2...........O.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..B@.xX.O.wB.2r......x...=...v.....L...s.qqq.S..A/......Y".m..........o..y...4z.k@.8...I...0.M...:.....X.i...?5M."...V.....K}'].<.2$.x......8.....\._.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (3857)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1161152
                                                                                                                                                                                                                            Entropy (8bit):5.4452650486689915
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:RIUmsN8pGT4l9C8OGMVi7Bv01hCAURju5p9NC:L+lT3v01Qg9o
                                                                                                                                                                                                                            MD5:981373759ABBC5D91CA0EF944AFAA2F2
                                                                                                                                                                                                                            SHA1:A7DD5C19AB493EA2CA36DF9E73152DB6FD135208
                                                                                                                                                                                                                            SHA-256:8513F3C12F45EA426B8CBD9F5DCBCD44A4CCF55F0D10DDC5527B7D40A433F6DD
                                                                                                                                                                                                                            SHA-512:3C6488F94C6818789DB37993B632B5342F931EB02771B7DFA32A347429AB93C20A26C29BA24EC636060BA06151C7A4F7875B86D4DE9A59B98711F10BE1610F90
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/web-experience-app-e992b18b49e2f021aa7061b61acd8ce2.modern.js
                                                                                                                                                                                                                            Preview:/*! See /acknowledgements.txt for open-source licenses */."use strict".define("web-experience-app/app",["exports","@ember/application","@ember/debug","@amp/web-apps-featurekit","web-experience-app/resolver","ember-load-initializers","web-experience-app/config/environment","web-experience-app/utils/config","web-experience-app/utils/consts"],(function(e,t,r,i,n,a,o,l,s){function p(e,t,r){var i.return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e.var r=e[Symbol.toPrimitive].if(void 0!==r){var i=r.call(e,t||"default").if("object"!=typeof i)return i.throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(t,"string"))?i:String(i))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,"undefined"==typeof global&&"undefined"!=typeof window&&(window.global=window).class c extends t.default{constructor(...e){super(...e)
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4286
                                                                                                                                                                                                                            Entropy (8bit):5.157520760822341
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:er7z41Fi4mXEJyfetrETUzkPPgl0TzcHdCC8ZzsVhRItkhXj4FOKWXG8Q:u7z41c4mXEpHzk3gqzNCBKwKWWB
                                                                                                                                                                                                                            MD5:975B4112A366CCA6B9BF2C84E268268C
                                                                                                                                                                                                                            SHA1:97992BEA1D222B36E9B77B1E0E2C9F0CFDE0CCF5
                                                                                                                                                                                                                            SHA-256:181349B08B8DA309823B3B6A670CE13581FF82AF7B03DB71BA60C705D0620261
                                                                                                                                                                                                                            SHA-512:1440CD81F276F753DE3B6DFC7851D569689E998F14C55DCE698F68B4487D36E18B9D010DE66EC791FC97704CCC674AB65B26AC46F298A97B664FFE7BCCC90034
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...... .... .........(... ...@..... ..................................................................+..+G.'..(..)..(..)..(..(..'..(G.+..........................................................................+..)..(..(..(..(..(..(..(..(..(..(..(..(..)..+..........................................................I..)..)..)..)..(..)..(..(..(..(..(..(..(..(..(..(..)..)..I..............................................+..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..+......................................,..+..*..)..*..)..)..*..)..*..*..)..*..)..)..)..)..)..)..)..)..)..*..--.............................+..+..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..+..+......................I..*..+..*..*..*..*..*..*..+..*..+..+..+..+..+..+..*..+..*..*..+..*..+..+..*..,..I..................+..+..+..+..+..+..+..+..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):97628
                                                                                                                                                                                                                            Entropy (8bit):7.832669342660093
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                                                                                                                                                                                                                            MD5:FA44F18971E0750249CBCF34F66AE11A
                                                                                                                                                                                                                            SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                                                                                                                                                                                                                            SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                                                                                                                                                                                                                            SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (579)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):17977
                                                                                                                                                                                                                            Entropy (8bit):5.172440917667389
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:xV1W44hioeBevmrjGRp1AFjga2dCjrI7KV0t:s44hioeBA7AFjgaU7KV0
                                                                                                                                                                                                                            MD5:E62FEA2030907AF7E89AE14B53FFA550
                                                                                                                                                                                                                            SHA1:7B4F41FC31DA2F829A183DFF72CDD708EA76665D
                                                                                                                                                                                                                            SHA-256:F66B859A3A06C27EF58D1CC069E5BA8A9A47B3C7AEAF448EADF1F589582C360B
                                                                                                                                                                                                                            SHA-512:1CDD5DCFCA7F6EFB33854F4ED6BA0D535CC0D444A78499240DAFBBCA2ABE9772E14A5D0E7A34CDE9A9716E068CE5FD6F5EB3271BC549BF17DE075F18E31661CA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/chunk.359.1a547c0d896fa5233fdb.js
                                                                                                                                                                                                                            Preview:/*! For license information please see chunk.359.1a547c0d896fa5233fdb.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[359],{65359:function(t,e,n){t=n.nmd(t),function(e){"use strict".var n=function(){return(n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function r(t){var e="function"==typeof Symbol&&Symbol.iterator,n=e&&t[e],r=0.if(n)return n.call(t).if(t&&"number"==typeof t.length)return{next:function(){return t&&r>=t.length&&(t=void 0),{value:t&&t[r++],done:!t}}}.throw new TypeError(e?"Object is not iterable.":"Symbol.iterator is not defined.")}function o(t){switch(Object.prototype.toString.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0.default:return s(t,Error)}}function i(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function a(t)
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 92 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1583
                                                                                                                                                                                                                            Entropy (8bit):7.795445722993461
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:+kTgV0lmQzusZvw6Xjb6LIfS63KNQZ5Wt0gRdYfw4uY0atrtB479djaKzbFetUgo:+Aga/znTeLIYYs0qN4uY0aaHzuUF
                                                                                                                                                                                                                            MD5:DAEC7EF3FB160308D05DDD69A2B1DECE
                                                                                                                                                                                                                            SHA1:EEACC969CD7CD563B194EFC3008008BA6904ABDD
                                                                                                                                                                                                                            SHA-256:931BB77B0668427230D029C8ABE78E671B846399720E2351A3D5B4AA78487443
                                                                                                                                                                                                                            SHA-512:34AAB376ABFC9CE5117416653466925E04B04771A7D2D6B75475EDC4A0967CAF4CEB822DB989C9C6AEEB10FFB89E18F6718B2C309EC14C64DF04735261280A69
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...\...\........X....IDATx...c.......qm.ym.m.m...&SO............;..N...=.,....g}*....9.1...^18.38....18.s....n.[......Ik.V.zR..='.1..b..............gT...6..".....n].@&..Z...n..0...+.......s..O..6J..{,T{S......n{-.N3....1U.l.Kv....w...R..iTa...U.FI....d..............+.......D..fP.cd.pXK.....e...S.....IyP....q.F...}.[\.a-.O...o....r.UITze".Z.@%..S.eq..`.+....M......./7p..v,.4..,..B."...pD..q9$|`.3.....d.p....*.8...[NA.....P...~..............?}."......n....o.t.A..j.*}p.5...4K]......}.../.. ..K...^.....x......._._.J....i7...`.;..R..........K..U.;.%......`.3...........Yw~H...R...,..5...#X....a.K}pl..[j.U.!.2.........w|h.6..R.|.on.3.9.y..{...&.....5.(..q.K...-.........R..2T7....*...%8..m`.3......x..rT/.4..(N.}.P..BT.`..t ..8...f..!,u.1J5..R.M.)xJC.8.=e..B..`.+..........Vf.g.!,..{n.E..;3.3........V.....j.wp.xj..X..8..(}x+......vF/.B.....k....5I.,q...(JM....p..5....n.iGw.....:PF....&!..x..Q.v.]/,a.[....H.........}...wifJW.6Gt.[....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):15132
                                                                                                                                                                                                                            Entropy (8bit):7.984119472801533
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:zYB1d3xTDBh5pAOPFqVI4MP3BEKdgxgmw:zYBvj6oqVIh3BYC
                                                                                                                                                                                                                            MD5:562666202B48577FB503AFC9B23AEC49
                                                                                                                                                                                                                            SHA1:D1176154791D82F981CB23351FCA51691168AD2A
                                                                                                                                                                                                                            SHA-256:7932435617C301C4EAFB255B104C7FF4AC5D4712D68DB227CD9A7D07CF496FBA
                                                                                                                                                                                                                            SHA-512:C072C3228C36E2A7C6C47B0D7461FB2AF65C78B626EC4830EDE3F9608B3D1A33824859E4D26E0CBB56C60C855D01A1C0CB3D1E447BBFF08ADC2103563E97955D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/3a/e7/0b/3ae70be4-3e47-35bb-8674-cb45fe4a170b/pr_source.png/230x0w.webp
                                                                                                                                                                                                                            Preview:RIFF.;..WEBPVP8X..............VP8 .:.......*....>.V.G....[fl..D.7`.....l.]....4..b~.._...G%....(...<{......W..C.x=d~......i.........O[.W.B./?f..~z......:E..........g..Y..wR..~I.W....;.e...w...w.x?.>...~..K..G.....E.....O.....H.C.!...=..Z~..:..8Y..e..G..(.n$.7`...^j...h.6.XR@:HE.gQD....~.)...y.~...\Q.._...Z._.a....:5..\jSA..6.p.@..E.)....w.....}..m......B.F....S...~A.cGj.....R.l.m..H.z..~.JW.A.q*H..u...^.gA..`.!........ZGH.yC.HM..|...c.@.?.-../.Z.S...(........]..Kz..1.Dp...]D!.........2.b-..8........R.2.....5..\v.3."f...........veu..sO.\.O...=.=....46....%e..]-.F...Q.........".....]o.KV.h.......O.. .u..,.O.;...w/.)..../Br7u..6. ......1i.F.kYs.e4T....8Un.w}..4.j.......u$.........Y......gF.......#.i...H..N..x.....p.)v......<...p..F3.X.8".....I.>..g.X..4....hS...\.-v.I.......q..OG...}{..9...&..N..+.6.&u.n.#..8.....Gq.u....0...u.=.GD<:.t7....a.....-...[9._]T...!.E....`...........e..1.....w.y%....0\..@%.j..}.i.J..:....?.y....|....)......x.m.=L^....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):23116
                                                                                                                                                                                                                            Entropy (8bit):4.416888886221028
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                                                                                                                                                                                                                            MD5:E75F7F8AC71782DDA40464528A4F619B
                                                                                                                                                                                                                            SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                                                                                                                                                                                                                            SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                                                                                                                                                                                                                            SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12690
                                                                                                                                                                                                                            Entropy (8bit):7.965297749406023
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                                                                                                                                                                                                                            MD5:9C2A194EE50807AE9342B60634BE2445
                                                                                                                                                                                                                            SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                                                                                                                                                                                                                            SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                                                                                                                                                                                                                            SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):157537
                                                                                                                                                                                                                            Entropy (8bit):5.450896766346486
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
                                                                                                                                                                                                                            MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
                                                                                                                                                                                                                            SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
                                                                                                                                                                                                                            SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
                                                                                                                                                                                                                            SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 16 x 7, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1083
                                                                                                                                                                                                                            Entropy (8bit):6.2767710842145785
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:P8y1he91Wwjx82lY2T3ouV+GyJ3Vu9SKGn1jyYrD3K:P8wqQNn2xCJ3csK+1nrD3K
                                                                                                                                                                                                                            MD5:A6E4F219E24BEEC807310903F521B606
                                                                                                                                                                                                                            SHA1:E5FF121212D1A0372A3B861ED563719EB70810FC
                                                                                                                                                                                                                            SHA-256:3A2CD608359DD6E325D4569DAA50DCC4644DD14500EC8AAF17AEB73ADDEEC9A6
                                                                                                                                                                                                                            SHA-512:6FBD9643B1AF4B6F16F233D06B7BF64CF87F001A7BD6DC3516C727DE2A92CD8A0AAA67513CF5164C8D179F2D1E50D1D14DE1AEFE8CDD0AB34E7D156518AC78DA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR.............. .B....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:789E57DB44A211E49C9B8E4B2CF9CEBE" xmpMM:DocumentID="xmp.did:789E57DC44A211E49C9B8E4B2CF9CEBE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:789E57D944A211E49C9B8E4B2CF9CEBE" stRef:documentID="xmp.did:789E57DA44A211E49C9B8E4B2CF9CEBE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.1%.....IDATx.b.h:..h...(;..o`S.Cs(...bc(...1...'..* ...P.b....2@....q>..... ......H. T-..N@|.....5...q+...b...*g.U
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:05:30 04:51:33], progressive, precision 8, 1200x722, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):409362
                                                                                                                                                                                                                            Entropy (8bit):7.760522445280512
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:ACZgQnA7eRJQRISNg+v5EHpb0Tx5rEsjltb5dHyv1tx65MRQ3:nAEJQRISNJEHxGrxZVKvY5S+
                                                                                                                                                                                                                            MD5:357BABD70AA8DE3CD3CE3D56390DEBF5
                                                                                                                                                                                                                            SHA1:48BAADCF755139566E11E600973EFFD079EE5DE1
                                                                                                                                                                                                                            SHA-256:34EB0C33FBF483B8AB7B29814C3BCCC707F381CF8686AD97740E790F034AF1F9
                                                                                                                                                                                                                            SHA-512:6AB085B13015D4C04EBA78E80C934996D062ACF53A0B06B42954C3727FE7B1CD600C0DED317099111796BBE5B292E1F916429A337B9CCE24B6435EA571699BFA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400716/1/XJO2Q5w4Zpc.409362/7121a558655ea5a8b8
                                                                                                                                                                                                                            Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:05:30 04:51:33......................................................................."...........*.(.....................2...........O.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..B@.xX.O.wB.2r......x...=...v.....L...s.qqq.S..A/......Y".m..........o..y...4z.k@.8...I...0.M...:.....X.i...?5M."...V.....K}'].<.2$.x......8.....\._.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16465
                                                                                                                                                                                                                            Entropy (8bit):7.966528714713492
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                                                                                                                                                                                                                            MD5:77FFE8B3DFF795EA0734BF4B35A94357
                                                                                                                                                                                                                            SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                                                                                                                                                                                                                            SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                                                                                                                                                                                                                            SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):161191
                                                                                                                                                                                                                            Entropy (8bit):7.985718740620756
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:BhUUz1BcO4ha5VmOU0FLAP8i/Iqlg8NG3c:BhPBcQNU0FLw/IJ8Np
                                                                                                                                                                                                                            MD5:E2ABF24BDF3F3B8A9A2F423663437B44
                                                                                                                                                                                                                            SHA1:8C9D922674DBCE2E699F86C8A4A574AB6C60C2EF
                                                                                                                                                                                                                            SHA-256:E6188CEEB0AB8ED4DBC533D781321BAFADC6ED79DB16EE4F145F79FA8AC8017D
                                                                                                                                                                                                                            SHA-512:92E992F6C5EB4F60CCAB6B099BF92888F72FE0DBAEE65F72A65CAED5418C293708174702342B0C1E82B5F5F997319B8A5B8B7E273AA4D519DDE00AF77029532E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF..............................................................................!................................................................!......8.8.."..........;..........................................................................C.z.P..F.X..?.7..GP.^...."{D...bU.ln..k`.>z)Z......v...y.b..}.V.....p.8v..]T..."...1...../X.....{I..~..pdc..W..k....g.x-..V..w........;.nV.....X.7%.|.XvQ..3ql......F..'..x..........'...v.(..3.8n`.....fn...8.....ssq[...^?^.9n.3......]...J$e.d....fV?..q..^,l..z...Dq<.....5.4...8|.m~..|<y...|.Y..}...Q.z.e..L...?:H...b...q.:P..a..#.|."%.I.`.5...a.......#.%Lc.p.".@.2.[..*H...,..U.,^..c`.>.)Z.......;.y?bp..d...vn.X'.5.../..E......C.S..nW......ue3.....Y......=N.mR..X............B1.m...}.%.....\Rr..w...n]......8.........~.*q-....,.^}.Cx.B.8.....6U./..y,.#..c.A..\_..}..$..N...2.u..a.......f.e.k....?e.].xy6.R.P...0...8.Md..I...`.I>5........c.E..Lq...G,K.c.r......1..vY..Z(...c7.c;.]..QJ.E>\}....t.....L
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:09:25 18:37:19], progressive, precision 8, 600x378, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):271741
                                                                                                                                                                                                                            Entropy (8bit):7.527755165135822
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:y08Ds08DvA1Cg0ZZaQnUZNyucbZhqv7ZRnubqhqV5OYweZS5hoVhnLi18AqN8Z:KD4DiCZgQnKcbLqTvnuuyOYZEmLl3SZ
                                                                                                                                                                                                                            MD5:8676178E4D41E5142ABC84B29273AE3D
                                                                                                                                                                                                                            SHA1:62B4B95AFE3E77ECD7938AEC91C9A48DF63DCBBD
                                                                                                                                                                                                                            SHA-256:BD6922F781C9891488766B7B563E7FB12976B868CC5BCA53D6364F17AD0E1E7C
                                                                                                                                                                                                                            SHA-512:C09687899D563EB6B92ACE824CF845FFFC338E7368836EBA739419E3F9E73FE35015C3E64AF3058B86ED778003302FD5E91993A8616CFF488A839972FF6A3F68
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....'.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:09:25 18:37:19..........................X...........z..............................."...........*.(.....................2..........&g.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...(.x...>.........[f5..em.k.Z...j..,~..j..4..L.c~.x.O.e=....i;js.M.....]........O...D...... V...L8g.2....:.=.7..m...aK\.k.L..k]......j........[...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3228
                                                                                                                                                                                                                            Entropy (8bit):7.930176960670589
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:c1FALq5zGlYOM5W6ZhXImbWyU9fxQKcR0GOIrUM0rfmT0E/rANxtNAPwMdsFg+jG:oFALiGs9eQJqYgxtNAIM4ry5
                                                                                                                                                                                                                            MD5:0577E610B9591978A027BC27C529AE43
                                                                                                                                                                                                                            SHA1:652CBF4D58A6925F018C1964471F6E1BD4E90577
                                                                                                                                                                                                                            SHA-256:03BC0839C4AB84B2A470323F210BBF6762272651496B746D6A0E122BC66906EA
                                                                                                                                                                                                                            SHA-512:3E29E9722D5701A3EFF167F706EA2CA6C636FC73EC0DE78A8E7AB1AE1859F9BD334DFFE8EDC582147E5299ED249D4617D65D46E36B26C117C06F42DB2E2E2DB1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://telegram.org/img/emoji/40/F09FA5B8.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR...(...(........m...cIDATx^..i.\....9w....w.........x.........,..`....1.Y".X.a..IXF..If 1k...c.c3`..i.1.zs..]...3.U.V.I..2..J...J..zuJ...V.a._.N..t.....#:"GMi.vW.;Il....p...~\|o.{...l..<.a.......TT.N;..%...LK4..CI.b..[.V...r..An;..0.@.....[.t.._......w.~.@q.q..^.....H9.ID.W .... .<...h0>.[!.2..9D.n..g...?r.Mk37../..&.....^..|..QD.R(=.d..... ..@....cX.....x.v..aCz.w......./.l.w;......f&O....g. ...0..E.*.gHT8~v..|....g`..?...=...l.t;..A....J:.@..`s.#.?...a.......z.{..}.....9{...W.XH&..$U.\.......WLc...W...W../n{.u.^......h..[3.c2.~.-[......7.....k..j.'.4)....'Z.....g....:...<..8....."....v$..u\..D./.......c.^{....y....R......ul.%.f..,?....7-.-?...(.[3......3~.%.......6.H).,.mK.....z:.N.....o....O....a..~c.h.>a..kS.3......n}1X..F..........*....hjj........6l.%........[1f........sg..S....}..^.u...!....X.p.K..WT......./h.-.h.....C..Xx..tuNbV........?..Y.f...{D......O..=......9G.1.7E.a63...:*.?..mm....e....x.......x.\.|7..o.0o..tLNr.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1280
                                                                                                                                                                                                                            Entropy (8bit):7.69070874069003
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:uymLOuiM4oRG1ZjZwPbPZI03UjfAQ85CII1oIU0BKH4GkQ4e+bXlwDC1D:uFOuiMpG1zwPb6bAqt1oIUs+0X31D
                                                                                                                                                                                                                            MD5:AA85A8391933CB29655E077AAF2C399B
                                                                                                                                                                                                                            SHA1:62A659A256F3EC108F4F57CD37D6F157DFD052BF
                                                                                                                                                                                                                            SHA-256:2FF5A7247E8BFDE4D4BAA85F630CC698936F8794FA2189B36ABD4DA4BF7EA028
                                                                                                                                                                                                                            SHA-512:C9A67701495A5519559B833DBE04C541A42370C7240FFA2429AFE0566B23F94C170A9653FBE724865FF903B6961EEA697A6DCBC42AED404F9820A0C6FA55F52E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/f7/ff/ac/f7ffacd0-b585-28e0-f4d8-9bf3bbe5be14/AppIcon-0-0-1x_U007emarketing-0-8-0-sRGB-85-220.png/146x0w.webp
                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 v........*....>.H.I#""..\.4.D........./.E...}....O......{...W...W...H.0....>.....?....L.........L.....W.u...........2..G.@I\"..3.8l....l....ou!..F..d....C@u.l...l!Fr..I .A.[...Tb.$.|.S._..7.H.'MQ..rB..|A...u.n.^.T.U.../;.,No......X.........JXh..@...3.P8P....9..7#..&......a....Sj.f.!..7wQ2....}B..)v..N..)..<...3.I..@.d..p{....lv.w..!a.....S...K'...K...3.END.l.hVW.).8..:e.K...!..r9.kS.G1T.h...dy..:H.>...l].P...$_.#yYM.(.A.h......j....u....X1p!../.s.M.J..Hdd.j](..E...0.j....{.z%..m..~".......9.c,.....X{.........,l....n.m..w.h#.@...rh...[.O.7.....n.:.&z......}.{........*..H..jO.R..y.v....,Qw.!.P.@..f."....8..g%....../l......JUx=H3G.t#Qt.u]\..`K./H..3....n9.t..../.].~./Z......f=Y...aR..Q....X.S.S..A.6...2.iCS/"Q..*t.....]..gfex.uI..Y..d..O...C.5.....G....=/.].Pq...g.FQ..|.K..{6t..:.........u.67..S..#.4X..W.V.l..'...|D.!......QQ1y.i.#...4...V.wYX8.2.Uh$....+...2D.;@.s.|.H`C.!.'q...T.m.u....LJ..]..Fj'.T....K..AA.X.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):41773
                                                                                                                                                                                                                            Entropy (8bit):7.888416657495041
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:4x719mGTj8l8F5pwHorOEhHsz8DuuuuuuuNaThKddn4U793CtbPvhbbbbbbbbbbW:W71YGToSjTNuuuuuuusThKddQt7v3qlr
                                                                                                                                                                                                                            MD5:35C22A534EAB50EF166AB316AADA1FF2
                                                                                                                                                                                                                            SHA1:7AE06E4BB7F69F23C2428F250F66AD2C585AF4B3
                                                                                                                                                                                                                            SHA-256:3CCC2DCAF385241EDAADED2995D47DA59A3A29472DFEA8A26A2CFEFFDA2F84C8
                                                                                                                                                                                                                            SHA-512:65D51D7A634F7D9491A81456DAAEB203122D36D0DF575C099BB789971025455CF8E1FF510C7EEFF450A18360D453606F9DAEB5EF7C5F083E5BF4A2A3248D3C26
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400832/1/r7IGV6R2Q6I.41773/bb95580d26226db14e
                                                                                                                                                                                                                            Preview:......JFIF....................................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................8.8.."..........4..................................................................?V..B@."B*V.W5C.\_M._vu.t.LN...rl.U.....g7.z,.s..&..X...z....hmo.Y....qu.p....c....N.9jb..&.Yx...Yc....(.......5.u.LizD.0&&.G...E.....s..mC...P. Z......@..@..@..H$.IA..]}"d. JD...+mK...../..~.....E.b7nO.......eb.X.V!..ebVV...da..|...fbFV!..eb.Z...J..21..c#....peb.X.V%e.^.....I.(........cr.L........(.....P..........Iul..A $$EJ.R..............m.=e...^.........).r....K\.|.?G.,Q-w..R0.V|...../..}'...;.....k.}._.....6....81`....+.`......kZ ..]<.J.m..E.....G.V..Z...UZ.Uj.U.UV.x.|...7..6..v.G.....%.......T.J..........!)..".*6.g57.l?O.}....".......D.......................|F7.4..i.3....@.. .....D....BD$BD.....H...}G....6...@u.=l..u...d0.(...~..F9..."k..i.#+..(..q.....:.l=".H.{D..d..$........._.?n..n..//..>g....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):98316
                                                                                                                                                                                                                            Entropy (8bit):7.946132726765013
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:gVZNdlTwLrKM3+B0gHJdHx1X21CvAm9CZFkCYD1A6sJ7u53dEM81yuamVmHqB+DD:EZNdi/A1HXvm1CvqZFe6Z6t183VmbOed
                                                                                                                                                                                                                            MD5:7A1DF143EE8CE0FB21140990CE9511E3
                                                                                                                                                                                                                            SHA1:F2C26855872CBC15AC1DF1A75A52971BF509150F
                                                                                                                                                                                                                            SHA-256:3D5B947ADFB0DE144E62705F62288887D74D36F64AF102D997AD91AF8BAA3601
                                                                                                                                                                                                                            SHA-512:F8E3A41B7398E9299F2F0C5483CC2C80EAF2453A0FD75AA95E26F174EE6E9A47278197AB248D2F9BAF687AEE5A8967869009B047BEC3301D4E016AE4B1952189
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400584/3/p_UUNfCREeI.98316/4a6f0deeb5aea321a0
                                                                                                                                                                                                                            Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999......8.8............................................................................................D...@.&@.N .H...L.H.'.@ .A..q.`L.....$.....c.Q2)...... @....I.&@A0.&@.0.$c$@X...A B..".x...s...... N2.I2.-.`I$c..&b$... .N ..8.0&@.....U.q.`1.(..H H&.....&P.H.2....2....#. .... .D*@.E...}........ b..d....$.1.D.1.. b.$..)..'.....1H.2..F2.$.$D.....d...H..`@...D.@..@..J"bH..."P.(.&*..@U..}.....% $.A.L.S.q..F0H.D...H.@...D....L..D..J.1.. .B$I"Q..H&.......H.%..."...Q..E......D.0..J.e...}....1.A0..%..H&H'...DH.&.EDITB..`N". L.N0$.J%.&"I..D"D.%.$...I......LI....L...1)$.$A$..A..@..].h~.....B..&..A2.L.N).....L.I.U...e".&H.X...0.0.1.T.....$.DI(..0.&D@&A$."%.....$@$.D... H"@b%@.]....{@(.. ..&$...... I.(.1"D.....,.D.. ..c .`........D.".J..H..L)" ..D..L.. .A.....D..TA,R..b...].....a@.. ..&$......$... D.B&.@..K2.H.2..."q.L L.LBL...Bi.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):58786
                                                                                                                                                                                                                            Entropy (8bit):7.972183279500997
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:u7NVFtK0o3FDLpoIfKAmheMXc5ceQR/VBPGGiZ:knTRwBSAMRfBObZ
                                                                                                                                                                                                                            MD5:5180FBFD7A39FBA48F8818480965B830
                                                                                                                                                                                                                            SHA1:517B63943A63FC3ABFE52C1A93097A3BE98BBCD7
                                                                                                                                                                                                                            SHA-256:B1250F46AFB49A012F4E7BD58846DD40D970CCF4EAECFC56544371960B86197B
                                                                                                                                                                                                                            SHA-512:89D2279B312E5A72E1EA206DAFD6C242878476571B894BCA3645D60B9C57E7350FDDEC6AA05272EB58E6AD36FFA585CD5157B6E6A0360780C202FAF0D19EAC6E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400254/1/vjYftHLkX4c.58786/af9db86fd2e9ad5b7d
                                                                                                                                                                                                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................Z'.^..BIU.R.W5.,.Y.X.\.Z5!1s.h..\.Z5!+..F.E..".J.s..!-f.Y...KR...%d..J.KJ.s.YY5!+!+*.....YT.D...J.J....$..BD$B@....JXH..B...e.JJXK(..RYBR.Z"".%..O.Q$..Bb.-f"VDLX..e....`jBb.L\.cYD.`j@.D.%s.Q..!b%......%d.....Y.j@.,...`X.Y.T.!+!$......X.....%a)bH.B.T.....2..J...QT..K.O.R......@.A..+"&5.L\.cQ..(........k!d.e....&5.+....CQ....Y..,...`X..@...` PX.@@...(.R..... L..hD.e..T.$...BTLD.z.Y...fbP,AH..D.........5..(,D..#Rk1r..s.Q..!d&.CR..&5..KR..%d&5.....b&,........LX........$.....%..D.BbsBP.D.hJ.$L,.zs[~.........,.d...`.d..5.L\..a..Xb.zN.......8x=......C_;..pz7....Z...G.y..tz'...<...<...>.@..=....;.....;.................N..;.........;...6..g....\zm./.y.L.....c.p..d@J.&&T.Y....R2...*&%..).....@..,..X.R..E.dF.......9Z\..lh.5.=...oC7h..c.x..3.4
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3003)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):18440
                                                                                                                                                                                                                            Entropy (8bit):5.255534167782927
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:kz8E0CXVpU4y7FeTEkrHfcBkoNiIvYcaSRCF+q4nAHY+6dDlqW1hCSallZsWY:kz8E0CXVpU4y7ZkrHfcBkSiIvYc/Re+J
                                                                                                                                                                                                                            MD5:5F765A4A59A407D5DAA33CC0B48F2A35
                                                                                                                                                                                                                            SHA1:44E29FDCCC78BAD49465D30F2AD9D5DE816AE150
                                                                                                                                                                                                                            SHA-256:5C98E1CF88ADBADBE52321041E084AA2D5BC4DAAFFBF8EC6C45A438E8D393202
                                                                                                                                                                                                                            SHA-512:ABD01A44A94A0BE2B000DB5BB60A439AFDA8948B32B3F0685AC9AFE175EC9E3701C3747457BE42032C1EA0707AF02109D46187FCA39F2815BD8AEDBBD365F38C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/chunk.934.167974858ffab5c06580.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[934],{7934:function(e,t,r){r.r(t),r.d(t,{default:function(){return W}}).var n,o,a=r(32722),i=r(24178).function s(){return o||(o=["app","appVersion","hardwareFamily","hardwareModel","os","osBuildNumber","osLanguages","osVersion","resourceRevNum","screenHeight","screenWidth","userAgent"].concat(["delegateApp","hardwareBrand","storeFrontCountryCode","storeFrontHeader"])),o}var p,c=i.SC.attachDelegate,u=i.Z_.cryptoRandomBase62String,l=i.Z_.exceptionString.function m(e){this.setDelegate({topic:e}),p||(p=!0,s().forEach((function(e){m.prototype[e]=function(t){return t&&t.hasOwnProperty(e)?t[e]:this.environment()[e]()}})))}m._className="eventHandlers.base",m.prototype.setDelegate=function(e){return c(this,e)},m.prototype.topic=function(){throw l(m._className,"topic")},m.prototype.environment=function(){throw l(m._className,"environment")},m.prototype.eventRecorder=function(){throw l(m._className
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:disk quotas file
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1048576
                                                                                                                                                                                                                            Entropy (8bit):7.999184184637715
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:24576:ovTSqIhL2pPteXEYi68Po4nk1LMSMphM8xOEXUwHJ8Hw/GOfcFP:oIkpPMXEYi68PKLMLp68x5iyEFP
                                                                                                                                                                                                                            MD5:767C3A3FB9A2848BA4649AAEA281E6B4
                                                                                                                                                                                                                            SHA1:8B26CECAE198BA777889287A47E7FF7F9A52EF42
                                                                                                                                                                                                                            SHA-256:946434C2847762F53023DD7547026E3C557A51534A4985F26E8AD687AAE8473C
                                                                                                                                                                                                                            SHA-512:187D9B3D9D4EBD8D5EBABE4078948F21AD09F0B2CEC3D67B55CBBD13196A433F68409CF72A44CA212B587AC77F6AD95E8ED3932B31BF7EEAAEA6739423F1F152
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/img/tdirect_install.mp4?1:2f826a526b1b6f:3
                                                                                                                                                                                                                            Preview:.e.z..Apc.e.WqN.=.....6....b.n....P.J7..c....hu....\....E.....J......R3x..eD.N.f..........[...%....'...!P.........P.Z<+.e.b?....!....LZ.$..$.d.....].......l.......tr.[...*.|.5.....GD.....uo..x/....m.......U......(.....$qgt].X.....,...s~..$.....kf..5..gs..X...|..!.W.f@.(].&.%.*...#E..7..r.Z>s.w.an....Y.....h.j.c..\f..i..h..^.....y...+_...jo...6.(.D.]H.h..=P.6..n.Z....u.....p.3V.y>....y,.m.Y?mmH.Q....`L./"@.?;1o.#...*yZ.P6xW.d.Z.y.. ..K..+.U..?....[)..^.Cp>.....[...A./......|.W.....-....Hv...V...8K^.g..f}.......r._k......;f....9.........+.....".x..fN..L....5.d.p7....v.B.Q{.._...a#......7p..<.()...=e.JMV.z...3T|/.!mH...Q<...q3.u..6..'....G\QR.x.O.,l......$X....K.........8.........9.o.&(.$!....H..4..j......u.(l..R|p....$..w#P..W..Q...6m..a..G.......b.#..-.x.-...Zz...<....6..'._.=..F.M.)M....t..X...8..<p..V...N.6..s..E....R.@+!.#..*)B.c.X..JduS].1..S..F.[$.T.>]c`.os..%.J..i....TL.%.A..!@..VH..vD#.[G..>.Ho#.6...c..K.4..v...1..Z....l.5O...J.@..K..e.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1920, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):99945
                                                                                                                                                                                                                            Entropy (8bit):7.907517651590863
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:nMozkm41zL58QHMxi5mTuxN9+kxZU4EMccI2x9qjE:pkwiMxNuxNU6U49BLxh
                                                                                                                                                                                                                            MD5:30D7007A1C7448E8F94F35ABFF1534C6
                                                                                                                                                                                                                            SHA1:2C58E2392C364B7396C1647C5B651C92335DFB25
                                                                                                                                                                                                                            SHA-256:6044115AB1BA6B9B5E4F63F7704B48A1DF882AC42F7C0F329FA3EBD60A4AB33C
                                                                                                                                                                                                                            SHA-512:E4B4ACBF0A387460344194A2051CC530852F4D10AF3BD3073ED5FC0CACEFE3ABCA8D0F96114E8D024F9C36C2015542AE1B28031B9EE4CEC333AAE6E290FF7CB9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF....................................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................................- " " -D*2**2*D<I;7;I<lUKKUl}ici}....................."..........5..................................................................G.A..Q......EAD.....@......@..R...........T..................................P......@....!a@...!Q@.....AAAPPPX...@..PP....EAR..(.....Q....@..K.....@.......A@.@..........................!P..P.....@.......P.PP.A`.PPP....AK.K......T..@...,.,....@..R.....@.TEJ...(@........T.(....................P............@...XP.....P.@...P.ABPPPY.....AD......P....@.,..J.@....@......R..............PT.................!`...@.......@...X.@......PP.b..PP...%.....@..T.,......T.@....R........AD........(.@............@..APT..APT..APT....@......@..P....X.@...P.P.A@..P.ABPPP.XPP.QU.J....B.R..(..,EJ.........J.@..P...@.....T......@...@...................@.......P..@...P.e...P.b...Q....AAAHPh..EAD...@.,......R......PQ.......T.@....@..DT........................@.....P....P.Aa@..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):35798
                                                                                                                                                                                                                            Entropy (8bit):5.362239652266183
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:xLV9hhNz5ouQq7vDsCYDHlo+yg2GsGsgo4ST5dX4+eT7Fi8mR5lfKGiLHCWtvdTZ:e
                                                                                                                                                                                                                            MD5:3AB3496A7BFE9321B3FA0E2FC8668B14
                                                                                                                                                                                                                            SHA1:EC704CA797F15BCDC6DE9AF8AB9F8311EB82B2A4
                                                                                                                                                                                                                            SHA-256:E321803AB120C94CFFB459955214D4F783D14653749A9D9E01D5E81C5358C8D4
                                                                                                                                                                                                                            SHA-512:1DDAFCEB91F8AF68ADDE9686537147615BD504D38FE24FAC13007DA412A58686D633A09A2E629B79297A826524D10374058E1A1178684C45D43795A62992E63A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v2|SF+Pro+Icons,v1|SF+Pro+Rounded,v1|New+York+Small,v1|New+York+Medium,v1"
                                                                                                                                                                                                                            Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.eot');.../* (C) 2015 Apple Inc. All righ
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 107832, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):107832
                                                                                                                                                                                                                            Entropy (8bit):7.998208221352974
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:1536:rbxyXX3FkzPtA4ze42dWs8sIQ6Y3SQnCvy7gALT4I073hT8k32wl0JvGdUB4x:rS1kUx8siYiZv+n4Ie82jBdUB4x
                                                                                                                                                                                                                            MD5:2D753DE71684CC6C73161B6FE0C5A11C
                                                                                                                                                                                                                            SHA1:B9B14B843008B6C9E8D6E933DDF52587CE0E32D7
                                                                                                                                                                                                                            SHA-256:DC0663A7522F9A0A447DCA9A60A80275EA5906DDE2159B24CEA94A96D81DEE0C
                                                                                                                                                                                                                            SHA-512:ED6FA0618E66A26107FCD828CDAE61C623C0BA6A0EF3BF6F49C1382ECB6A327D20A73A1F072E9BE6C2074DF6390D4DB17AD747FF7E7D64F66E1C25515DDD1E56
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_bold.woff2
                                                                                                                                                                                                                            Preview:wOF2.......8......}................................`..H.`*H...X...(....6.$..$..(.. ?meta....@. 8.t[.{.......}......R.Ju.1.u..WP...D:....:.v..{d..J:#.....T.nC@*g.4.Q...........,?..{?...$.. V\.V@[.BH..2.b.!.U....9.....L....i6..9.\dYR8.......;un.5...(.."...b......pK....%9.gR..Aa.=......y._&.z.s..LnU...!_HJ..'[....x..Z.....to!.>.....c.J.....O....D..wz.K....Q)Gec..[.. ..#:..T....^6..\..ap0W./..n.(...e....^r(......~i!..\....7d..Q.x...%...RQ...]....]`...N0......G.W.Z[B...Q..8..[k...u..I..+6X...IHL.V/.o.y........s..::.9......._(-"~..Uw.Y.Q.^5...oH.O.=.F...>.W....{..~SX..d..T.k ..^..a.u..&...wH...>....xp.B./T..........K..w5.7......IX.....V.%.J.......!Y..y]...-..w..N..Z..;<*p,....q..8G..}.g..].CrP..TK..*QL...h.Lno..5%......4A A.-t....~...O.z+.K..?.".....qn......O...}o.]@..B.....sz.^.....#..`...C.{.....D....1=.c.,.X.......hn.H.VR..2A:..c..V."..a..F..*..E,T..(..y...?s...y.V...Q.!q(H.B..ZT..jc.~...:@u..=...D..d,.L..............O................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1568
                                                                                                                                                                                                                            Entropy (8bit):7.7806117968062285
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:wMe615LXOHPphEuxPeOaQwbRIML+bCtRu1vAQzZ9bh5I/7lW5oAwBrTR+1zVVCs0:wMeWyvpEOMNNLruN9Z9bhO/RW5oAwXth
                                                                                                                                                                                                                            MD5:9C8147B7966990060A7CD45AB800E726
                                                                                                                                                                                                                            SHA1:895536DE56F3CC6524265ED9DDFFBDC71AA54A4B
                                                                                                                                                                                                                            SHA-256:F6DA5D599BABA22F872897D73ED50ABFCB11C3D21DFEE893E327CF147A60047A
                                                                                                                                                                                                                            SHA-512:E893C364C72EB336A9C9ED1542AAD40E5CF6B2EB1A31CA39C072DD9FD2E21955F1480B4B868FC97D2713700DC7C2140A1E230068355F3A6CF93C32443E490AF1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 .........*....>.L.F."..{.\4.......A.T7Z...Zt...y.$..q.........7.J..@:Z}.z\_...h...X.&..8..=;..O+..)...2k.H.X..s...h...!.|..Cd.."...S..u.....iR.=e.T#..........2..nR'......q..l...5.............@`i{.:..k;..b..= ....Cy.....=.......a.c....(.auOPm.!. .....g..........d....$-o..&;..n.H.6l.v...v.S....=E.....l./..Q.B.j.D.,.....dM.ox.l4.zoD.2...x......3..)..*.%.^...S.m.........vi[X*.*...KX'...,o....O...5....W...yHSH.=..F.:.P2:,...4 .|.@=C(.y..'.fQ........:T.%"..!1.!$.`..A......|_3.....k.n.UD......'..H.mL.........~..a.....9..T...$nC..C{..u..~..: .......u..s$AF.s2.T.O.....$....b.7h.'.om<..94... ..D/H....b.sr3^N..K.u?HI.Q..-..*.L.."@....R./$&Q-{.<...5.G.1.-.qBT...o..?.Xh."..=...c..p'.~..\.b.).h.{jl.....E....}.h..V.y.4..P.i...G.E.....u&._...d...Bx..6.....?.@5...Mu.3...g.}...)R..%..:e.+...K@e......vh.......Vu`. Zq5.q...h....o....0l..?.......i..9..0....n..."..=..'.Sw9`....(..4h..Q.$..>.R-......E\..V.!gk..w..<0(D~......
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1920, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):99945
                                                                                                                                                                                                                            Entropy (8bit):7.907517651590863
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:nMozkm41zL58QHMxi5mTuxN9+kxZU4EMccI2x9qjE:pkwiMxNuxNU6U49BLxh
                                                                                                                                                                                                                            MD5:30D7007A1C7448E8F94F35ABFF1534C6
                                                                                                                                                                                                                            SHA1:2C58E2392C364B7396C1647C5B651C92335DFB25
                                                                                                                                                                                                                            SHA-256:6044115AB1BA6B9B5E4F63F7704B48A1DF882AC42F7C0F329FA3EBD60A4AB33C
                                                                                                                                                                                                                            SHA-512:E4B4ACBF0A387460344194A2051CC530852F4D10AF3BD3073ED5FC0CACEFE3ABCA8D0F96114E8D024F9C36C2015542AE1B28031B9EE4CEC333AAE6E290FF7CB9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400451/3/rEYCzrBy_xU.99945/3177da27fbced06fec
                                                                                                                                                                                                                            Preview:......JFIF....................................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................................- " " -D*2**2*D<I;7;I<lUKKUl}ici}....................."..........5..................................................................G.A..Q......EAD.....@......@..R...........T..................................P......@....!a@...!Q@.....AAAPPPX...@..PP....EAR..(.....Q....@..K.....@.......A@.@..........................!P..P.....@.......P.PP.A`.PPP....AK.K......T..@...,.,....@..R.....@.TEJ...(@........T.(....................P............@...XP.....P.@...P.ABPPPY.....AD......P....@.,..J.@....@......R..............PT.................!`...@.......@...X.@......PP.b..PP...%.....@..T.,......T.@....R........AD........(.@............@..APT..APT..APT....@......@..P....X.@...P.P.A@..P.ABPPP.XPP.QU.J....B.R..(..,EJ.........J.@..P...@.....T......@...@...................@.......P..@...P.e...P.b...Q....AAAHPh..EAD...@.,......R......PQ.......T.@....@..DT........................@.....P....P.Aa@..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):17975
                                                                                                                                                                                                                            Entropy (8bit):7.968991791805153
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                                                                                                                                                                                                                            MD5:1D581B72D19BC828654229A0773A5300
                                                                                                                                                                                                                            SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                                                                                                                                                                                                                            SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                                                                                                                                                                                                                            SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2
                                                                                                                                                                                                                            Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):30567
                                                                                                                                                                                                                            Entropy (8bit):7.982782008745682
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                                                                                                                                                                                                                            MD5:0C6C45EE2597151FA5E955D11D2D38FE
                                                                                                                                                                                                                            SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                                                                                                                                                                                                                            SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                                                                                                                                                                                                                            SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b
                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 540x944, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):60385
                                                                                                                                                                                                                            Entropy (8bit):7.607287574553907
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:5MN0qb2k23EvPH4NIk5IZncmhXIjcexk1IQRnUI7Y+:Nbk23E3oI9hcSeCFRUI7Y+
                                                                                                                                                                                                                            MD5:30E403D2D782929124D7E9A90380E24F
                                                                                                                                                                                                                            SHA1:51AADD9D0E404EE1A70A07F49D1A583EB9380478
                                                                                                                                                                                                                            SHA-256:2E767177658856DFB88760BDD415ADC505185019CEC7678B88CF00A18571E16A
                                                                                                                                                                                                                            SHA-512:F366E71E86112C0D916C85D87AEF74359F8978A435EB6E923CF6A4F389DCB59D2C4BB16949DEB446852B513C1A1D5F390FE5970BA6CD7D3720062FC52B0DB9D3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/img/tdirect_install_cover.jpg?1
                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C.................................................................................m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[jH]...|......|..\....".No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_N8.mu...~e.G.q....\
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11234
                                                                                                                                                                                                                            Entropy (8bit):7.9791374671658994
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:gVjehewURUK8NHkM0YKAHE1nsh8KN010pvHwNJ1Cs5kGUCwwzmLM69WAhP1H:gpbwkUtFkM0TAk1nsh8KNEyv8XCs54wS
                                                                                                                                                                                                                            MD5:672123E831A5CF8FF55A14C61B176627
                                                                                                                                                                                                                            SHA1:27A061E36A415F1332AA105CE06C6E166B63BE25
                                                                                                                                                                                                                            SHA-256:7CE3A62DBBA1FC658B52CB69FF64CD8957917DF707EDBF464AD6142C459C8004
                                                                                                                                                                                                                            SHA-512:201860C92BC8355D9D681EBB38B4D8F77848EFECE406A3BC230DDB218A74F0FC0944E1460253DD526F26F8A4AEC00D64D35A218F6C10228001DA31BC42067C75
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:RIFF.+..WEBPVP8X..............VP8 X+..p....*....>.N.I$"#..V........@M-h......Pf.{......V...~......8..}O.e.A.....g.....W..@?......\....c./......._....G.O......y.~.8./.{..)./..]}.^.......~.(.......G.?............/......)~^?..g.K..`...........%.t.<......B.......7.f.>.O.....= ..s.;N.R..lXD.,..TJ.m.uM\A..1^.e...E.2.y.....M...RQ"&....G..K.b..7]jNIF}....T.7......._UN.\B...U.1S....G[...A.._..k...>P..'...j+..90.V.dz.p......r..{........\c...d.m.n..j..)`..o?.qp8..J.j.9.>.M.i~G..6.2L.4.4<G.c..Q.hj.:.&......D'xw....3.kd...$*....9.9.3.Z8.8...>.+.K.#.r3":h8.....J........x4=.a....N.9.....fI.A.w...4..X.5.j.yCq......1!.E.3..]........<...?j.Z.(....k)W....&;..%.A.yR.....y,J1.4.=L..#.3...`..VQ.].#g.^NNp`c.....<4h...G7.z.Ms.I...u.0..A}..H..F...3.2ed...@.dn."..1........zH...v2z."...|...h.Q.\).B.@.>.....[7d).C>{P..._X.>MTW~..vYY.......W."5......^L...JiX...]K..n"...,.q..i..I...+.f.=}G.YdU.N.>.....q.&.....cS....H._....2}nN..c...>...sN..a.j...{..j...ADk.--.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12513)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13517
                                                                                                                                                                                                                            Entropy (8bit):5.314863543101727
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:8nlFipHnQ5/BRZJ/bzwT62waHKsR5ssRaREW+ou:8lF2HQ5JRjbQw9sRasROEWY
                                                                                                                                                                                                                            MD5:24F387A60FE0B05A15426D721C397D47
                                                                                                                                                                                                                            SHA1:012EB578C3C097193F20F123732AC646D2800096
                                                                                                                                                                                                                            SHA-256:6AD8C8A703856136FEA1D1911FE8C0E09BCE87EDE20F4C8B98AB8F8961462738
                                                                                                                                                                                                                            SHA-512:787E1A2BCCBCD973135E53B53FA5BC89E59AC277D95F30B0595B225667B1F0DEB6616914915200ABB6E522DDEA144E2EEF140876CA502D1317E13E86E63DA9A1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-1ec6e574.js
                                                                                                                                                                                                                            Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const e="musickit-components";let t,n,l,s=!1,o=!1,i=!1,r=!1,c=null,f=!1;const a="undefined"!=typeof window?window:{},u=a.document||{head:{}},d={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},p=e=>Promise.resolve(e),$=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),m=(e,t,n)
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 305209
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):19379
                                                                                                                                                                                                                            Entropy (8bit):7.984786920754752
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:CgSXugiXsKGxgKveWnhTHQBaFF6Ch21cDrkyRHPz6:XOEsKGLphMoFF6+22rbz6
                                                                                                                                                                                                                            MD5:2B948419118956752CB955389EEAF7EF
                                                                                                                                                                                                                            SHA1:AFF8E8EA8093B7E14CBFFA88532AF39CBCD46DC5
                                                                                                                                                                                                                            SHA-256:963D02955D9543E121CD1A9E86146A1DCFF236708418F924F5056E98FCEB8EAC
                                                                                                                                                                                                                            SHA-512:9C4D97F7123BF65A0337920D560982427F485874499D04218D5B90A38558FAFD6B5505D97C4D8FCE7978CB483CEABB655BBB3753821191280E7509211489D543
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400769/1/QW1BRLPyrRw.19379/5ce8fb0fa6ce76395f
                                                                                                                                                                                                                            Preview:...........}i.\.._!...".....f...4.e..A...mi,.........8.w..z.X..6..^-.y#3##..........z..._..o|c^.^......j..._..._...y.........L..Nk........................_......w...o...Gz.........}..x.[y...|......pm.o.W.....o.~.Hc..|..?.wj.........^....j....^....wz..].b..~.w..m3........\y..z...u.O............+.&F]Z....k.nolll.;E..H.|.|..i.._^.._p.........pM.4h.i...v...%.S.<d.w....v..Zz....nT6.$.Y......~.3.>.......e.*.hO.../^.y2.o..o.}.k...o.}W.!....F+..E(..u.o|..u...=...GSn......j..7.....W........&.tc=.A..'h....`O...}.D_}.b.i...O..j..O..eZ..JUS4I....Jo1$jE..#.q..s...E..?J....wTf.z.q..j.q....X#..eWwj<.HU.N_q...... ..S..oY....[.ca.O.....j(...nM.z1..E.n$........(.....+2.\...#,J...+2-.Rf...>2... ..i.Ny^*Uw{<...n..:.o.....tL.....-.......q.k..;.h.....4m<} ./D.............6...4Ma........p..}.`M....U,:.y...b5.ag5..C...W...iv.n.H/.pM..I[R..7.\kZ...4I."......hJh.i.b04.X0.....hZ..*.2F.t.~.)2..5O..>}.....#..f..{...M.fZ.x...Ix&...#.[#.n.f.`.$.lX..E.N.g'g.....?
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13579
                                                                                                                                                                                                                            Entropy (8bit):7.963684155389635
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                                                                                                                                                                                                                            MD5:EB46CED34F8CD5637A3CA911BD12F300
                                                                                                                                                                                                                            SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                                                                                                                                                                                                                            SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                                                                                                                                                                                                                            SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109
                                                                                                                                                                                                                            Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):58786
                                                                                                                                                                                                                            Entropy (8bit):7.972183279500997
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:u7NVFtK0o3FDLpoIfKAmheMXc5ceQR/VBPGGiZ:knTRwBSAMRfBObZ
                                                                                                                                                                                                                            MD5:5180FBFD7A39FBA48F8818480965B830
                                                                                                                                                                                                                            SHA1:517B63943A63FC3ABFE52C1A93097A3BE98BBCD7
                                                                                                                                                                                                                            SHA-256:B1250F46AFB49A012F4E7BD58846DD40D970CCF4EAECFC56544371960B86197B
                                                                                                                                                                                                                            SHA-512:89D2279B312E5A72E1EA206DAFD6C242878476571B894BCA3645D60B9C57E7350FDDEC6AA05272EB58E6AD36FFA585CD5157B6E6A0360780C202FAF0D19EAC6E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................Z'.^..BIU.R.W5.,.Y.X.\.Z5!1s.h..\.Z5!+..F.E..".J.s..!-f.Y...KR...%d..J.KJ.s.YY5!+!+*.....YT.D...J.J....$..BD$B@....JXH..B...e.JJXK(..RYBR.Z"".%..O.Q$..Bb.-f"VDLX..e....`jBb.L\.cYD.`j@.D.%s.Q..!b%......%d.....Y.j@.,...`X.Y.T.!+!$......X.....%a)bH.B.T.....2..J...QT..K.O.R......@.A..+"&5.L\.cQ..(........k!d.e....&5.+....CQ....Y..,...`X..@...` PX.@@...(.R..... L..hD.e..T.$...BTLD.z.Y...fbP,AH..D.........5..(,D..#Rk1r..s.Q..!d&.CR..&5..KR..%d&5.....b&,........LX........$.....%..D.BbsBP.D.hJ.$L,.zs[~.........,.d...`.d..5.L\..a..Xb.zN.......8x=......C_;..pz7....Z...G.y..tz'...<...<...>.@..=....;.....;.................N..;.........;...6..g....\zm./.y.L.....c.p..d@J.&&T.Y....R2...*&%..).....@..,..X.R..E.dF.......9Z\..lh.5.=...oC7h..c.x..3.4
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 10380, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):10380
                                                                                                                                                                                                                            Entropy (8bit):7.960698675136466
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:wTBTIh6auIWVQOv4Rh3hOpcN+Ho5E9Qdyi1vBH5eITpvRCobJNblSq/:wFW6aQwRFU4cwNdyifTH3Jd
                                                                                                                                                                                                                            MD5:9CACA193FE7BFF016EF17E26937711D9
                                                                                                                                                                                                                            SHA1:121E523FE8F27D18017C2F7A056F2F14BF43BFC9
                                                                                                                                                                                                                            SHA-256:3B7D2B4C5417A697678081ED3B344955F0B25E694171178B0C01E029B4A18E8B
                                                                                                                                                                                                                            SHA-512:280F17FBEFA9682CECCDAAEB9D4CB5B283F22F3B403FC03420FF3BB51084F8820AE726DD6D3F3308D0EB2939E1A067C28F6F466AD5E7C736A79FEC85AADD2E31
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v1/SFProIcons_regular.woff
                                                                                                                                                                                                                            Preview:wOFF......(.................................GSUB.......;...T .%zOS/2...D...D...V..pWcmap...........p..$.glyf...t...O...l...^head......./...6...Chhea...........$....hmtx.......S....64..loca...d.........*.Xmaxp...<....... ...:name...\.........S\.post..&8...Q....Ajkx.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`d?.8........L..F9..|.!.I........+.HsMapP...M.....y... 9.'..;x....R.W.......{.AH.&(.%&&&j..{A..QI.$.\..+.r5.....=]....Y..+..8.Pl...-..h.....i.;.......J..y.......sft.M..f..e.k[.....`......mh'...G..~..5..'..7o.g...nr.........Xc..l..#..l..3vx..^..O../..+..M?];.t..g.>.....1....1.o....9.a.9...|.|..G9..|.<.=.....%Nr.e..4_..g...8....9.s..Y.".....r...`...?S..>z...^.......7..=..N..%..Jk8..f8#..pZ(...P:...t..D.........'.4Jo8s..p.(...R......I....2..+e$.\.h8..p.)..\S&...L..N....r .....&P..w.r8......Q{@..].......>.fx.P[x.P{x.PG..Pgx.QW...;...'...7.../...?..h ..h0..h(..h8..h$..h4..h,..h<..h"..h2..h*..n.pk.#A=....lP..zv<.3.D.q.B.{.b...R....p3.S.B..B+A
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2568
                                                                                                                                                                                                                            Entropy (8bit):7.888349030811279
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:kmk1kxJdmNKNeVrZab1rjUVlrZuoKnP7TkMYznFgcPSleGYWOWlOW437+L:kaBSVFAdjUVlrEXXkd6mShlOW4rU
                                                                                                                                                                                                                            MD5:2E24203AC35E175C608E894241DE343B
                                                                                                                                                                                                                            SHA1:945D2D6CC2ED549D4E7E9C3E0DA5E2E9F305B054
                                                                                                                                                                                                                            SHA-256:394F52A44923F257ECDAAF17903634689A56666CA0E7803E64482EF72ED24201
                                                                                                                                                                                                                            SHA-512:923BC374CCD2DAA96ABB4B73485F81A4F240BA9B1DDE5F4C7AC08FAE196AEB5F25AC12B3BE814A7C35B147EDBC5B2E616DE77A9D941D30A69A3A6212164E0AC3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 z....,...*....>.L.I#.!..5.Hx...l..z^.B..VQ...."..i...n.....J.;.&....<Tt...NG./F2n.e.W....5v.BI..x|......~..)h1..>...$.g.h.....0.g...n..[..Bh..+...A.%.|..U.V..G.75w..JN..z]y..i.....'J....XX..m.%....Ej.]Q8s`..:2(.+.v...^........o.og....0.M7ME.=.*...R.l.2*.....p.3s.e9..)......D.rV.....H...K$D2..NT.I=...M%i.....v...y..n.<D.H.q...AGrW.5..(...^...E5.x.bD..I8. .(`.....Ox..H.i....R...C:../........p.APq4$}cl@...<D...~' ...U.fh.lU.....O.`^.|......$+\...h/0..G.....T.8..-..}........X..cN......)U.-.1kQg..T.t..{....A^.OC.#h-a[G...l...T......~D[h.z_..R"BG.v.2.t.Q.../.a...@..^p.EC..3.e0.._e.nr.......=.P4>%t.K.yuJ.n{h.^.p.%.V..4.'....i.^.mu.E....~.;.T.....*;...T.$6.A4...)..*...HEY.*.....#...Vr."w.W..dv.7..T.P9...*.<[..W.#\O.....P..q$...U..\<J.....8`?.;.........t.v..T.9..2.<.. ..2@J..so....g.A...(.........da..:...7.`.(rb...6.......G3...{s:_9.S|..+.{..H.[.g_..C.Lo..'..u....dg.v.94.A.....89.p.K..B.......f&9.....?....{MR..v].Y..8.M)HTG.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3276
                                                                                                                                                                                                                            Entropy (8bit):7.918959764899616
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:SMaAA/W2I7NMwOLGEmRMAHkJx29jn/6ug68U4aBB91bqcecf9zwnTJKzMZj7l/6U:OAAefMwOLXJ2Frg6FDDf9ETJjZc8D/f
                                                                                                                                                                                                                            MD5:B1FCC75308BDBE5E37647DBB4DD7BE64
                                                                                                                                                                                                                            SHA1:0E9A3A2AE602B16B91EDA7912488212DBCBE4FEE
                                                                                                                                                                                                                            SHA-256:F3174D9E440AD3476E32711A4BFEFD1083B2951273411AA7741AE4234D26D7BF
                                                                                                                                                                                                                            SHA-512:F25D0BCC5B3CF922E4CD83234FB276A757D07FA350BBF9B6290C2B3E80DFF23F9E3EDB5D90825AD927CC16BE33C62940AC6D2CC5BE13F369A841F2D6EE5AB70E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://telegram.org/img/emoji/40/F09FA790.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR...(...(........m....IDATx^....].}...9..u.}....xj...N........R.M..ShQ."...,u..M...R.%!..!P....(.6.`...x<.}{3~...9..O..(H..*U.I?.].....yG...[.................y.S.'...?].7.l.......e..?Y.....v...Y...#.x..`v..sjK&....YWR.o.:.eu..n....*...d...$~B.S...F..OO..O.....O....]....zCC...f+F...Z......Y....x@..08.!....@?....=...O..>o..O...KoZT....B#.Y.._...A.....C.3{k!....B.y8....fx....[....{.o.#......uRK.W.(../C. .A{`|@.kE.[...$...,....=...W...{....W....-'.|.o.G:[.<.6...,\.'.5....h...."n... ..$...9.s..w...wX..4V]q.v..........S;.V\s.v<.B..wt.d..pr{..\....(....#A.0"...t....Om..(O./.+J!."..d..K.b.u...........K......$..o|g...q..`..P^..Wy.......K.;...# .`%.L.L.........b..Nn..g|.G.._...}......m{.!.Y...kuk.Ew=.......v...WV......./@e==....<..a*....7..IM]...5,_..3.>.H..m.,<.z.Y.....J.0Z!E%.;.l.R....Z......0....[K.....p.'Np.].U.jiX..&(.b.....m.^.-._...}./.v.M.....I.. R.y....Z.Z...."9.O&=F63N*5Jrr..r...?.}]..}.."........^...=f..e...}-.Y....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):39831
                                                                                                                                                                                                                            Entropy (8bit):4.795377188142818
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:tmT1EQo46uWNYFJ1mv+ZNrMUVfL4k3pY7jVSHUo6eI:tGLPmL
                                                                                                                                                                                                                            MD5:6E003CF32B86A7E21C1ABE557DA261D8
                                                                                                                                                                                                                            SHA1:81272686038C23E559D024740CEABC2FE913C959
                                                                                                                                                                                                                            SHA-256:1099CA4C1CD9C7B7419C2745BA794D376282F95B396F533802F0F1473BB22703
                                                                                                                                                                                                                            SHA-512:82A02C26117FA73F6EB0D7E28BB375394FF7E86B1EC3A1C5A17DAEE5B58667BFC38C654047937F5491457A83903E9495513F975519B8B94E7B5F78FBE255705F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.apple.com/api-www/global-elements/global-header/v1/flyouts?locale=en_US
                                                                                                                                                                                                                            Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"1c90bcf2","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Find a Store","url":"/retail/","ariaLabel":"","id":"a45bd4b8"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Order Status","url":"/us/shop/goto/order/list","ariaLabel":"","id":"a361d2b7"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/us/shop/goto/trade_in","ariaLabel":"","id":"ca9b9af6"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"financing"}],"text":"Financing","url":"/us/shop/goto/payment_plan","ariaLabel":"","id":"db0704e3"}]},{"id":"68805228","title":"Shop Special Stores","anal
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):25051
                                                                                                                                                                                                                            Entropy (8bit):7.9755094010901
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:jEy/fCa0SfhlOn8yxd7usnjq+4DJmUb/Sr4LV/:jEyvfhhyxJjqjw+KAh
                                                                                                                                                                                                                            MD5:23F04D0795320C4DE6AB681024FCEF98
                                                                                                                                                                                                                            SHA1:A0493E88FEE446B90DEC2ECBCCE75E3FBE7AA17F
                                                                                                                                                                                                                            SHA-256:EE7FD673527FA73C3790777D7297A615EBC674438BD1F2AB0D33390262871CF1
                                                                                                                                                                                                                            SHA-512:3535F16471BF79723C16A753AE455E7463E4473FC682BBA3E10DAF7232AC66C11B3A01AFBA2BDA40C32C6CCB9D0BB54917A49CFD0D90D133B7401CB359F14AE1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@............bKGD............a.IDATx..y|SU..S.}k^..M......;...(4. .:....3.8....&..."..(."..4i.R..i.-...{...#].6./M.,.|>.........DB$ ...9#s.32U.Q..r"D....A.r8#.q.Z....&-.*...d..!.....9.I.8#..@.Ho!'C.........~...I......."D....`.qX.Z...d..&-.L...!...3.q.@.g..!.../.......s..!...o..)gd....6...g]KN..."....iu{.=..r.?..!.~.41k...).hd..."B.Hx..hZ...\....L.]`..@.....#B.H..g.....k.`3..Z.91"..D.9..MC..9."!.@f. .[.....EQ....../O..b5:.7....Fg=....MC..9."..@#s............e.....>.D...n..e......S...|...Fg.)z....!......]r:DB...Y.:[x..........k'..;..<....Q.T...w._..Z.#'D$x.=KA<22#.r.1.}.32.sFf.gb......X........k_..'Q..FT.MBhZ.B`d>..*f.J....B1.:Yg...~z...m..S"...3j............B..y.0..aa.`-rF.........Bd.^........ed.o%O....$....~w..)z.....NN.H..oN*gd....[..h[......[g..Q..;.^..1....g....ld~u...H.EhMw...q..4z.v...M..P...... .n...O,.:..Q...I.4H...T.4.g....O..V....)..)z...Y.....>.\..s.b.eB..u.*..k,*...Zq..C>.0...l.Mj....1C..1h..q&.u.;.Q
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):19325
                                                                                                                                                                                                                            Entropy (8bit):7.97541212859293
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                                                                                                                                                                                                                            MD5:DA1FF638A4141EED84327E20F936496F
                                                                                                                                                                                                                            SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                                                                                                                                                                                                                            SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                                                                                                                                                                                                                            SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805
                                                                                                                                                                                                                            Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):33371
                                                                                                                                                                                                                            Entropy (8bit):7.843875354060373
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:lQ7M2iXNlWzlWgajmKYRPa7/60xxxxxxxLoDqHow8H:YMPlCogajbePa/xxxxxxx/Iwo
                                                                                                                                                                                                                            MD5:6718E734110F3D340BC9D6554FE8A71D
                                                                                                                                                                                                                            SHA1:B168B223198BBE25E09759ACB00C66988529FEA3
                                                                                                                                                                                                                            SHA-256:F79E873A228F753D809E48BAE3D48753B9F28371624294C18231DEF9760B3078
                                                                                                                                                                                                                            SHA-512:5B1F1678FF319288B94A0CFFC958DC4FF75169C68F8AAB985EA18C1D1EE978A70CFDDB1F7B1825BE8B98B291ED0FD71F166495805B98AB24D2B184A4873FCF16
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................'_..$..I"RBD&.H..H......!".!+ ..BD$BV@..$..H....BD$..BVBD......J.H..J.J..T$..BVB`......J.H...!*..BU....>R"$@].O....H....BD$B`.D.H....$$BD&,..!$...."D$..Ba...D..HJ.H...BI.T$..@....J.J.0....H...$%P...D.......DH.mI.....%!"...BVBD$B`D.........$&(..!*......BD$..@..DJ.+!"...!+ P....BU....I.....!*...!0...W.D...$.....t..$...@..D.I .H.BD.,..... R$Ba...*...!+ P T$.(.(.....J.H.........BD....(....%P.X.&.H.'....! ...... ...BD1.-.j.0\..8..>.>.;l1]..+.....,j..,j..tX..bWE.].%t.%tX..bWE.]U.^..xXU.aW.aW..^%.^..xXU.aW..^..yV.x./...Y2V..b....D.7...c...(...$.A@"`.D..,...'...H.."D..H....%P.I....e.gC....R.g...x.=....5zP.W..5zP.W..5zP.W..5zP.W..5zP.W..5zP.W..5zP.W..5zP.W..5zP.W..5zP.W..5zP.W..5zP.W..5zP.W..5zW...B.P..q.g.l.x....N.m.......A...@.!*..LP...".B` m
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1267)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):115228
                                                                                                                                                                                                                            Entropy (8bit):5.153170283271925
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:xylcfDxYzbJ3iw93BC2WXdm791WoDYzghw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwyrXkC0YzPvL5u
                                                                                                                                                                                                                            MD5:CC407E432532261714CA106E967BED72
                                                                                                                                                                                                                            SHA1:6D93BAF813EA6291DA475634726D3D7B3FE415C2
                                                                                                                                                                                                                            SHA-256:F5F739B99351C1D64B3B890E80E78A9267E9AD2EFE8116999EAD3749D849E131
                                                                                                                                                                                                                            SHA-512:7C9D63D818843E406D31D3BEB7A9CF4A58F503346DDDA554E55B3C8FC1D940CC0707C44E2C42F1B79B3B9795DF036D68FCAAF855E205D06436A5793125AC02BC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/css/telegram.css?241
                                                                                                                                                                                                                            Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):588
                                                                                                                                                                                                                            Entropy (8bit):4.891214981444774
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:tc9ptxMwllHVjfiva4/ZPdtIdLbPYovbIdMP1g1IdO2d4IdOPizL:tc9ptxMwllHVLT4/ZP0xPYSsKP1gC42V
                                                                                                                                                                                                                            MD5:EC0707C56BC834ADF5DD504C555D4982
                                                                                                                                                                                                                            SHA1:B04EB2CC743F5E5E2BC4B351099BE50020EAA53C
                                                                                                                                                                                                                            SHA-256:4E1DB999FEC000326552BE3E141AF46AEC9B23664ECF9B41E831089E5DF0E4FC
                                                                                                                                                                                                                            SHA-512:D27F3CBB4FEFE2A3C538EF94EA5CC568423BD98AE3361B45F7E47EAC98D318DB741D08344B5EE64DC492989486C62925847043E72AC4CDE54C96B279F4536BE6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg viewBox="0 0 125 23" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" fill-rule="evenodd" stroke-linejoin="round" stroke-miterlimit="1.41" clip-rule="evenodd"><path fill="#8e8e93" d="M113.5 0L110 9h-8l6.63 4.88-2.62 9.12 7.5-6 7.5 6-2.63-9.13L125.01 9h-8l-3.5-9zM88 0l-3.5 9h-8l6.62 4.88L80.5 23l7.5-6 7.5 6-2.63-9.13L99.5 9h-8L88 0zM62.49 0l-3.5 9h-8l6.62 4.88L55 23l7.5-6 7.5 6-2.63-9.13L74 9h-8l-3.5-9zM36.97 0l-3.5 9h-8l6.63 4.88L29.47 23l7.5-6 7.5 6-2.62-9.13L48.47 9h-8l-3.5-9zM11.46 0l-3.5 9h-8l6.63 4.88L3.96 23l7.5-6 7.5 6-2.62-9.13L22.96 9h-8l-3.5-9z"/></svg>.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3276
                                                                                                                                                                                                                            Entropy (8bit):7.918959764899616
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:SMaAA/W2I7NMwOLGEmRMAHkJx29jn/6ug68U4aBB91bqcecf9zwnTJKzMZj7l/6U:OAAefMwOLXJ2Frg6FDDf9ETJjZc8D/f
                                                                                                                                                                                                                            MD5:B1FCC75308BDBE5E37647DBB4DD7BE64
                                                                                                                                                                                                                            SHA1:0E9A3A2AE602B16B91EDA7912488212DBCBE4FEE
                                                                                                                                                                                                                            SHA-256:F3174D9E440AD3476E32711A4BFEFD1083B2951273411AA7741AE4234D26D7BF
                                                                                                                                                                                                                            SHA-512:F25D0BCC5B3CF922E4CD83234FB276A757D07FA350BBF9B6290C2B3E80DFF23F9E3EDB5D90825AD927CC16BE33C62940AC6D2CC5BE13F369A841F2D6EE5AB70E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...(...(........m....IDATx^....].}...9..u.}....xj...N........R.M..ShQ."...,u..M...R.%!..!P....(.6.`...x<.}{3~...9..O..(H..*U.I?.].....yG...[.................y.S.'...?].7.l.......e..?Y.....v...Y...#.x..`v..sjK&....YWR.o.:.eu..n....*...d...$~B.S...F..OO..O.....O....]....zCC...f+F...Z......Y....x@..08.!....@?....=...O..>o..O...KoZT....B#.Y.._...A.....C.3{k!....B.y8....fx....[....{.o.#......uRK.W.(../C. .A{`|@.kE.[...$...,....=...W...{....W....-'.|.o.G:[.<.6...,\.'.5....h...."n... ..$...9.s..w...wX..4V]q.v..........S;.V\s.v<.B..wt.d..pr{..\....(....#A.0"...t....Om..(O./.+J!."..d..K.b.u...........K......$..o|g...q..`..P^..Wy.......K.;...# .`%.L.L.........b..Nn..g|.G.._...}......m{.!.Y...kuk.Ew=.......v...WV......./@e==....<..a*....7..IM]...5,_..3.>.H..m.,<.z.Y.....J.0Z!E%.;.l.R....Z......0....[K.....p.'Np.].U.jiX..&(.b.....m.^.-._...}./.v.M.....I.. R.y....Z.Z...."9.O&=F63N*5Jrr..r...?.}]..}.."........^...=f..e...}-.Y....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1272
                                                                                                                                                                                                                            Entropy (8bit):6.759893244400297
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                                                                                                                                                                                                            MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                                                                                                                                                                                                            SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                                                                                                                                                                                                            SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                                                                                                                                                                                                            SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/img/twitter.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):486
                                                                                                                                                                                                                            Entropy (8bit):4.569126658730454
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t4ptE4LAlQDZ1ciCfOSiTTU5EMqYnleVFy5Ze2iygTion:t4ptE4LAK5TSiTTU5EMqYw4ipiC
                                                                                                                                                                                                                            MD5:C88356640B7A7AEDB98664CB26145A83
                                                                                                                                                                                                                            SHA1:291E5386811A83C4E699E7588E27DA45CF1484CC
                                                                                                                                                                                                                            SHA-256:07CD66F2F02F1E3B00A09591E700832257CEE244EBDC98F27EDA09FD2D33447F
                                                                                                                                                                                                                            SHA-512:0BA9153BAC6F7305EC44D5EA89F40122691E18AA9C19B2181C865C30262A4EB86E013FF469545F573079EDF41457E0A83E6B72CE6ABAC89BA1C06BC0E01FF7A7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/images/masks/iphone-6-5-mask-c88356640b7a7aedb98664cb26145a83.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 230 497.776"><path d="M27.78 0h174.44c9.66 0 13.16 1 16.7 2.9a19.7 19.7 0 0 1 8.18 8.18c1.9 3.54 2.9 7.04 2.9 16.7V470c0 9.66-1 13.16-2.9 16.7a19.7 19.7 0 0 1-8.18 8.18c-3.53 1.89-7.04 2.9-16.7 2.9H27.78c-9.66 0-13.16-1.01-16.7-2.9a19.7 19.7 0 0 1-8.18-8.19C1 483.16 0 479.66 0 470V27.78c0-9.66 1-13.16 2.9-16.7a19.7 19.7 0 0 1 8.18-8.18C14.61 1 18.12 0 27.78 0z" fill-rule="nonzero"/></svg>.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):31305
                                                                                                                                                                                                                            Entropy (8bit):7.8603716620080535
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                                                                                                                                                                                                                            MD5:89486A05599A1CFD549F8FB2D70E7D73
                                                                                                                                                                                                                            SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                                                                                                                                                                                                                            SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                                                                                                                                                                                                                            SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):667
                                                                                                                                                                                                                            Entropy (8bit):4.880039869120858
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t4ptE4pjNllHoqeyEllmjM1/dRs9ZqFmYdduNBnpIIcL2pFT57/+:t4ptE4pjNllHfeyElxdR2qUYdcHnuIcH
                                                                                                                                                                                                                            MD5:F519029C9BC5F9130E7826C69B475D0B
                                                                                                                                                                                                                            SHA1:56887B4254E867CD72A6B190F06BBFF4E7EEF50C
                                                                                                                                                                                                                            SHA-256:8C3C3D6F22372EF7FE0767812F79CCB17B74B5A7D9B64121CEF0961BDE3ECD64
                                                                                                                                                                                                                            SHA-512:F51153AD7A23F0E8B3E1DEDC2C59BA2C3B87BCD90597F42D7EFFABB7F0466A99366CE950E8D4DA27141A968BA07522609A6E246F913015F060F44ED48A51C5C5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/images/masks/iphone-6-5-mask-border-f519029c9bc5f9130e7826c69b475d0b.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 230.656 498.547"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M28.03.45h174.44c9.66 0 13.08.98 16.61 2.87 3.5 1.84 6.36 4.7 8.2 8.19 1.9 3.52 2.88 6.97 2.88 16.63v442.23c0 9.65-1 13.12-2.9 16.65a19.65 19.65 0 0 1-8.19 8.17c-3.53 1.89-6.94 2.86-16.6 2.86H28.02c-9.65 0-13.1-.99-16.63-2.88a19.68 19.68 0 0 1-8.18-8.2c-1.88-3.5-2.85-6.91-2.87-16.43V28.14c0-9.67 1-13.1 2.88-16.64a19.7 19.7 0 0 1 8.19-8.19C14.94 1.42 18.37.45 28.03.45z" clip-rule="evenodd" vector-effect="non-scaling-stroke"/></svg>.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64931), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1026991
                                                                                                                                                                                                                            Entropy (8bit):5.4323308827284205
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:Ot0Ebp2itYQmgTWjejd8KFIVChBVbIjvOmCC/fwUEsyt4WKNDWheDQ:jitYQmgT3aWKNDWhl
                                                                                                                                                                                                                            MD5:A72CB34718F5773633EA3FAE1FCBA32A
                                                                                                                                                                                                                            SHA1:B831539DE92F0054CFFE992A306FD62DFBFFAA37
                                                                                                                                                                                                                            SHA-256:BDF11878ECF7B40CA8EA2F7BA48F747A995A12A231AFA1F37CAE78D5AB9E141A
                                                                                                                                                                                                                            SHA-512:2806B0FB882BBE0395F79040966E68B31AF9818420F78AA15C3B72055EA8FAC2B1B567A3E563423159877CB4AA316F935440C8972B779D4FBB7979AF37272913
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/web-experience-app-real-a72cb34718f5773633ea3fae1fcba32a.css
                                                                                                                                                                                                                            Preview:@charset "UTF-8";#localnav-viewport-emitter{overflow:hidden;position:absolute;top:0;left:0;width:0;height:0;visibility:hidden;z-index:-1}#localnav-viewport-emitter::before{content:"ac-localnav:large"}@media only screen and (max-width:1023px){#localnav-viewport-emitter::before{content:"ac-localnav:medium"}}@media only screen and (max-width:767px){#localnav-viewport-emitter::before{content:"ac-localnav:small"}}.localnav{position:relative;top:0;left:0;width:100%;height:52px;min-width:1024px;z-index:9997}@media only screen and (max-width:1044px){.localnav{min-width:320px}}.localnav.localnav-stacked{height:66px}@media only screen and (max-width:767px){.localnav{height:48px}.localnav.localnav-stacked{height:63px}}.localnav-overlap .localnav{margin-bottom:-52px}.localnav.localnav-stacked .localnav-overlap .localnav{margin-bottom:-66px}@media only screen and (max-width:767px){.localnav-overlap .localnav{margin-bottom:-48px}.localnav.localnav-stacked .localnav-overlap .localnav{margin-bottom:-6
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:08:13 14:46:51], progressive, precision 8, 1200x755, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):516477
                                                                                                                                                                                                                            Entropy (8bit):7.832570304620768
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:9mwjqjZ3J9nUi3C44TiZke42aYO3zJrRJp45daex:9W59nUf11e9aYozrJemm
                                                                                                                                                                                                                            MD5:F10B82CB0B2A3B402F2165BB3B522925
                                                                                                                                                                                                                            SHA1:907BF9BD211DE8A4B4CE63A67EC87270FB551DE4
                                                                                                                                                                                                                            SHA-256:07B8D71F9C2AF60346847085C6F568F31EB213353D2B4B30B2D7B90EDC6E999E
                                                                                                                                                                                                                            SHA-512:15A0F544C2DB621F9AB8C34B4DF9BC0CC5B868EBB7A6245DBEDD17A325F8AC0C6FA4C60E299DD0AFC4284F39B03B213FEDC3EE8F503F9A5CAB119BD6DE36D769
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400948/1/1OXSN8lZ5H4.516477/519a8ea766ca409d09
                                                                                                                                                                                                                            Preview:....&VExif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:08:13 14:46:51......................................................................"...........*.(.....................2..........%........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BCAq0.............4.vi....9._W.,a!....}.x..3.s..V.KYf.h3...{......,b[..C..B[)W...}F...Z..s.....I.w..A..IU.....8.....6.V......0...U..:...z....^qM...l..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):15740
                                                                                                                                                                                                                            Entropy (8bit):7.954978172464159
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                                                                                                                                                                                                                            MD5:4E59E61B2A0205E09DAFAD24DA174530
                                                                                                                                                                                                                            SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                                                                                                                                                                                                                            SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                                                                                                                                                                                                                            SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):15132
                                                                                                                                                                                                                            Entropy (8bit):7.984119472801533
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:zYB1d3xTDBh5pAOPFqVI4MP3BEKdgxgmw:zYBvj6oqVIh3BYC
                                                                                                                                                                                                                            MD5:562666202B48577FB503AFC9B23AEC49
                                                                                                                                                                                                                            SHA1:D1176154791D82F981CB23351FCA51691168AD2A
                                                                                                                                                                                                                            SHA-256:7932435617C301C4EAFB255B104C7FF4AC5D4712D68DB227CD9A7D07CF496FBA
                                                                                                                                                                                                                            SHA-512:C072C3228C36E2A7C6C47B0D7461FB2AF65C78B626EC4830EDE3F9608B3D1A33824859E4D26E0CBB56C60C855D01A1C0CB3D1E447BBFF08ADC2103563E97955D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:RIFF.;..WEBPVP8X..............VP8 .:.......*....>.V.G....[fl..D.7`.....l.]....4..b~.._...G%....(...<{......W..C.x=d~......i.........O[.W.B./?f..~z......:E..........g..Y..wR..~I.W....;.e...w...w.x?.>...~..K..G.....E.....O.....H.C.!...=..Z~..:..8Y..e..G..(.n$.7`...^j...h.6.XR@:HE.gQD....~.)...y.~...\Q.._...Z._.a....:5..\jSA..6.p.@..E.)....w.....}..m......B.F....S...~A.cGj.....R.l.m..H.z..~.JW.A.q*H..u...^.gA..`.!........ZGH.yC.HM..|...c.@.?.-../.Z.S...(........]..Kz..1.Dp...]D!.........2.b-..8........R.2.....5..\v.3."f...........veu..sO.\.O...=.=....46....%e..]-.F...Q.........".....]o.KV.h.......O.. .u..,.O.;...w/.)..../Br7u..6. ......1i.F.kYs.e4T....8Un.w}..4.j.......u$.........Y......gF.......#.i...H..N..x.....p.)v......<...p..F3.X.8".....I.>..g.X..4....hS...\.-v.I.......q..OG...}{..9...&..N..+.6.&u.n.#..8.....Gq.u....0...u.=.GD<:.t7....a.....-...[9._]T...!.E....`...........e..1.....w.y%....0\..@%.j..}.i.J..:....?.y....|....)......x.m.=L^....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows icon resource - 3 icons, 48x48, 24 bits/pixel, 32x32, 24 bits/pixel
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12014
                                                                                                                                                                                                                            Entropy (8bit):5.8597190788401115
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:L7xWVSgHQUkVbBQZf8POXQu2jMLlZYrZ7667V776+:L7xWVSgiV27QfjMLcrj
                                                                                                                                                                                                                            MD5:87052396F5FFD63B642D1BAB54E7EDB7
                                                                                                                                                                                                                            SHA1:F3E75DDE1FAD3A5FE639E3D0C04122FCFAB918E2
                                                                                                                                                                                                                            SHA-256:EA54FEA4CE7FCA6339E5B437CA43CBD46C84AA46477BE66436608B5FB0A9E02C
                                                                                                                                                                                                                            SHA-512:84F96774BF4E8CE6BDFFC68AB6ADFBAA7508BD8E9A3372A33C0032FB519BF51A6AFB34CD70CE8A84C32A1F4BEC2442B87CB5CBEE86EDD468D510E502705D4788
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......00..........6... ......................h....)..(...0...`................................r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..v..v..u..v..v..u..u..u..v..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..v..u..v..u..u..u..v..u..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..u..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..}..}..}..}..}..}..}..}..}..}..}..}..}..}.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (821)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):7626
                                                                                                                                                                                                                            Entropy (8bit):5.215559608926212
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:OtQ0m8mBOZgS9tn0Ll9829FAeHlVPrMNW:OtFuSD4829FAeHzPAW
                                                                                                                                                                                                                            MD5:33AF753815E0763128B33C38F393AF19
                                                                                                                                                                                                                            SHA1:FD81C07EDD497B91F91629687D2AB6976F287E17
                                                                                                                                                                                                                            SHA-256:A7A8465112A5F495E5C95139568A59BF35B3116624A5861B71472070520D699E
                                                                                                                                                                                                                            SHA-512:D5981A0D80035A3E0B8EFBE12B90C5E82A53F8C2CBC100001D344DC645B07A76DB3B75D863A5BB733F54B9E13B4C0A515B63041F50DCFC9AC750C092C436DBF5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[26],{71026:function(e,t,n){n.r(t),n.d(t,{environment:function(){return a},eventRecorder:function(){return F},immediateEventRecorder:function(){return q},logger:function(){return D},network:function(){return E},setEventQueuePostIntervalEnabled:function(){return N}}).var s=n(76588),r=n(24178),u=n(32722),o=r.SC.attachDelegate,a={setDelegate:function(e){return o(this,e)},globalScope:function(){return window}},i={AJAX:"ajax",AJAX_SYNCHRONOUS:"ajaxSynchronous",IMAGE:"image",BEACON:"beacon"},v=r.vc.metricsDisabledOrDenylistedEvent,c=r.vc.removeDenylistedFields,l={},p=["dsId","consumerId"].function f(e,t,n){var s=null.return n&&!v.call(u.Z,n.eventType,t)&&(c.call(u.Z,n,t),m(t,n),e.apply(null,Array.prototype.slice.call(arguments,1)),s=n),s}function d(e,t){l[e]=l[e]||{},l[e]=t}function Q(){l={}}function m(e,t){l[e]=l[e]||{},l[e].anonymous&&p.forEach((function(e){delete t[e]}))}var y=r.SC.attachDel
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):366
                                                                                                                                                                                                                            Entropy (8bit):4.978776395938356
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:tI9mc4sl3UE7wRtG2VEWhGWLYayuRt+wyo6YmBQWLvQVHwB5JbHdGoQgQSx:t41MfYWcWjyuf+wyoNMQ/wB5Gg9
                                                                                                                                                                                                                            MD5:BC4F4BFDD931E007AB096DD1C209C689
                                                                                                                                                                                                                            SHA1:9D97DA68C8FE7482E604148596EF8A97792AC08A
                                                                                                                                                                                                                            SHA-256:03B3A7317370504145583EB221372D6C19C060F84F10CF391459E7441E95C381
                                                                                                                                                                                                                            SHA-512:371F30F422B303D4A45136181372C7E95D3EFCEFCCFB13B7D3640EDE79802C840437AE14D3154750095F69748D87F6520265F01025B32D8E39C3CAFE4EC6D8F2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13 28">. <path fill="#FF9500" d="M6.496.173L4.521 5.251H.007l3.738 2.751-1.481 5.149 4.232-3.386 4.232 3.386-1.482-5.149 3.739-2.751H8.471z"/>. <path fill="#BFBFBF" d="M6.5 14.35l-1.978 5.087H0l3.745 2.755-1.484 5.158L6.5 23.959l4.239 3.391-1.484-5.158L13 19.437H8.478z" transform="translate(0 -.15)" />.</svg>.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (750)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2169
                                                                                                                                                                                                                            Entropy (8bit):4.9548772147686115
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:ildRbgqluYoCoLUmledemlxUlIUvfALSAl/lmmqlmWlfBlAlVlWlgwheAYf9hbF5:INx4gd/d4fTvsaMefp5oD
                                                                                                                                                                                                                            MD5:89F8EE167E82FADB507197C109ED684B
                                                                                                                                                                                                                            SHA1:F5A728E7805C71BAE1A8786921AB2735AB07C15E
                                                                                                                                                                                                                            SHA-256:0B70D5380DCC5A0C4BDD30DE4D68C4B0F598EB4EA92BEEC1B6D5F0852BD96D22
                                                                                                                                                                                                                            SHA-512:BC12D7CB827E364176A691C2ED5C73A481547C572A0C00E5FF6B8BD8E698AC7DA96F2D8DA08485F9363F98A1F21338E61A9E813A31DF0A2EB7E96D43A902E5CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/chunk.961.e281a7b797aa9204873b.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[961],{54961:function(n,e,t){t.r(e),t.d(e,{cleanup:function(){return c},environment:function(){return o},eventQueue:function(){return i},eventRecorder:function(){return r},immediateEventRecorder:function(){return u}}).var i=t(71026),o={_document:function(){if("undefined"!=typeof document)return document.throw"metricskit-delegates-html.environment HTML delegate 'document' object not found"},_window:function(){if("undefined"!=typeof window)return window.throw"metricskit-delegates-html.environment HTML delegate 'window' object not found"},cookie:function(){return o._window().document.cookie},pageUrl:function(){return o._window().location.href},parentPageUrl:function(){var n,e=o._window(),t=e.parent.if(t!==e)try{n=t.location.href}catch(e){n=o._document().referrer}return n},pixelRatio:function(){return o._window().devicePixelRatio},screenHeight:function(){return o._window().screen.height},scre
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (3857)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1161152
                                                                                                                                                                                                                            Entropy (8bit):5.4452650486689915
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:RIUmsN8pGT4l9C8OGMVi7Bv01hCAURju5p9NC:L+lT3v01Qg9o
                                                                                                                                                                                                                            MD5:981373759ABBC5D91CA0EF944AFAA2F2
                                                                                                                                                                                                                            SHA1:A7DD5C19AB493EA2CA36DF9E73152DB6FD135208
                                                                                                                                                                                                                            SHA-256:8513F3C12F45EA426B8CBD9F5DCBCD44A4CCF55F0D10DDC5527B7D40A433F6DD
                                                                                                                                                                                                                            SHA-512:3C6488F94C6818789DB37993B632B5342F931EB02771B7DFA32A347429AB93C20A26C29BA24EC636060BA06151C7A4F7875B86D4DE9A59B98711F10BE1610F90
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:/*! See /acknowledgements.txt for open-source licenses */."use strict".define("web-experience-app/app",["exports","@ember/application","@ember/debug","@amp/web-apps-featurekit","web-experience-app/resolver","ember-load-initializers","web-experience-app/config/environment","web-experience-app/utils/config","web-experience-app/utils/consts"],(function(e,t,r,i,n,a,o,l,s){function p(e,t,r){var i.return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e.var r=e[Symbol.toPrimitive].if(void 0!==r){var i=r.call(e,t||"default").if("object"!=typeof i)return i.throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(t,"string"))?i:String(i))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,"undefined"==typeof global&&"undefined"!=typeof window&&(window.global=window).class c extends t.default{constructor(...e){super(...e)
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1189
                                                                                                                                                                                                                            Entropy (8bit):4.4877009445301965
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:t4pt6kwjNllHfeyQTGWug+7V1AUczWf66yad1VDheBK8bwoN5L+:o0k+8TOg2Pf6y1ZhkrwoNV+
                                                                                                                                                                                                                            MD5:61226AFCAE6A8F2B3D2755728DAAF4F2
                                                                                                                                                                                                                            SHA1:8489CAF428F9F579A8B31AEAD973F6C361711414
                                                                                                                                                                                                                            SHA-256:47EAAEA809BFE2FD94F78F3C94372B6328F37748BC0EEDFD1B2AB937027962CB
                                                                                                                                                                                                                            SHA-512:C1F23A9E1555C1BDB558781327EE018F2825C2C2238945866351DA248CD39FF9102D729078A47040BB00516CFADFD2B5EF2C88B661A76563A65553B7C7421FC4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/images/masks/icon-app-mask-border-61226afcae6a8f2b3d2755728daaf4f2.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 230.5 230.5" version="1.1"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M158.22 230H72.28l-8.22-.01a320 320 0 0 1-6.93-.11c-5.05-.06-10.09-.5-15.07-1.32a50.83 50.83 0 0 1-14.33-4.73 48.2 48.2 0 0 1-21.07-21.06 50.85 50.85 0 0 1-4.72-14.34 100.68 100.68 0 0 1-1.33-15.07c-.06-2.31-.1-4.62-.1-6.93-.02-2.74-.02-5.48-.02-8.22V72.29c0-2.75 0-5.48.02-8.23a320 320 0 0 1 .1-6.93c.06-5.05.5-10.08 1.33-15.06a50.74 50.74 0 0 1 4.72-14.34A48.2 48.2 0 0 1 27.74 6.66a51.02 51.02 0 0 1 14.33-4.73C47.05 1.12 52.09.67 57.14.61a320 320 0 0 1 6.93-.1L72.3.5h85.92l8.23.01a320 320 0 0 1 6.92.1c5.06.07 10.1.5 15.08 1.33 4.98.85 9.81 2.45 14.33 4.72a48.19 48.19 0 0 1 21.07 21.07 50.9 50.9 0 0 1 4.72 14.34c.82 4.98 1.27 10.02 1.33 15.07a320 320 0 0 1 .1 6.92l.01 3.48v94.09l-.01 4.8c-.01 2.3-.05 4.62-.1 6.93-.07 5.05-.5 10.08-1.33 15.07a50.68 50.68 0 0 1-4.7
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 300x360, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):34484
                                                                                                                                                                                                                            Entropy (8bit):7.8614848609304575
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:8zZNeb/7yAtaEZmmtebZ0OUlMsGnZXABkFGh4fbZawNreZJ:OZN+/7yARZmGW0bfGZqkFGhSMwNreL
                                                                                                                                                                                                                            MD5:E09E246F81288E4D1072437E81ADB6EF
                                                                                                                                                                                                                            SHA1:026BB1982804492140A5A0C80D10F1BDAE18B75F
                                                                                                                                                                                                                            SHA-256:C92F7E521A8D016C09D6F650D8A017A83EA3A066DCF078D0F66B827197C15C44
                                                                                                                                                                                                                            SHA-512:0B78B98F8A530E169E906A392DEBD7053A07CB4C7A1B6BA79E21C266B9BFE9CF0C72CC4BDB7AFD69E765C362AE4209D8FEED6AFB82480864E022EDD0152B14F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/img/tdirect.jpg?1
                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....LExif..MM.*.......i.......................................,...........h.......8Photoshop 3.0.8BIM........8BIM.%..................B~......h.,.."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C.................................................................................m[Up.......[.uz...^...W.o-..^i.~l...O.[..z.....7.......Cy~.P._..7.......Cy~........o...~...f....}....V`.z.U...g.5Y..]7Q.{_...n.z.O3.oe._.7..+.......F.7..X....m.s;....W3....s...c.!......._.....L...O..ysM..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (847)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13822
                                                                                                                                                                                                                            Entropy (8bit):5.308557467153006
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:YPNfrSf3gy1fQx56zKsvEsSDIiFtTislPchPTwFlOvHChmC82YFK:YPNzSf3g6zKIHqtpRKEuvHTC82Yg
                                                                                                                                                                                                                            MD5:2A92CDD99A42BFCD7DAB16887539E231
                                                                                                                                                                                                                            SHA1:310E2855E334F6F49937490D621710021B15066B
                                                                                                                                                                                                                            SHA-256:F20C946DA61069DF3F4DC8097FB617DB50F266D25D53758D91FCCBD8341C533C
                                                                                                                                                                                                                            SHA-512:7DBD1CA6AF6E7AA86F408C6E3D5D35AA49AD39908D8AB10AEF4CF8C806AF27889DA43D8AEDDEE030E6351DF1D81442B431C6AF206A4DF6E9BFB043892850EF49
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:/*! For license information please see chunk.15.097368f212a6a942763f.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[15],{21015:function(e,t,n){"use strict".e.exports={canvasAvailable:n(1892),continuousScrollEventsAvailable:n(93117),cookiesAvailable:n(2022),cssLinearGradientAvailable:n(83353),cssPropertyAvailable:n(15871),cssViewportUnitsAvailable:n(77499),elementAttributeAvailable:n(13462),eventTypeAvailable:n(70683),isDesktop:n(13459),isHandheld:n(30677),isRetina:n(25152),isTablet:n(53489),localStorageAvailable:n(83574),mediaElementsAvailable:n(58093),mediaQueriesAvailable:n(28342),prefersReducedMotion:n(54719),sessionStorageAvailable:n(63160),svgAvailable:n(91676),threeDTransformsAvailable:n(78795),touchAvailable:n(50012),webGLAvailable:n(72810)}},1892:function(e,t,n){"use strict".var r=n(93796),i=n(6379),o=function(){var e=r.getDocument().createElement("canvas").return!("function"!=typeof e.getContext||!e.getContext("2d"))}.e
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):15086
                                                                                                                                                                                                                            Entropy (8bit):4.980767694952946
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                                                                                                                                                                                            MD5:5791D664309E275F4569D2F993C44782
                                                                                                                                                                                                                            SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                                                                                                                                                                                            SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                                                                                                                                                                                            SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):10147
                                                                                                                                                                                                                            Entropy (8bit):7.978558662114035
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                                                                                                                                                                                                                            MD5:4C55012442A6CC9653DCADBBB528CD22
                                                                                                                                                                                                                            SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                                                                                                                                                                                                                            SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                                                                                                                                                                                                                            SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):98316
                                                                                                                                                                                                                            Entropy (8bit):7.946132726765013
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:gVZNdlTwLrKM3+B0gHJdHx1X21CvAm9CZFkCYD1A6sJ7u53dEM81yuamVmHqB+DD:EZNdi/A1HXvm1CvqZFe6Z6t183VmbOed
                                                                                                                                                                                                                            MD5:7A1DF143EE8CE0FB21140990CE9511E3
                                                                                                                                                                                                                            SHA1:F2C26855872CBC15AC1DF1A75A52971BF509150F
                                                                                                                                                                                                                            SHA-256:3D5B947ADFB0DE144E62705F62288887D74D36F64AF102D997AD91AF8BAA3601
                                                                                                                                                                                                                            SHA-512:F8E3A41B7398E9299F2F0C5483CC2C80EAF2453A0FD75AA95E26F174EE6E9A47278197AB248D2F9BAF687AEE5A8967869009B047BEC3301D4E016AE4B1952189
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999......8.8............................................................................................D...@.&@.N .H...L.H.'.@ .A..q.`L.....$.....c.Q2)...... @....I.&@A0.&@.0.$c$@X...A B..".x...s...... N2.I2.-.`I$c..&b$... .N ..8.0&@.....U.q.`1.(..H H&.....&P.H.2....2....#. .... .D*@.E...}........ b..d....$.1.D.1.. b.$..)..'.....1H.2..F2.$.$D.....d...H..`@...D.@..@..J"bH..."P.(.&*..@U..}.....% $.A.L.S.q..F0H.D...H.@...D....L..D..J.1.. .B$I"Q..H&.......H.%..."...Q..E......D.0..J.e...}....1.A0..%..H&H'...DH.&.EDITB..`N". L.N0$.J%.&"I..D"D.%.$...I......LI....L...1)$.$A$..A..@..].h~.....B..&..A2.L.N).....L.I.U...e".&H.X...0.0.1.T.....$.DI(..0.&D@&A$."%.....$@$.D... H"@b%@.]....{@(.. ..&$...... I.(.1"D.....,.D.. ..c .`........D.".J..H..L)" ..D..L.. .A.....D..TA,R..b...].....a@.. ..&$......$... D.B&.@..K2.H.2..."q.L L.LBL...Bi.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65005)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):696227
                                                                                                                                                                                                                            Entropy (8bit):5.38605387106501
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:MGryUmPKObVMvcDMbtZNNVJKEq5f+dtaL6rHYGd/0GOCl/FQ1:TryUmiObivKMJZNTJKjp+dtaLq/FQ1
                                                                                                                                                                                                                            MD5:90ED61CCFDBF59C72D9D5422BEA4C15D
                                                                                                                                                                                                                            SHA1:DEC09B632108E19481F94F9CBD378E7AEB11452F
                                                                                                                                                                                                                            SHA-256:6604C5A7BFA2E3F142248368D7C69135A8191D03C72D1024807150C32F4E8E55
                                                                                                                                                                                                                            SHA-512:E99CFB370A8AF78ADA7252C5C28756731BBCDB28B71C7B671473C461BCF76A6147111D585A89631CEE3A0F693D45F7A9D3DC7462790EF8048631D96C457694D3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:/**. * IMPORTANT NOTE:. *. * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. *. * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */..!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e="undefined"!=typeof globalThis?globalThis:e||self).MusicKit={})}(this,(function(e){"use strict";var n=void 0!==typeof self?self:this;function formatArtworkURL(e,n,d){return n=n||e.height||100,d=d||e.width||100,window.devicePixelRatio>=1.5&&(d*=2,n*=2),e.url.replace("{h}",""+n).replace("{w}",""+d).replace("{f}","jpeg")}const
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22681)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):22682
                                                                                                                                                                                                                            Entropy (8bit):5.562019061368948
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                                                                                                                                                                                                                            MD5:8E548B1AD991B0CD636A7E4939E3C420
                                                                                                                                                                                                                            SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                                                                                                                                                                                                                            SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                                                                                                                                                                                                                            SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/js/pako-inflate.min.js
                                                                                                                                                                                                                            Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):37203
                                                                                                                                                                                                                            Entropy (8bit):7.878883245792672
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:6+zq+uV/HWs4Nr2ZVAV5Y/jypzObuz3z//U8wOv1B+1BmRVVpGg:bzbq/HNArBV5tsuzD/cAMsRHpGg
                                                                                                                                                                                                                            MD5:DB7D9BB8A316513CA5263FEDFB20CF6A
                                                                                                                                                                                                                            SHA1:D4B4F33C1BBD62323EE9D24BD0ED22A636CC2F5B
                                                                                                                                                                                                                            SHA-256:C07135A8270A8E068A500EB2E1DBB87B8A92444A107D2797C01ADC3ED2BBE0FE
                                                                                                                                                                                                                            SHA-512:C31AD939536112AFA96B7579B5CE7E287CDC9A3A916511B699E1EE9C0BB62E6BAA89A827D36E6A25038278FB5AB9B2B22DC3E4E0CC9C7C9483CAFABDDA1435EB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF....................................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................8.8.."..........5.........................................................................J .RJ.U..W1I.QI.dQ.E.\..[..T.r...Uu.K'(.r/.,..@.EDQ..D..A .TE.....DU..I(.d..I..Y....E...$.E.TE.G..W.Y.e..[*.....E....` RRE....u..R..,X.R..U.TE..E.D,E.Q(....@@.(.T.,..."...` %.B.`."......')\Et%.n.R.@*...(@.,...%(...R....,h-...,..Ab.............a*Qe..(J...Qa(.a...E..,.J.......,."..8....$YPQK.@....TYP.X.....(4$.4..@IK.%.(@....DT..,..AR.,.-.QU.l.*TYl%..[...rB[.l%....P...o.z.NHJ)`.........A*,.J.+.........l.]W.....t..q....&......t.aw6.76..........ri.ri.ri..h.h.h.h.h.h.h.h.h.h.h.h.h.h..h.;4...F.....{....r.2..m.........J..-....5-.R...B.<.x..x.J.......,.......*..N.n....8}........c..zs....y...^..W..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'.g........k..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1386
                                                                                                                                                                                                                            Entropy (8bit):4.8492224043496055
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:Yorj8jYfQypuazl92Qypua5HR9Iszb9mPuazEBb9mPuaSlSfvBLRKkfkMqVlM:Y4XzZzlkZTyszbgzEBbg+SJRKtpM
                                                                                                                                                                                                                            MD5:662EA2BBC39B50BCDCBE04DC2CD7A087
                                                                                                                                                                                                                            SHA1:4705F797D3E54D7953493DEBA121A8B4C397060F
                                                                                                                                                                                                                            SHA-256:BFA43BCF43FA6CED5E1AF0BA042098DA244E4441A9C1D53E4B7B0DBFE764B1C6
                                                                                                                                                                                                                            SHA-512:7E9903DE3548135C5C17813B2438D337BB565CEA17E6C3A5A4D7FF4B3A197A67B9FA6A16296A13174C5FA0D2E77EFBEC019E816541E074ACDB764F88EC685028
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"blacklistedFields":[],"constraints":{"profiles":{"AMPWeb":{"precedenceOrderedRules":[{"filters":{"nonEmptyFields":["isSignedIn"]},"fieldConstraints":{"clientId":{"generateValue":true,"namespace":"AMPWeb_isSignedOut","expirationPeriod":86400000}}},{"filters":{"valueMatches":{"isSignedIn":[true]}},"fieldConstraints":{"clientId":{"fieldType":"id","generateValue":true,"namespace":"AMPWeb_isSignedIn","expirationPeriod":15552000000}}}]}}},"treatmentProfiles":{"AMPWeb":{"treatments":[{"filters":{"isSignedIn":{"nonEmpty":true}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedOut","lifespan":86400000}}},{"filters":{"isSignedIn":{"valueMatches":[true]}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedIn","lifespan":15552000000}}}]}},"compoundSeparator":"_","fieldsMap":{"cookies":["itcCt","itscc"],"custom":{"impressions":["id","adamId","link.type","station-
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows icon resource - 3 icons, 48x48, 24 bits/pixel, 32x32, 24 bits/pixel
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):12014
                                                                                                                                                                                                                            Entropy (8bit):5.8597190788401115
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:L7xWVSgHQUkVbBQZf8POXQu2jMLlZYrZ7667V776+:L7xWVSgiV27QfjMLcrj
                                                                                                                                                                                                                            MD5:87052396F5FFD63B642D1BAB54E7EDB7
                                                                                                                                                                                                                            SHA1:F3E75DDE1FAD3A5FE639E3D0C04122FCFAB918E2
                                                                                                                                                                                                                            SHA-256:EA54FEA4CE7FCA6339E5B437CA43CBD46C84AA46477BE66436608B5FB0A9E02C
                                                                                                                                                                                                                            SHA-512:84F96774BF4E8CE6BDFFC68AB6ADFBAA7508BD8E9A3372A33C0032FB519BF51A6AFB34CD70CE8A84C32A1F4BEC2442B87CB5CBEE86EDD468D510E502705D4788
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/favicon.ico
                                                                                                                                                                                                                            Preview:......00..........6... ......................h....)..(...0...`................................r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..v..v..u..v..v..u..u..u..v..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..v..u..v..u..u..u..v..u..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..u..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..}..}..}..}..}..}..}..}..}..}..}..}..}..}.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):17388
                                                                                                                                                                                                                            Entropy (8bit):7.987580630113294
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                                                                                                                                                                                                                            MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                                                                                                                                                                                                                            SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                                                                                                                                                                                                                            SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                                                                                                                                                                                                                            SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee
                                                                                                                                                                                                                            Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):6317
                                                                                                                                                                                                                            Entropy (8bit):7.952556681562867
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:ISkzcYafmF/dPGtKMgLRehNcgEdy91BNymv20/:PksfC2Rgdeh1YyrBhvz/
                                                                                                                                                                                                                            MD5:5D5CD5936AAF2AE6368677557F447CF6
                                                                                                                                                                                                                            SHA1:D474EA0EB835C0FEBE69AB46F1DAD02BE0A1A423
                                                                                                                                                                                                                            SHA-256:9B24CC6AD96C79752304BCAE94F5F103B72F5BDB1EDC2E900FFB05D656F785D9
                                                                                                                                                                                                                            SHA-512:A3E51144A109A56C199D6B5AAC0AFF4676562CA74EB7310DE187510FE9859C7C41BAA59C78F7C0BB080D60ED89CBF4E4B5E4A29A9168CADD25F2874E91CEC1B1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001305/110b0/-bpC5P3HJp4.6317/a2b79589744c739331
                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...d.....p.T....pHYs.................sRGB.........gAMA......a....BIDATx..]M.]WR.:...Q..4B.@..1..Al.F.U.+.,.,X.J...+...3.._O2.....Bl.....H$.+4.{V.n....?..A.b.i4A..}OM.SU..../~.yO..}...W_...m....~..7../......4...?v...%...O....:.m.$ ..A.!..0M..=q...X1Z9@v.....#f.(..4C@P0.20.L...gp|f.V....=}....{D....H.yA....m.............Z......;..l......o}.......t.q+...iA0...........UX!Z..I....k..."/)..>.C..>u.............f...W...u.).F...^.......;..n.)-..3 .S(....1HY.....<....JhH...Q.^...%..i.i..s>&.]..+@+.H..$..B\....fs.....T.b.)@..>.........~...w0.%.s.d.G1H.+..4ZS.g...^z_.....HCZ....h.`.AV..\~U.s.....k?.`&.....w..P#0(f..G.'....k.n...R...nF.@.......R:QGN....L%........a..OF......./.,.=...!X.;..s.$.5i\;z.C.SK../...>.D......y..O5G0.ox'O5IL.....!.....(....,U...../....i...Y..%.......?..Q.yl"%.......D_...b.C.."..~.n\..x).a...LQo5+.)..@a.9..u....v.d)C....n.<G..6..K..|.2..6%.&.ir.\.......X2ZB.........Q.....s)6.....9.T|c1w..$.....KFK..........V..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 376780
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):32535
                                                                                                                                                                                                                            Entropy (8bit):7.991499068852183
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:768:Sv//QcH55/KIfP8DxxYV/f5B2u4OPckVTUyhQslyFWBfh:Ug655/KYP8cHr14SQyhtlkSfh
                                                                                                                                                                                                                            MD5:207C452D5C0AD1070AEA7EC1EDD124E2
                                                                                                                                                                                                                            SHA1:8D304649B72185B14248DA91B13FE590CA5592BB
                                                                                                                                                                                                                            SHA-256:C4FCBD840BB73A1736FC77C419037B74EC25E453C139C6EA1CB8B6ABB7BF361B
                                                                                                                                                                                                                            SHA-512:F3D530FB6926CD92298E81C9CC46D5A7DCFF3280E20221EFC6D4EC6A04E142C7B4F180E4C0D09ACE015E26CC8E1256B1F9CDEA0C8D75CFB9C36887E79AEC8B52
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400621/1/SuxdlWlFH9U.32535/a82811f8ac5592e1a9
                                                                                                                                                                                                                            Preview:...........Y.,.q&.W..92.n..U...@ .#.S.@8"...M.K.......=2222+.22k.t.*Vw.s.........;;|..>..S..H..O....w.....Y...?../....`i................?.._....._....._.....>..o....../...?}.G>...~.7..|......'....'..o...;_...?.......o~..G3|.....?........"..............ag..m(....}Y\..X..l...z........1.<...G.$W.../?..S..>.....w.....9._.....E.....ec.i..WZ~.O.Q[..>.O.|......;.-..8.X>._..A..z....=.Y^...K...,..5/b.c.u.s..lHc....x]#..0F.pU..)rU..........O............M....'........,.._.z.......Z....In......_.-...h..w.....FW..#.0.....0=.C...X.M.|.{~.o..._...?.y.....O...a~...0yo.6gr.....mc....#.?.......O..7..'0.[.......1'F....]..C2......~../?|...z......Y.R.w<......l.LB.c.n.:;.J.y...v.e..t{.?.H |.......T.H.}~.q.1..{;...a.........._......z...^.~Kc.L.,M.^P97&.e.ey...MW..r.8.O.....G.F.E$:..........k...........)L....V.Nf9.....^.x.&&.0z+.ata..'..~.lm.l...b+.,kf..5J.&.#el...,....B.8..%.O.^.R.t..>.,...#.L.\-?..WX........../AQA........cv..m......r.f.*..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):443
                                                                                                                                                                                                                            Entropy (8bit):4.445437815127597
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                                                                                                                                                                                                                            MD5:008103375773357B988BF6B4E7DFF3F3
                                                                                                                                                                                                                            SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                                                                                                                                                                                                                            SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                                                                                                                                                                                                                            SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/img/SiteIconApple.svg
                                                                                                                                                                                                                            Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):11343
                                                                                                                                                                                                                            Entropy (8bit):7.967755371327097
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                                                                                                                                                                                                                            MD5:4E06D87C860BA8E8A804350F42632217
                                                                                                                                                                                                                            SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                                                                                                                                                                                                                            SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                                                                                                                                                                                                                            SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688
                                                                                                                                                                                                                            Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1328)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):349993
                                                                                                                                                                                                                            Entropy (8bit):5.357908617608227
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:IaurdhEIEvAr/1G93xWLF+cqt6UqZSebMIzb7CnBWQahL:Ifr/1G93xWJnH7EWQ8L
                                                                                                                                                                                                                            MD5:E3898CF886FE061B936CBEA3F51E872D
                                                                                                                                                                                                                            SHA1:31D6E7833F1FFC22993E1B8B1A3C56C9A19EA89A
                                                                                                                                                                                                                            SHA-256:2C30DDD4EA9E0B822C9A01C8E83DAEEE51AE059665BD4507CD382017E8E8B1B3
                                                                                                                                                                                                                            SHA-512:E18A69D9F735007B8B4B5042A02378B78972A71AF54543B44449B07BCA2A8E806945824749EE217B35DEC00B31BA759D69652AD0317210C29C17DA812D233780
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:/*! For license information please see chunk.739.25e60d65f7e9bdd75f12.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[739],{2353:function(e,t,r){"use strict".r.r(t),r.d(t,{KNOWN_CAMPAIGN_AND_AFFILIATE_QUERY_PARAMS:function(){return n},KNOWN_MARKETING_QUERY_PARAMS:function(){return a},METRICS_REGISTER_ENDPOINT:function(){return o},MUSIC_AFFILIATIONS_ENDPOINT:function(){return u},PROCESS_REDIRECT_URL_ENDPOINT:function(){return i},TV_AFFILIATIONS_ENDPOINT:function(){return s},default:function(){return f},handleCampaignAndAffiliateUrls:function(){return c}}).var n=["affC","adId","advp","at","ct","itsct","itscg","itscc","itcCt","its_qt","ls","partnerId","pt","qtkid","uo"],a=["mttn3pid","mttnagencyid","mttncc","mttnmyad","mttnmyadg","mttnmycmp","mttnmykw","mttnmypla","mttnmypub","mttnmysite","mttnpid","mttnrefid","mttnsiteid","mttnsub1","mttnsub2","mttnsub3","mttnsubad","mttnsubadgp","mttnsubcmp","mttnsubkw","mttnsubpid","mttnsubplmnt"
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1015)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):994627
                                                                                                                                                                                                                            Entropy (8bit):5.471886698451695
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:qBoMXaFHzsbqCI4/LdRb8uCjZqXVUBkxd:qW2/LEtgUCxd
                                                                                                                                                                                                                            MD5:AEF9FA34A5CA723671AB2D0AB1876E84
                                                                                                                                                                                                                            SHA1:ABBCDBB2BA05ADF02C01145282F4465CF5B1BB4F
                                                                                                                                                                                                                            SHA-256:48804C8E534CE15D25417DAC18E4744E82AEA8C7EA4D7BD55522A395D16BE1E6
                                                                                                                                                                                                                            SHA-512:3C79D9179B86DE0077CBD3114A1352466579D40EB372278CC9648F511C66D3C4F252C813A1638181D1DBFE107C5E38ACD76C3B26872C547E415A8546277F91A2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:window.EmberENV=function(e,t){for(var r in t)e[r]=t[r].return e}(window.EmberENV||{},{FEATURES:{},EXTEND_PROTOTYPES:{Date:!1},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0}).var loader,define,requireModule,require,requirejs,runningTests=!1;(function(e){"use strict".function t(){var e=Object.create(null).return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs}.requirejs=require=requireModule=function(e){for(var t=[],r=c(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports().return r.module.exports},loader={noConflict:function(t){var n,i.for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0}.var n=t(),i=(t(),0).function o(e){throw new Error("an unsupported module was defined, expected `define(id, deps, module)` instead got: `"+e+"` arguments to define`")}var a=["require","exports","module"].
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):999
                                                                                                                                                                                                                            Entropy (8bit):4.203023852517381
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                                                                                                                                                                                                                            MD5:4ADC034F937B41471DAAEA71E64A727D
                                                                                                                                                                                                                            SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                                                                                                                                                                                                                            SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                                                                                                                                                                                                                            SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):97628
                                                                                                                                                                                                                            Entropy (8bit):7.832669342660093
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                                                                                                                                                                                                                            MD5:FA44F18971E0750249CBCF34F66AE11A
                                                                                                                                                                                                                            SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                                                                                                                                                                                                                            SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                                                                                                                                                                                                                            SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/img/SiteDesktop.jpg?2
                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3003)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):18440
                                                                                                                                                                                                                            Entropy (8bit):5.255534167782927
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:kz8E0CXVpU4y7FeTEkrHfcBkoNiIvYcaSRCF+q4nAHY+6dDlqW1hCSallZsWY:kz8E0CXVpU4y7ZkrHfcBkSiIvYc/Re+J
                                                                                                                                                                                                                            MD5:5F765A4A59A407D5DAA33CC0B48F2A35
                                                                                                                                                                                                                            SHA1:44E29FDCCC78BAD49465D30F2AD9D5DE816AE150
                                                                                                                                                                                                                            SHA-256:5C98E1CF88ADBADBE52321041E084AA2D5BC4DAAFFBF8EC6C45A438E8D393202
                                                                                                                                                                                                                            SHA-512:ABD01A44A94A0BE2B000DB5BB60A439AFDA8948B32B3F0685AC9AFE175EC9E3701C3747457BE42032C1EA0707AF02109D46187FCA39F2815BD8AEDBBD365F38C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[934],{7934:function(e,t,r){r.r(t),r.d(t,{default:function(){return W}}).var n,o,a=r(32722),i=r(24178).function s(){return o||(o=["app","appVersion","hardwareFamily","hardwareModel","os","osBuildNumber","osLanguages","osVersion","resourceRevNum","screenHeight","screenWidth","userAgent"].concat(["delegateApp","hardwareBrand","storeFrontCountryCode","storeFrontHeader"])),o}var p,c=i.SC.attachDelegate,u=i.Z_.cryptoRandomBase62String,l=i.Z_.exceptionString.function m(e){this.setDelegate({topic:e}),p||(p=!0,s().forEach((function(e){m.prototype[e]=function(t){return t&&t.hasOwnProperty(e)?t[e]:this.environment()[e]()}})))}m._className="eventHandlers.base",m.prototype.setDelegate=function(e){return c(this,e)},m.prototype.topic=function(){throw l(m._className,"topic")},m.prototype.environment=function(){throw l(m._className,"environment")},m.prototype.eventRecorder=function(){throw l(m._className
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):54872
                                                                                                                                                                                                                            Entropy (8bit):7.955291787320431
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:RhC6SxUNOchGovpI9lcIsCnuHoRLgfAEd7DtcPB:fhpI7c0uHWqJlDyB
                                                                                                                                                                                                                            MD5:4ED02778A38299D439D674EA3CF0404C
                                                                                                                                                                                                                            SHA1:3591BB28A7EFC0A5F826FCFD15EE506FBBCD41D9
                                                                                                                                                                                                                            SHA-256:778150A4077E74A5E92AD1F2308DA042BC24D24C4BF892E9D7D1E1DDCE36DAB7
                                                                                                                                                                                                                            SHA-512:94B58EB50DA3C8D5DC260B59643650DF9C7B3E4D36ACA66AFEAD36EA8A41E66B343DB4312C2F693E73AF9C68028998C6593DD89E23788927C509525B27F78F6A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................6.....HH.....L.P........,........&.($..0$ ....@%.PI.D.0%...J$L"@.(.0..(.!0%....%.D.&.."Q0........@@D.....` .....($.........I@.J..J.(..H...$...(..Q0..HD.%...(.P.D..L.."A(D.0. J. ."Q D...(..#.;=.....A$X. Y(..J%... .....J....@...L.B..(..@D.....(.L.B$$.H...L.. ."Q$.,.IB$B`J&..Q1(....@."P%..:....P.IA%.%..............PIA%.....&.J.(..J....BID...J$L$..Q"`J&.%.f......$..(.L.D.J&YB%.&.(.0.@...J.(D..:..%....@...&.(T......\.Lp....a......d.J.D.C..........;...........;...8$.8#.....N..;..;....'.y...|z......y.z..'.y.z......X..|.S._..B.o.`..(.0.D..J.."P.D.J&P.......^. .....@@@@.@@'../.{Zz|.\..MF..C...k..ZNC.9...:..C.9...:..C.9...:..C.9...:..C.9...:..C.9...:..C.9...:.9m...`.......=wS..3zg?.9(.0%...(D.P.D..J..` .@..>....L...."`J.J.($.\.4
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):12545
                                                                                                                                                                                                                            Entropy (8bit):7.9793641338070485
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                                                                                                                                                                                                                            MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                                                                                                                                                                                                                            SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                                                                                                                                                                                                                            SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                                                                                                                                                                                                                            SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db
                                                                                                                                                                                                                            Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1272
                                                                                                                                                                                                                            Entropy (8bit):6.759893244400297
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                                                                                                                                                                                                            MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                                                                                                                                                                                                            SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                                                                                                                                                                                                            SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                                                                                                                                                                                                            SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1283)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):62120
                                                                                                                                                                                                                            Entropy (8bit):5.200233203039825
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:rPksmcJcApCeZygCoEOuTudKEEB8xAnpFyS5eCyDvmojEWCykh5kNbeAFjg5gvC8:rPksrJCeZygColbQJL5/U
                                                                                                                                                                                                                            MD5:3EA70AE6D554F9FC0FFB8CB0281EC0A6
                                                                                                                                                                                                                            SHA1:58D41E45856B15260F69F19200B6DE7FDCBC82E6
                                                                                                                                                                                                                            SHA-256:A5B0CC4EF0FF84660C52A703030A8F948CC8702EF6B0535CC31FF8611823DBB9
                                                                                                                                                                                                                            SHA-512:00E5EA6FF4C91E1419C4F7FE95815E67C11EDE4849810C2F3371E694622084D439F0E73C855101CB0A1A5B516A8821DE3B2EB1AEB450325F8A38E3EF3B9CC19B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/chunk.171.ce33468efea141bac957.js
                                                                                                                                                                                                                            Preview:/*! For license information please see chunk.171.ce33468efea141bac957.js.LICENSE.txt */."use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[171],{70171:function(t,e,n){function r(t,e){(null==e||e>t.length)&&(e=t.length).for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n].return r}n.r(e),t=n.hmd(t).var o=function(t,e){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)}.function i(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var a,s,c=function(){return(c=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function u(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator].if(!n)return t.var r,o,i=n.call(t),a=[].try{for(;(void 0===e||e-- >0
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2778
                                                                                                                                                                                                                            Entropy (8bit):7.8943368473478674
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:kqnNdKT0PL+NAVNh09ANPoDcXhC/dMf7Pcoc83WBA:kqNdTPL+NAfe9j+hcMzP9XwA
                                                                                                                                                                                                                            MD5:936F48E54B60D5A56CFF545F8F10958B
                                                                                                                                                                                                                            SHA1:69D2C0D676F5B7A532B8C433E092C6B85783F4AA
                                                                                                                                                                                                                            SHA-256:7E447E9EE3BE2C40DDC03A29A3BC3868EF1DA11DDBC815BC16500251FEB0C2D6
                                                                                                                                                                                                                            SHA-512:C448F4C116FBD4565E568D0DEF09F87F8458A8C97C8AC87E33C328ABBE001286A049E78009D912E069A520117CDED24FDED9BF44E5C0E392C6D83C5E2D720C73
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 P...p9...*....>.F.H#"!.i.l4.D....6N........~t....q...+......3.3.....G...Z......z..y.:...f.....7._d{I..g.ar..s"..]......mC....H....`.q.....C4t..........}..S;......C..?...K..j....T.;....x......cz2.....mbv...O..))X....ce............H]..-.3..Q.#........_W>..zP..~......k2s8M."..@..v...6{#......U...>..)bv12i..O.'!.. ........`4. ._.(.so #.D.k.M2.m"t...=.z......as..uU........Q.l..j....k.h..\L.X......bP*<6.}/."D...pB...$UG........#....(.@Jj.JBG......C.e... ...q.....Vd.A~.u'.O.\.e..b..~...e.r.c...N.P........n{Vj.n..A.Lm.7..%.H.?"~....b.(=..a.4&.H.......I..IF.q.P.....P..._.....i...H....D..h..4{.f...x..X,z..OYV/%g...|.zn=..h.....F~.V..T*G=,.>.p.2.G...P..g..Z.s....ET.......6_.Z.h..;...$(..L....E.....[l.q{....K..>...3..n.o.-v.......tr.%.FM~zH/..ac^.-.^!'.%e&.K.....R,.Sx........m.`..R..K.[.<....}..&6.cH@...$.wX.......s.D.R..I`.|.oPr...]..X.l:LM..'.[.....lG..]...P..u....=..d.GsP.6.u. .t....@m.<_X:...DSI.C....m....+.t..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1080x1200, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):70843
                                                                                                                                                                                                                            Entropy (8bit):7.6545314069872905
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:j237ZqolsiBKeJNSd9RPAIp/EJmJQlJAiSXft+foE2n:jcUolLWdL4IqJmJr1ft+j2n
                                                                                                                                                                                                                            MD5:5633495687682CDD170D34BBB826A629
                                                                                                                                                                                                                            SHA1:963A435EDCD509B6F1D901AABAA88A7829534AFA
                                                                                                                                                                                                                            SHA-256:24ECEFA98A1E52B5EE72370FEC4215D1BC0945429FF14A1C55CF2E6804CAEC22
                                                                                                                                                                                                                            SHA-512:D97EC1B77598C4B29E46D205F3CD372A4DC5A50BC933783F39176006C159C6B4550B58DB4E75880A4533A6D3D89113398F5B063897A40C74B1FF624C94A39471
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400936/3/oM0NSZq-c-U.70843/aabc7c9f3196368434
                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1f111e44-639e-4f41-a5d5-f3da970d17e9" xmpMM:DocumentID="xmp.did:6D423B66144911EFB7EFEF8CCA62B29C" xmpMM:InstanceID="xmp.iid:6D423B65144911EFB7EFEF8CCA62B29C" xmp:CreatorTool="Adobe After Effects 2024 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9d468107-b4cd-43cb-b56a-881930f900d9" stRef:documentID="adobe:docid:photoshop:36fbff1e-01f4-d54d-bce4-702d5dc5168b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1015)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):994627
                                                                                                                                                                                                                            Entropy (8bit):5.471886698451695
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:qBoMXaFHzsbqCI4/LdRb8uCjZqXVUBkxd:qW2/LEtgUCxd
                                                                                                                                                                                                                            MD5:AEF9FA34A5CA723671AB2D0AB1876E84
                                                                                                                                                                                                                            SHA1:ABBCDBB2BA05ADF02C01145282F4465CF5B1BB4F
                                                                                                                                                                                                                            SHA-256:48804C8E534CE15D25417DAC18E4744E82AEA8C7EA4D7BD55522A395D16BE1E6
                                                                                                                                                                                                                            SHA-512:3C79D9179B86DE0077CBD3114A1352466579D40EB372278CC9648F511C66D3C4F252C813A1638181D1DBFE107C5E38ACD76C3B26872C547E415A8546277F91A2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/vendor-11edb3a2e705756f06f5029174864bda.js
                                                                                                                                                                                                                            Preview:window.EmberENV=function(e,t){for(var r in t)e[r]=t[r].return e}(window.EmberENV||{},{FEATURES:{},EXTEND_PROTOTYPES:{Date:!1},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0}).var loader,define,requireModule,require,requirejs,runningTests=!1;(function(e){"use strict".function t(){var e=Object.create(null).return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs}.requirejs=require=requireModule=function(e){for(var t=[],r=c(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports().return r.module.exports},loader={noConflict:function(t){var n,i.for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0}.var n=t(),i=(t(),0).function o(e){throw new Error("an unsupported module was defined, expected `define(id, deps, module)` instead got: `"+e+"` arguments to define`")}var a=["require","exports","module"].
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 305209
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):19379
                                                                                                                                                                                                                            Entropy (8bit):7.984786920754752
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:CgSXugiXsKGxgKveWnhTHQBaFF6Ch21cDrkyRHPz6:XOEsKGLphMoFF6+22rbz6
                                                                                                                                                                                                                            MD5:2B948419118956752CB955389EEAF7EF
                                                                                                                                                                                                                            SHA1:AFF8E8EA8093B7E14CBFFA88532AF39CBCD46DC5
                                                                                                                                                                                                                            SHA-256:963D02955D9543E121CD1A9E86146A1DCFF236708418F924F5056E98FCEB8EAC
                                                                                                                                                                                                                            SHA-512:9C4D97F7123BF65A0337920D560982427F485874499D04218D5B90A38558FAFD6B5505D97C4D8FCE7978CB483CEABB655BBB3753821191280E7509211489D543
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...........}i.\.._!...".....f...4.e..A...mi,.........8.w..z.X..6..^-.y#3##..........z..._..o|c^.^......j..._..._...y.........L..Nk........................_......w...o...Gz.........}..x.[y...|......pm.o.W.....o.~.Hc..|..?.wj.........^....j....^....wz..].b..~.w..m3........\y..z...u.O............+.&F]Z....k.nolll.;E..H.|.|..i.._^.._p.........pM.4h.i...v...%.S.<d.w....v..Zz....nT6.$.Y......~.3.>.......e.*.hO.../^.y2.o..o.}.k...o.}W.!....F+..E(..u.o|..u...=...GSn......j..7.....W........&.tc=.A..'h....`O...}.D_}.b.i...O..j..O..eZ..JUS4I....Jo1$jE..#.q..s...E..?J....wTf.z.q..j.q....X#..eWwj<.HU.N_q...... ..S..oY....[.ca.O.....j(...nM.z1..E.n$........(.....+2.\...#,J...+2-.Rf...>2... ..i.Ny^*Uw{<...n..:.o.....tL.....-.......q.k..;.h.....4m<} ./D.............6...4Ma........p..}.`M....U,:.y...b5.ag5..C...W...iv.n.H/.pM..I[R..7.\kZ...4I."......hJh.i.b04.X0.....hZ..*.2F.t.~.)2..5O..>}.....#..f..{...M.fZ.x...Ix&...#.[#.n.f.`.$.lX..E.N.g'g.....?
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):14496
                                                                                                                                                                                                                            Entropy (8bit):7.979392745644631
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                                                                                                                                                                                                                            MD5:78D3BCD9609C319C6AB7FC403D7F0180
                                                                                                                                                                                                                            SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                                                                                                                                                                                                                            SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                                                                                                                                                                                                                            SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4
                                                                                                                                                                                                                            Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:06:30 14:02:33], progressive, precision 8, 1200x722, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):521384
                                                                                                                                                                                                                            Entropy (8bit):7.84248391435997
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:fBTCZgQnx7hnTX47zyvVLAY3xtGyWo5e2DKkAH3IyM/IWL1azx4r0Oa6g6+2jypC:fB0x7hTXP5TBt2oV2SOKbg6irqLGc/s8
                                                                                                                                                                                                                            MD5:07B83560F1D0BA381988946BDBE1872D
                                                                                                                                                                                                                            SHA1:F90567466A32CA9404A2B932C29D8072669E038F
                                                                                                                                                                                                                            SHA-256:3C40AAC2A1D16D3AC6AA32C4992660AAF85592AAFE92C4C510792239E72A0106
                                                                                                                                                                                                                            SHA-512:FB684C213B20B61546DDCEEC5EC77B280E380A998A4466715D0FAFA12FF22B6C852BE9E85D01CCEE75146FFC564C26DCCF87C4B4134752B07F650DF407DCEA34
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....#.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:06:30 14:02:33......................................................................."...........*.(.....................2.........."R.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........h\.g....Vm.D..>.u..]8.0m.......F=b........%w....9.....<1...r...;Dj^.'...Q..q.....Q.Ap.i......?...O\.=!..8u.z..r(uu1.s...............c.k.s}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65005)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):696227
                                                                                                                                                                                                                            Entropy (8bit):5.38605387106501
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:MGryUmPKObVMvcDMbtZNNVJKEq5f+dtaL6rHYGd/0GOCl/FQ1:TryUmiObivKMJZNTJKjp+dtaLq/FQ1
                                                                                                                                                                                                                            MD5:90ED61CCFDBF59C72D9D5422BEA4C15D
                                                                                                                                                                                                                            SHA1:DEC09B632108E19481F94F9CBD378E7AEB11452F
                                                                                                                                                                                                                            SHA-256:6604C5A7BFA2E3F142248368D7C69135A8191D03C72D1024807150C32F4E8E55
                                                                                                                                                                                                                            SHA-512:E99CFB370A8AF78ADA7252C5C28756731BBCDB28B71C7B671473C461BCF76A6147111D585A89631CEE3A0F693D45F7A9D3DC7462790EF8048631D96C457694D3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://js-cdn.music.apple.com/musickit/v2/amp/musickit.js?t=1727805075973
                                                                                                                                                                                                                            Preview:/**. * IMPORTANT NOTE:. *. * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. *. * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */..!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e="undefined"!=typeof globalThis?globalThis:e||self).MusicKit={})}(this,(function(e){"use strict";var n=void 0!==typeof self?self:this;function formatArtworkURL(e,n,d){return n=n||e.height||100,d=d||e.width||100,window.devicePixelRatio>=1.5&&(d*=2,n*=2),e.url.replace("{h}",""+n).replace("{w}",""+d).replace("{f}","jpeg")}const
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):625
                                                                                                                                                                                                                            Entropy (8bit):4.952963038414406
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:UXv7Fc4DpWNRKL+BK/sgl9hrIYerznR3zueIDRTLG9fkVlF38LG0DAvYodXotHNu:u6oTTlrIYevhTuKtLG0MAodXcNu
                                                                                                                                                                                                                            MD5:2DFF575911FD65E601AC64F87F07D5D1
                                                                                                                                                                                                                            SHA1:AE28A08E8E333C9234AD0D024D0865E5E36C5B2C
                                                                                                                                                                                                                            SHA-256:7DF89772DEFA309D97987A7D985ED3F0DA91D81180FE69BB11DA8A8B181B418D
                                                                                                                                                                                                                            SHA-512:3E6530272A6497738135CE998D2221588C487A27F20BD3745224F3FA43FDBFF8A2C8DDD42709B01B1CBF8FCE8EB6DC1EC9FADFE5FCF1AAEF0DE5B18CAAA6CBD7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const n=function(){window.MusicKitComponents={version:"2350.1.0"}};export{n as g}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:07:31 11:53:02], baseline, precision 8, 600x356, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):228129
                                                                                                                                                                                                                            Entropy (8bit):7.355499323393335
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:4EhG8EhG5A1Cg0ZZaQnsbftaORJJAKGvMmer+nDunUFj1vUL:4E0CZgQnCMhv9eED9UL
                                                                                                                                                                                                                            MD5:C20EE7598F8C54924FA5F89B03BF8B25
                                                                                                                                                                                                                            SHA1:6F19A381CEF405494D6125B2C75202CA3B9FABEC
                                                                                                                                                                                                                            SHA-256:44F2FBF8BBE0FB3E556F985EF40B49775EEEA194EC203BB9911F644858D79CB5
                                                                                                                                                                                                                            SHA-512:685B820E6191D8C455EE5C086F36C16AC222790B18E1070B3B191CA1C42C3F8F2E9E29985BBCA7170F753C66AA08FE301CC14FAB446BC57C2C1CC0C9D2A83368
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.....]Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:07:31 11:53:02..........................X...........d..............................."...........*.(.....................2...........#.......H.......H..........Adobe_CM......Adobe.d................................................................................................................................................._...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BaU..SI- ....e..I..W;....c.^._...C..F.}...N...I./.'B<R....'..*...._kI"..v.....Y...n...0...v..}.n....7..e.u.......Y"..=....6;}?h..~.........;).V...hl5...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):120781
                                                                                                                                                                                                                            Entropy (8bit):7.984578037586532
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:8OWSBwRcH8l4kaM6Ui14d3RvHCpqWQiit0AsG5f:AvcvV4bvCpqW4tj5f
                                                                                                                                                                                                                            MD5:8AF4BFECE90A4831C2C6AAB2D9F1FD1B
                                                                                                                                                                                                                            SHA1:FC2BA41CB4D0DA221A985FC4F780D43D6B9256D8
                                                                                                                                                                                                                            SHA-256:69664091D6ABECAC4AC7B87629C66F38DB720E9B741E1E6B5B87F21D767212BA
                                                                                                                                                                                                                            SHA-512:350E9A2137AB9BD1DB2B80B409E963E3D5F67E576228921E3751269975087FA2EC2A3142E4F02209E0C8810C200B9812271DED393490A4A6CABE8AF779C2AB07
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400383/4/pNv92TJ5nUI.120781/31d68883fae7378b4e
                                                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......8.8.."..........8......................................................................m...T..#.JRqP/"uD....Ur..v......m..6v..(a.]O.....B..*.NhQ..<.~x.k.Z.....,n.j...L.'.Vz.4./c..i....y..qaW.....{k.I+d...k.........XM..sq4....v..q,..&...%..E.b/n..[...V.-..X.....Z^..x.(\Q...}...F.*.^.JULG.o.....I.\..;....=.........`....\...G].H(.*.q@.%.N".-"u^g.:..<..&....l...kZ..\X1...QB.H...m...6;d.ar....i..-...@.\nK.Y.V.eqd.5...T.i...[Ll.....&....W.i.\}oO5..c..m...8.p......Z..cs....I...X.y>2.NEJ....5dcm....R.}B[..[+....q$..k.+....j...j.4dW..c.?......3t...`x.....?...0.@(...PD.l..BT...y'D.*.*.'.O$f.D.F2."...~........?..._l.3.Fif..O$.u.Z.y&.O5....e'......J..<y..l.J.bo-&.....K;.=2.I.<.x..f{k.......J5..P....a=%op.....Z.e.[Y......5m...)8....l2.be..3i.+.......cr..{..$...iU.......h.....&'..!...kxK.<..;o....=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):10147
                                                                                                                                                                                                                            Entropy (8bit):7.978558662114035
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                                                                                                                                                                                                                            MD5:4C55012442A6CC9653DCADBBB528CD22
                                                                                                                                                                                                                            SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                                                                                                                                                                                                                            SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                                                                                                                                                                                                                            SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23
                                                                                                                                                                                                                            Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:09:25 18:37:19], progressive, precision 8, 600x378, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):271741
                                                                                                                                                                                                                            Entropy (8bit):7.527755165135822
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:y08Ds08DvA1Cg0ZZaQnUZNyucbZhqv7ZRnubqhqV5OYweZS5hoVhnLi18AqN8Z:KD4DiCZgQnKcbLqTvnuuyOYZEmLl3SZ
                                                                                                                                                                                                                            MD5:8676178E4D41E5142ABC84B29273AE3D
                                                                                                                                                                                                                            SHA1:62B4B95AFE3E77ECD7938AEC91C9A48DF63DCBBD
                                                                                                                                                                                                                            SHA-256:BD6922F781C9891488766B7B563E7FB12976B868CC5BCA53D6364F17AD0E1E7C
                                                                                                                                                                                                                            SHA-512:C09687899D563EB6B92ACE824CF845FFFC338E7368836EBA739419E3F9E73FE35015C3E64AF3058B86ED778003302FD5E91993A8616CFF488A839972FF6A3F68
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://telegram.org/file/400780400875/2/7jMIWHhNK14.271741/26556506cae1a02907
                                                                                                                                                                                                                            Preview:....'.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:09:25 18:37:19..........................X...........z..............................."...........*.(.....................2..........&g.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...(.x...>.........[f5..em.k.Z...j..,~..j..4..L.c~.x.O.e=....i;js.M.....]........O...D...... V...L8g.2....:.=.7..m...aK\.k.L..k]......j........[...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3078)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):7364
                                                                                                                                                                                                                            Entropy (8bit):5.3214713027047855
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:ki9TDfbkVomRHx+tvDtbtkzPRfk+sGQFvMmq2Vw:zgVtW7tbG1fk+sG6vNbu
                                                                                                                                                                                                                            MD5:463AA7FC33FCF51AA0AD600A59E85D5F
                                                                                                                                                                                                                            SHA1:01126121B6E90979A004FC0C89D76890011738E3
                                                                                                                                                                                                                            SHA-256:BA57B820BE09B1FA61C55A64968967BA1BE0154C888B59B568DFF4C30FA9E908
                                                                                                                                                                                                                            SHA-512:5E496EB9E6565BAE6EFE6E6CDAB2CEF57B5CF3C84BA6F60A0FA7550928F985FD1CFAEB869FA1E1441E4A14488BA6504F7D5FE37AE30824D290EE96237A45A189
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:var __ember_auto_import__.!function(){var e,n,t,r,o,i={68960:function(e,n,t){e.exports=function(){var e=_eai_d,n=_eai_r.function r(e){return e&&e.__esModule?e:Object.assign({default:e},e)}window.emberAutoImportDynamic=function(e){return 1===arguments.length?n("_eai_dyn_"+e):n("_eai_dynt_"+e)(Array.prototype.slice.call(arguments,1))},window.emberAutoImportSync=function(e){return n("_eai_sync_"+e)(Array.prototype.slice.call(arguments,1))},e("@amp/affiliate-util",[],(function(){return r(t(2353))})),e("@amp/foundation/-internals/network",[],(function(){return r(t(73624))})),e("@amp/foundation/-internals/storage",[],(function(){return r(t(92141))})),e("@amp/media-api-config-amp-books-realm",[],(function(){return r(t(52215))})),e("@amp/media-api-config-amp-podcasts-realm",[],(function(){return r(t(61384))})),e("@amp/media-api-config-apps-realm",[],(function(){return r(t(61069))})),e("@amp/media-api-legacy",[],(function(){return r(t(89176))})),e("@amp/web-app-components/custom-elements/locale
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1283)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):62120
                                                                                                                                                                                                                            Entropy (8bit):5.200233203039825
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:rPksmcJcApCeZygCoEOuTudKEEB8xAnpFyS5eCyDvmojEWCykh5kNbeAFjg5gvC8:rPksrJCeZygColbQJL5/U
                                                                                                                                                                                                                            MD5:3EA70AE6D554F9FC0FFB8CB0281EC0A6
                                                                                                                                                                                                                            SHA1:58D41E45856B15260F69F19200B6DE7FDCBC82E6
                                                                                                                                                                                                                            SHA-256:A5B0CC4EF0FF84660C52A703030A8F948CC8702EF6B0535CC31FF8611823DBB9
                                                                                                                                                                                                                            SHA-512:00E5EA6FF4C91E1419C4F7FE95815E67C11EDE4849810C2F3371E694622084D439F0E73C855101CB0A1A5B516A8821DE3B2EB1AEB450325F8A38E3EF3B9CC19B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:/*! For license information please see chunk.171.ce33468efea141bac957.js.LICENSE.txt */."use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[171],{70171:function(t,e,n){function r(t,e){(null==e||e>t.length)&&(e=t.length).for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n].return r}n.r(e),t=n.hmd(t).var o=function(t,e){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)}.function i(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var a,s,c=function(){return(c=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function u(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator].if(!n)return t.var r,o,i=n.call(t),a=[].try{for(;(void 0===e||e-- >0
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (579)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):17977
                                                                                                                                                                                                                            Entropy (8bit):5.172440917667389
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:xV1W44hioeBevmrjGRp1AFjga2dCjrI7KV0t:s44hioeBA7AFjgaU7KV0
                                                                                                                                                                                                                            MD5:E62FEA2030907AF7E89AE14B53FFA550
                                                                                                                                                                                                                            SHA1:7B4F41FC31DA2F829A183DFF72CDD708EA76665D
                                                                                                                                                                                                                            SHA-256:F66B859A3A06C27EF58D1CC069E5BA8A9A47B3C7AEAF448EADF1F589582C360B
                                                                                                                                                                                                                            SHA-512:1CDD5DCFCA7F6EFB33854F4ED6BA0D535CC0D444A78499240DAFBBCA2ABE9772E14A5D0E7A34CDE9A9716E068CE5FD6F5EB3271BC549BF17DE075F18E31661CA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:/*! For license information please see chunk.359.1a547c0d896fa5233fdb.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[359],{65359:function(t,e,n){t=n.nmd(t),function(e){"use strict".var n=function(){return(n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function r(t){var e="function"==typeof Symbol&&Symbol.iterator,n=e&&t[e],r=0.if(n)return n.call(t).if(t&&"number"==typeof t.length)return{next:function(){return t&&r>=t.length&&(t=void 0),{value:t&&t[r++],done:!t}}}.throw new TypeError(e?"Object is not iterable.":"Symbol.iterator is not defined.")}function o(t){switch(Object.prototype.toString.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0.default:return s(t,Error)}}function i(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function a(t)
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):733
                                                                                                                                                                                                                            Entropy (8bit):4.7574006224426535
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:YGKzFDsip968DDp8MIfE1lI11I1581f58zrF8qWKxk8IV5wDKOBuGpQJNGzF/BQU:YdxDsinqMIqlI3I1y1fyzr+jcdD9J+Sn
                                                                                                                                                                                                                            MD5:CC64BFA00B4B3FF916A983A0C27DEA58
                                                                                                                                                                                                                            SHA1:62452E81D49DF7E3EDAE74AE32A3E9A613DCFE86
                                                                                                                                                                                                                            SHA-256:67CB92C8D3E193BCAC15DEBC8CC34C5D2CE531C9A13D037EBFECDC662679215A
                                                                                                                                                                                                                            SHA-512:C6D1D59F4D354EF39AA6D59002D23AB6AEA977CC3B68FE9A6D0821FC0C6EE279390A35B8DB2E7E8D39C913694811CEF04763452D8075C63722700E2B5120F3EC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"compoundSeparator":"_","fieldsMap":{"loadUrl":{"timestampFields":{"fetchStartTime":["fetchStart"],"domainLookupStartTime":["domainLookupStart"],"domainLookupEndTime":["domainLookupEnd"],"connectionStartTime":["connectStart"],"connectionEndTime":["connectEnd"],"secureConnectionStartTime":["secureConnectionStart"],"requestStartTime":["requestStart"],"responseStartTime":["responseStart"],"responseEndTime":["responseEnd"]},"otherFields":{"requestUrl":["name"],"transferSize":["transferSize"]}}},"metricsUrl":"https://xp.apple.com/report","performance":{"samplingPercentage":0.25,"samplingPercentageUsers":0.25,"sessionDuration":60000,"samplingPercentageUsersPageRender":0.25,"sessionDurationPageRender":60000},"postFrequency":5000}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1080x1024, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):335683
                                                                                                                                                                                                                            Entropy (8bit):7.745457178043883
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:j2rqDBrvvmVUb5IGXUphblU3ZrRP+Lr+wHUI3Y2TjSILR1ey3l:j2rqDBrveVUVFXohJU3VoLL0II2jLTeE
                                                                                                                                                                                                                            MD5:01ACB12E9E7D8952C613F9AB2831F545
                                                                                                                                                                                                                            SHA1:AC8CD0FE14B4E4A152B8465FF6307128FB5CCDAE
                                                                                                                                                                                                                            SHA-256:E0128A24FB0AD121694C59B33E0C025FB1E505D3713AA3B9E191FFE8BD6C3370
                                                                                                                                                                                                                            SHA-512:937078CDA90123815AE6578FDD88063706150E7B828C73EBF5FA8F65E7C2D18749E5E399C1C07AE433EBA82C9E9038339F697D3F1D4F4AB417806A970E8EC909
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.........................................................................8...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......{.K.K...YIz...|......EU...........&..@>..i.J.....N.........O...RV}n...z}...~........Zo..O.p..4.N.g...:..-?...K[._........W...=B.U.P......~..Ik.w..e.....pH...?..5I_..?....}..t.8.};..5k]u.^...+i....q..;.s.qU.....!.t....g..=q.z..U..i.Bw..].}Pz._.{u....4...^}._..!u...b}@...U.....Mt..q......V..._..6.....P.?.Z.._F..g..d.......y..?.~{..OP..../.a;.x=.\.9.UIYj.@
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1080x1200, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):70843
                                                                                                                                                                                                                            Entropy (8bit):7.6545314069872905
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:j237ZqolsiBKeJNSd9RPAIp/EJmJQlJAiSXft+foE2n:jcUolLWdL4IqJmJr1ft+j2n
                                                                                                                                                                                                                            MD5:5633495687682CDD170D34BBB826A629
                                                                                                                                                                                                                            SHA1:963A435EDCD509B6F1D901AABAA88A7829534AFA
                                                                                                                                                                                                                            SHA-256:24ECEFA98A1E52B5EE72370FEC4215D1BC0945429FF14A1C55CF2E6804CAEC22
                                                                                                                                                                                                                            SHA-512:D97EC1B77598C4B29E46D205F3CD372A4DC5A50BC933783F39176006C159C6B4550B58DB4E75880A4533A6D3D89113398F5B063897A40C74B1FF624C94A39471
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1f111e44-639e-4f41-a5d5-f3da970d17e9" xmpMM:DocumentID="xmp.did:6D423B66144911EFB7EFEF8CCA62B29C" xmpMM:InstanceID="xmp.iid:6D423B65144911EFB7EFEF8CCA62B29C" xmp:CreatorTool="Adobe After Effects 2024 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9d468107-b4cd-43cb-b56a-881930f900d9" stRef:documentID="adobe:docid:photoshop:36fbff1e-01f4-d54d-bce4-702d5dc5168b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3174
                                                                                                                                                                                                                            Entropy (8bit):7.914371951671992
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:YaQzwrCbt+aDT0qAWp2kgD+BCHC6U6q0gPgH0DqQf:+ziMDIqAG2RDp5kYEqo
                                                                                                                                                                                                                            MD5:F40FAB1C2BF9570884064FF8416DE6E7
                                                                                                                                                                                                                            SHA1:67B2753D3DA21427070B1E214CA75FC75D4C4C10
                                                                                                                                                                                                                            SHA-256:95418A77A49C4050417F75DD3FF6F5917BF5AA2DC4D3B0F62275CC6A5F5D5A9C
                                                                                                                                                                                                                            SHA-512:F40BBF3C28FE9CEA77608D187974372FBFC0A0DC6D50EC3AF297EE7A4FB8EEF08AF073CE5FD746DDB1DF88B78D5D555218AFD520E3C63A001F1A6E7DEE1484D9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/f8/86/6c/f8866c74-f672-1857-c184-be4b591a037c/AppIcon-0-0-1x_U007emarketing-0-7-0-85-220.png/146x0w.webp
                                                                                                                                                                                                                            Preview:RIFF^...WEBPVP8X..............VP8 .....4...*....>.\.G..!..]HL....kNA.5..a.a.4g.....v.O1.o^...z..G.H...U....D.%...6k~....."...r.7.Y...........t.N_..fC......$....Iq..(g_c..)...u#.q..l.yV..,+...J...p4.....y....J........6.. ..M....r9=UQ..z..u[d....dF..&2./.+........&w.4'3..[T.u.n."..3.a@./...,......"......H1dM$$f~a..)..^....H.<.L.YFGa......A..Ra...7p.U.N.A.3.....=.#+.':..<$qW.2U...Y.Z-1...'2...<.\.p!.......Aog..P..Cd...<.`.5..g.em3.O.pX]?..C.o.:ii..).....XA..m.M`...4d.I{.s..J;s..u....2...u......-.y]...9I...."........B..-..'.8U.j^.O:.c..ns.`."$..z..Y.:..@..=k....-.O.=.B..+.J........./.f... ..z...0.}..!....-._I..K..0P.n...Q#7<.y.f.tS.....'..,../s.A....frk.q..lM)....3d.7..AZ...,$\9.R..\......n...D.f.S.3........A ...B.Ib..E%..\c.......b..x.>.a..7..6.!qE.#....ke..6.n......6..q`....y......]_~............<..YR Fjpg...a...J..@.E...|...*........ER....|...C....n30..M.....{...Q}b.....$....*V1.....d.~...g|...!.....p...9......z.:......._.5u....[m..}.:....U~(BMVh
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):9802
                                                                                                                                                                                                                            Entropy (8bit):7.977037516330821
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:Q1VgBheMOUFDwTP23lmOKGXn9NS/AmN1y4Jq/weAEyvXzeQ+CkjvxBc3nfGhDxcy:QPgyrODb3bKMn9NS/A21BwAgQ+C4c3fi
                                                                                                                                                                                                                            MD5:4F532FCF84EB18031D87EE17DE49C0B4
                                                                                                                                                                                                                            SHA1:F75A0C9B678DBD36D741CB97E1D062135CB920CB
                                                                                                                                                                                                                            SHA-256:629679442962DC714E8DD732C30FCFCE9032D46EC9C56D21570FA965D050E27A
                                                                                                                                                                                                                            SHA-512:1C50C065FF4EDEB1FC9FD2B15E43DABF50FE3CE2C5D6E47D569D9A4489A5DBC1B0D1DBA4462F0C374658542A5168046F8E6725CDDE729C00467E254E66E2EAAD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/f7/2a/49/f72a49ab-3481-577a-135a-20cb2b7c8283/pr_source.png/230x0w.webp
                                                                                                                                                                                                                            Preview:RIFFB&..WEBPVP8X..............VP8 .%..0....*....>.N.I."(...;......-.%k.....^..~`.ar.~~......./..|....o..`?..=...x..^.?e.f...................g.......O.?.}0=@?..2.3.?.^#.D..}.c........m@.q...c...'.._.z......o...|b...[._.../........n.#....B__{...zu{....]..l..wlS......2\.....Q;..|.-...f..f..h...y.OR..."...J...n....=.....Q......}..._.'bw..).;.Qb-E..o.;.J...h=.A.2..l.....~.=}.8..w...V.qob...8.*...7:.9...oGZ..F..[..~l.:......O./..W.=uLp.4.....t....9ehJ....y8.I...^..8.<.y...C.G=}P....tet]~B.E..U.N.).{.j........$..{.q.4.N...............3.^8&..g....p.C[q..J....#.2FLAXZ.XI...D&2F...'.4,...0...,..z...$...ho.i.....2....|.h...7.i..RP....@.'qS...t...^....;..a..*..9.e.O<.7..!.`e.......~M5UP.}..m..vO?...0....VL?...-.(.........x...0.....j.}..m......&\....3F}c/[..h.{'...M.{.....{.].].3.#.D.Hya<R.~L....S\....7>......{A?..#.....KJ...._SR-...`.!CGk.K.k.4,.....>...:KwZ...DT.'7.b&.os,......k......_..H'...Vc.W.?F...^W..D...J[d.".l..$b..i.!...O.z..$...........D..e..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):25202
                                                                                                                                                                                                                            Entropy (8bit):7.97817001577429
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:Rp4ot7/VYWRjkEFd1yPeGE75IHpxe5znz:QeeckE7VGoeJx2v
                                                                                                                                                                                                                            MD5:9856AF04D3C41D6C52116BCF0DEA35AC
                                                                                                                                                                                                                            SHA1:59EA86DF3970D7A2CF59C0E6CB6FBF3F1853F875
                                                                                                                                                                                                                            SHA-256:7704E04789FDAADC2014C72ABF99E15B35C59E97DCBDC1A4C4C30C3E2B54DB9E
                                                                                                                                                                                                                            SHA-512:58FC10C22241E0E2CC913F4E80304BCC493F8AF76DF0B999D0DE9460576ED2440ED9C80E07218562334BC097633F6BAD66BA15F586AA17ADD95F17633910781E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400976/3/AQqoC1ArWJk.25202.png/84eb075016aea08c84
                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@............bKGD............b'IDATx..wx....'.g.lM.^.=.'.$..B..$@.%T.*.R......{.zE.w>..."......af..g.?Bb...dw.......\.dwf..{.[.Ax.......4.*3'lS...S......^........5...1.L@...........*.~.L;a.D1v.A.xD ..i.s.......5..?.....`0lhL....pR...&C=n4A.!.g..T..~...p..T...o!...S.'\+....y.%...j}.mZS.E|.0..[ehh..4eM.OF|jC.=.S#.o....$jc.."ym.O.O.Y.Rkl.......MT..[..<(..*U.c...F`0.A...}..f.W.'U...16..7....F48.j.d.U..W....`|/I.x. .q.....V|.1...'HN.D....S.........A...Dl..._.-.c#..`0.A.)..$.c.o...Hc0..?...D.D....Bb0..E.Y...u~....E.`0..\S...5.....4....5...x.J......`0..............`......q....n|.0.L.E...O.....5M$...`0..<s.Bt..../.....H.9......:S...i"..`0..L3~j..].Z|q0.L..16>.G.Zc.i|q0.L.@.....8.._....,.tuk..>........ZC.nmo....h...........I....55../....&.T..D..&._....l.t...2M.T|10.L..14.N.3......2U5)N/...::6>....AXX..D(......DH8...Bl..N.....p._;L..56.Fh.....8(tcIQj....F....A........q..3M.2..*?.:..'2MM4.?......*1IA....[x(".x WW..Zc..Bg..o|!...b.......v..%.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):41567
                                                                                                                                                                                                                            Entropy (8bit):7.978995681863922
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:AbJHQqGi6E7xgA3hOypa59vUGnSi7jAteTOPuZBELrXELsuL:DqF7Jhpa55UGnf7vT18LuL
                                                                                                                                                                                                                            MD5:D1495E6EE820C5AB54C3D25D15023086
                                                                                                                                                                                                                            SHA1:43020814A5D81B458B33970F0CAA7A389871C5C6
                                                                                                                                                                                                                            SHA-256:2F239065E380770B4842F91E7F4887F34837FA35D3875541F68F63E3CBB85BA7
                                                                                                                                                                                                                            SHA-512:53C36133E7D1724361375B38C854C33C10042D6A3D92E6645FB58E4F72089C23FA48C229E9B6EEAC47F4205A3920AB39C1553ED8BF0B415998929A662EFA1AD1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@............bKGD..............IDATx..uX.}....Q..}.P.;PLB_...n......n......@ET.AB...n........,3......s.........p.../..../..../..../..../..../..../..../..../..../..../..../..../..../..../..../..../..../..../.......1.Z+bh...h..5'.v&.k.!.jv&F.....#..%..4$.[.....^. .%. ...../....!.j.....:3.......#..<g..xz.....b......g......C....^.\..b]...]...\.=..0.z.j........C/r...-75."]..r\..~.0...j..m.....F^/\.<...z&.\..WC.pWC.c..^.\..v.....j.&...Z.\..L.z.&8.5..l..z.......6.Z3.;..u. ../..).X_.Y...<g....4...T>4<...#.C/...'\.=.b.Y.o..^p5(...j...CO........_K.....~........]....A...x..uy..~.5..z}q5.z<.`.mW....^G\.<...x.:.x.._o..~z3......F=jN...../.H\.....;....R.6..!V.d....eWET....W.p......WC.DW....^.....\..~:.;8.._..*y....d...^..;..'...I..?...4X..w..^.\..68.5....f..../r.WC.+.Z6<..W]..........~:.;.O//..Az.O....!U..4.e..;..;.-.$..K).w.)V...F.......3....b..\.4..7..p3..w..p7Y.w...0]...E.d.......d!.L.c..\....`/....o.5...O3/..(&..j.F^?....;...i....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3175)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):45694
                                                                                                                                                                                                                            Entropy (8bit):5.118242929635633
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:tpi7T07ytsSwuLFB3t8KbX3zrcW3HsBtuv3BtlK7vKH5v9u8kEFsW1:tpK1L5bTIByv9u1EFd
                                                                                                                                                                                                                            MD5:8B2EA74C2950F702116F9B02ABC52BCB
                                                                                                                                                                                                                            SHA1:AD7455A6E9F0D7E73BA4B80422EF805FC66F7879
                                                                                                                                                                                                                            SHA-256:FFEA291B7D7F014FDC619350CAC7B5CECF876DD20EFB498EF0D915FE3AC4BA17
                                                                                                                                                                                                                            SHA-512:942397EE9B53797364C02D073689CD3FC049E2EA7AF9D89F19608A61EBB76DA8A554D124F8BE99CECE74EB540806C9BBC383DAC238448D07A42DFC4D421B89A3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/chunk.990.023f8bfb4104e9778375.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[990],{67990:function(e,t,n){n.r(t),n.d(t,{ClickstreamProcessor:function(){return we}}).var r=n(24178),i=n(32722),o=n(76588),s=function(){}.s.prototype.setDelegate=function(e){return r.SC.attachDelegate(this,e)},s.prototype.localStorageObject=r.tO.localStorageObject,s.prototype.sessionStorageObject=r.tO.sessionStorageObject.var a=function(){this.environment=new s,this.logger=(0,o.RG)("mt-client-constraints")},c={nonEmpty:function(e,t){return!!r.SC.isObject(t)&&t.hasOwnProperty(e)&&r.SC.isDefinedNonNullNonEmpty(t[e])},valueMatches:function(e,t,n){if(!r.SC.isObject(t))return!1.var i=t[e].return t.hasOwnProperty(e)&&n.indexOf(i)>-1}},p="overrideFieldValue",u=function(){}.u.prototype.constrainedValue=function(e,t,n){var r=e&&e.hasOwnProperty(n)?e[n]:null.return this.applyConstraintRules(r,t)},u.prototype.applyConstraintRules=function(e,t){var n=e.return t&&t.blacklisted?n=null:t&&t.hasOwnProp
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 160013
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):17088
                                                                                                                                                                                                                            Entropy (8bit):7.984509233590106
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:jfPtbXVh1G7Wdx61CiteF7WDXt3lOj9Ddu9Z3GRer:jfZ71G7W1q9Uj9Ddu9Z2Rer
                                                                                                                                                                                                                            MD5:1FE1F6D4FBB7F34AFD0631C865631AA2
                                                                                                                                                                                                                            SHA1:1A02D5CC10C52F7173E503DA921B1FFCDE333CB7
                                                                                                                                                                                                                            SHA-256:2FDFBAC7566066CF69034F4C74A539CE48DF38839CCFACB2F2F997DA1C08CFB6
                                                                                                                                                                                                                            SHA-512:608A741B0B34B4DDE1F29C6049BA4C3271341BC631ECD6020FE95B969F7CAEDCB282456E0D79B0663D4EBB098927E1D7FAB337A9CB28D07A6DE9D1C50F1AB953
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400660/2/i4brRbcAcek.17088/ea12408bca847f3c5b
                                                                                                                                                                                                                            Preview:...........}k....._1.g...........x.8......6.eK.z...}.jr.ds..u.. ...!..U.uy.?..~x...........y......eP.._..[.k...../.6..../?.[.j........}......./..W...@...7T....?.....~z.......7.|...../]......'z..W.^....KKO.....R5....z.......f....;z...../.........+..'.....Fu;.to...}S..)......./i.....Z./y....P.....}........w.z...ef....?~.i.?........t.....T..J.2_..3....~......oT.....3f.;.G.^i.ty,v^w(..e*....tf....>...._......t.T..v....g>p.y.................b.:...$.G.t.I....{).U...kM.....{.jQ....._............._..P..G.R..N.r.h.<..PJ.q.zrx..lUj...........^...L....y<..E}.f.@.........#m...}T.9.....Snu.c.....q.....0L..&%.M.mR.px...j.,..<.?z...{....3..Z.Ue.:...f....../o./...z.c.B(..?J..Wmd.B.!...&C0Z.V=.n>.?._..7<...%w......o..,(..Y..Z..y9..@..X@+...0.1t..F;.......U.6U..d....8....)GtS....o.z...._.._o.{..V.[.n..f..h.|...T.n3..C.>...R.#...W..|.u.,m=M..x.v..(v..{..X.M..XP.....%...X....9Y....>Z."CuY..:..i.Q.5:.,....M.MI.lK.>).}f...?X.....]...}x....?..1....5..$.{
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):19325
                                                                                                                                                                                                                            Entropy (8bit):7.97541212859293
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                                                                                                                                                                                                                            MD5:DA1FF638A4141EED84327E20F936496F
                                                                                                                                                                                                                            SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                                                                                                                                                                                                                            SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                                                                                                                                                                                                                            SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):21090
                                                                                                                                                                                                                            Entropy (8bit):7.878614475283644
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                                                                                                                                                                                                                            MD5:F5EB8DCF9B18F19053034101E920574E
                                                                                                                                                                                                                            SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                                                                                                                                                                                                                            SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                                                                                                                                                                                                                            SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1386
                                                                                                                                                                                                                            Entropy (8bit):4.8492224043496055
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:Yorj8jYfQypuazl92Qypua5HR9Iszb9mPuazEBb9mPuaSlSfvBLRKkfkMqVlM:Y4XzZzlkZTyszbgzEBbg+SJRKtpM
                                                                                                                                                                                                                            MD5:662EA2BBC39B50BCDCBE04DC2CD7A087
                                                                                                                                                                                                                            SHA1:4705F797D3E54D7953493DEBA121A8B4C397060F
                                                                                                                                                                                                                            SHA-256:BFA43BCF43FA6CED5E1AF0BA042098DA244E4441A9C1D53E4B7B0DBFE764B1C6
                                                                                                                                                                                                                            SHA-512:7E9903DE3548135C5C17813B2438D337BB565CEA17E6C3A5A4D7FF4B3A197A67B9FA6A16296A13174C5FA0D2E77EFBEC019E816541E074ACDB764F88EC685028
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://xp.apple.com/config/1/report/xp_amp_web_exp
                                                                                                                                                                                                                            Preview:{"blacklistedFields":[],"constraints":{"profiles":{"AMPWeb":{"precedenceOrderedRules":[{"filters":{"nonEmptyFields":["isSignedIn"]},"fieldConstraints":{"clientId":{"generateValue":true,"namespace":"AMPWeb_isSignedOut","expirationPeriod":86400000}}},{"filters":{"valueMatches":{"isSignedIn":[true]}},"fieldConstraints":{"clientId":{"fieldType":"id","generateValue":true,"namespace":"AMPWeb_isSignedIn","expirationPeriod":15552000000}}}]}}},"treatmentProfiles":{"AMPWeb":{"treatments":[{"filters":{"isSignedIn":{"nonEmpty":true}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedOut","lifespan":86400000}}},{"filters":{"isSignedIn":{"valueMatches":[true]}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedIn","lifespan":15552000000}}}]}},"compoundSeparator":"_","fieldsMap":{"cookies":["itcCt","itscc"],"custom":{"impressions":["id","adamId","link.type","station-
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):100601
                                                                                                                                                                                                                            Entropy (8bit):5.405523706724719
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
                                                                                                                                                                                                                            MD5:9B31C5083355B2AAAAAEC512F3A0021D
                                                                                                                                                                                                                            SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
                                                                                                                                                                                                                            SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
                                                                                                                                                                                                                            SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/js/rlottie-wasm.js
                                                                                                                                                                                                                            Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):69200
                                                                                                                                                                                                                            Entropy (8bit):7.968157729775737
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:zND9i6Tlb8qnSLDVaPFLFoBYjaetm8I3oJMdqySEhALNr:xD9lpblnSLYdLFoB+hYdEBNr
                                                                                                                                                                                                                            MD5:49F182203D4BB6AA8319E6157E644E31
                                                                                                                                                                                                                            SHA1:A4B9821D1666035F5233BB26C40AC2FC5B5A647E
                                                                                                                                                                                                                            SHA-256:2BA06D71A34D7D06F1C69F577AD1D2B6880AF72C84A961230B48EF0AEEBE133C
                                                                                                                                                                                                                            SHA-512:D657D828F92C360E6D386A8B6C9073BA1704A019B6A8111D212ABA52E24C372F10A5E6710ABADEDC50EBCA130BD9E54C488EFB5A946AA85154483A85F0BA81F4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400429/1/lQrW2e_HnvM.69200/294232cc983a2b7feb
                                                                                                                                                                                                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................O..H.."$.D....%%.'..<L|.?.8,".@.."gt....&kUo..j.}....x..>^..4}.qo.Us..<.<7s...e.....9ze.GF.K.qS:p..y...1.o&.Gg.-.....T..<UzL.w.3I...s.=..t.....7Uv.v........}.U...&.^Yaf.........Z.O.X..;.W<?=.'...kUm.V.<.?_!..HH.....@*%.../.LH.....$$BG.%....8..>.a.a&)..F[;...S.<j..V.....t....:..5....S}....gf..2......h..nm..vt......=.U...^..u.6..2.V.M..BrM.z;-..S._...z.l......~.;.||....Yyw^F=.._.u......\z.|.Z.k..c..0...~..g.Sy.|...9.U.M.M.t.t.|.. .....D.......@.! ...."..rR].x.R.....}........2s..YOM.uJ.6.......F]xn....w..._=...um7..xc....;Z......y.O].......=...S.o.~n.593..>mv....w...>.|...\.3..84...?7\k......{.2L.],.t......k...m]....r.....]^.....y.....:.e...>..|t[T.u..W7O..l.....@...P....$......I '%%.'..*_3..{...2...Xry.j...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):25202
                                                                                                                                                                                                                            Entropy (8bit):7.97817001577429
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:Rp4ot7/VYWRjkEFd1yPeGE75IHpxe5znz:QeeckE7VGoeJx2v
                                                                                                                                                                                                                            MD5:9856AF04D3C41D6C52116BCF0DEA35AC
                                                                                                                                                                                                                            SHA1:59EA86DF3970D7A2CF59C0E6CB6FBF3F1853F875
                                                                                                                                                                                                                            SHA-256:7704E04789FDAADC2014C72ABF99E15B35C59E97DCBDC1A4C4C30C3E2B54DB9E
                                                                                                                                                                                                                            SHA-512:58FC10C22241E0E2CC913F4E80304BCC493F8AF76DF0B999D0DE9460576ED2440ED9C80E07218562334BC097633F6BAD66BA15F586AA17ADD95F17633910781E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@............bKGD............b'IDATx..wx....'.g.lM.^.=.'.$..B..$@.%T.*.R......{.zE.w>..."......af..g.?Bb...dw.......\.dwf..{.[.Ax.......4.*3'lS...S......^........5...1.L@...........*.~.L;a.D1v.A.xD ..i.s.......5..?.....`0lhL....pR...&C=n4A.!.g..T..~...p..T...o!...S.'\+....y.%...j}.mZS.E|.0..[ehh..4eM.OF|jC.=.S#.o....$jc.."ym.O.O.Y.Rkl.......MT..[..<(..*U.c...F`0.A...}..f.W.'U...16..7....F48.j.d.U..W....`|/I.x. .q.....V|.1...'HN.D....S.........A...Dl..._.-.c#..`0.A.)..$.c.o...Hc0..?...D.D....Bb0..E.Y...u~....E.`0..\S...5.....4....5...x.J......`0..............`......q....n|.0.L.E...O.....5M$...`0..<s.Bt..../.....H.9......:S...i"..`0..L3~j..].Z|q0.L..16>.G.Zc.i|q0.L.@.....8.._....,.tuk..>........ZC.nmo....h...........I....55../....&.T..D..&._....l.t...2M.T|10.L..14.N.3......2U5)N/...::6>....AXX..D(......DH8...Bl..N.....p._;L..56.Fh.....8(tcIQj....F....A........q..3M.2..*?.:..'2MM4.?......*1IA....[x(".x WW..Zc..Bg..o|!...b.......v..%.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 92 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1583
                                                                                                                                                                                                                            Entropy (8bit):7.795445722993461
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:+kTgV0lmQzusZvw6Xjb6LIfS63KNQZ5Wt0gRdYfw4uY0atrtB479djaKzbFetUgo:+Aga/znTeLIYYs0qN4uY0aaHzuUF
                                                                                                                                                                                                                            MD5:DAEC7EF3FB160308D05DDD69A2B1DECE
                                                                                                                                                                                                                            SHA1:EEACC969CD7CD563B194EFC3008008BA6904ABDD
                                                                                                                                                                                                                            SHA-256:931BB77B0668427230D029C8ABE78E671B846399720E2351A3D5B4AA78487443
                                                                                                                                                                                                                            SHA-512:34AAB376ABFC9CE5117416653466925E04B04771A7D2D6B75475EDC4A0967CAF4CEB822DB989C9C6AEEB10FFB89E18F6718B2C309EC14C64DF04735261280A69
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/images/supports/supports-Wallet@2x-daec7ef3fb160308d05ddd69a2b1dece.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR...\...\........X....IDATx...c.......qm.ym.m.m...&SO............;..N...=.,....g}*....9.1...^18.38....18.s....n.[......Ik.V.zR..='.1..b..............gT...6..".....n].@&..Z...n..0...+.......s..O..6J..{,T{S......n{-.N3....1U.l.Kv....w...R..iTa...U.FI....d..............+.......D..fP.cd.pXK.....e...S.....IyP....q.F...}.[\.a-.O...o....r.UITze".Z.@%..S.eq..`.+....M......./7p..v,.4..,..B."...pD..q9$|`.3.....d.p....*.8...[NA.....P...~..............?}."......n....o.t.A..j.*}p.5...4K]......}.../.. ..K...^.....x......._._.J....i7...`.;..R..........K..U.;.%......`.3...........Yw~H...R...,..5...#X....a.K}pl..[j.U.!.2.........w|h.6..R.|.on.3.9.y..{...&.....5.(..q.K...-.........R..2T7....*...%8..m`.3......x..rT/.4..(N.}.P..BT.`..t ..8...f..!,u.1J5..R.M.)xJC.8.=e..B..`.+..........Vf.g.!,..{n.E..;3.3........V.....j.wp.xj..X..8..(}x+......vF/.B.....k....5I.,q...(JM....p..5....n.iGw.....:PF....&!..x..Q.v.]/,a.[....H.........}...wifJW.6Gt.[....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2472
                                                                                                                                                                                                                            Entropy (8bit):7.888757263931322
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:JtKbq8P218SvSLmMp9XwJ4fPNgRaojgJYLM5/Eaf8EmTIJkAr4+:Jtmq8P2S5Xi4nYNUJYS8E20Dr7
                                                                                                                                                                                                                            MD5:68FB4D2EF8848FF89EB2CFBFBDC05018
                                                                                                                                                                                                                            SHA1:79D30EE75D5409F06357B3ED582052E5C4E21D70
                                                                                                                                                                                                                            SHA-256:A9A5CA4C4A6F76DACF105DC090D8FB63808815744311119C6DEE34D2D47DD34A
                                                                                                                                                                                                                            SHA-512:32E7A4D5B609982F41086BC6CB16864403339B56811370EDECEFAACF0C5863BCC5DD194E5C5A8459AAF5FDF4660BC883A5D1BD6A9AC7E5476F05F0BF2903E76C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://is1-ssl.mzstatic.com/image/thumb/Purple122/v4/d8/86/e6/d886e603-1e36-b063-25c6-c8332bdda710/AppIcon-0-0-1x_U007emarketing-0-0-0-6-0-0-sRGB-0-0-0-GLES2_U002c0-512MB-85-220-0-0.png/146x0w.webp
                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 .....5...*....>.J.I$"!...TD...o..|7..r.......2.]L|.z.=.zY'..5...LL.3........3....d.,...~AU....). ..(ld..f,..y<.....6.S".-.nXD....!..l,.?wkA.. y$...w.s.)....."{...;..^..L.&..T?.6..x.6M.C..p.W...|.Y...3..&#...~yF(.....q..^*.H.../.iC...W...#G5.o+&*<.f.^D.4q.......H.....T.+.'./g$?.....J.<..s....JH.hg\V.+....0.O.../..f...%5-..=3.......i....m./.4yF.v..n.b"5Q........N.N...f..5x\.-!...bH..%b..g.....t....E.......!.q...u....jb.......W.j4...G...w.o.\...J.g.6q.5...K..5....:g"-.Z.~...f4._..\YxS..........)g...S5.#?.......'n.H.......V.D.VB .Lc..F.x.Cl.tJd..C...|...A.M?I|z.CPY4.:t.....G>.}..4.r~.9..;$L...Y.U1F..Bc.5*.V..Q..+...s..}3m.......#O........@.4.GK..]..,.v...I'...?.6..>wN..x.y.\|. ...'f....t........M.2h0....cU5..D..!...".]j.Tq..L.Z.Pm....B...h../.P..............K9..i..`:~.....>.>.1..i ........J%...ny?SI.Fy3..*..X..`....m..o...q..H]...J.bd.....h....*l.W...x..)..i.J..{..:..x.L....=N]C&...f....JZ@..IS..<.L<.g......R,.._o.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2634)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):9946
                                                                                                                                                                                                                            Entropy (8bit):5.303383252274076
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:NdbWsWxwiKpBpVyPPjg9bt9MVzclvs4oRL19n3kufDi/9secuFjel:LbWsWx3KDXR9THl1iL1l3kufG/9sebjS
                                                                                                                                                                                                                            MD5:9BB28E4E947B15C91F9178EFF5B23264
                                                                                                                                                                                                                            SHA1:87F5AC3AE29A7455DD00F79435B1D91F664F0395
                                                                                                                                                                                                                            SHA-256:9FEC8921027F561C8BD0FDF17C244E35F26ABA8E336571597FCCCD9D42D7A0CA
                                                                                                                                                                                                                            SHA-512:4566D611CDC37D0F4C34D36ABA45AF69036C4A9E155FAAEC80D70B20C24555A319C8227377D9AA7E7EF02077C2E83C050DB8BACCDBF48417D8772F64818AA7A5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[722],{32722:function(e,t,i){var n=i(24178),r=i(76588),o=n.SC.attachDelegate,s={setDelegate:function(e){return o(this,e)},localStorageObject:n.tO.localStorageObject,sessionStorageObject:n.tO.sessionStorageObject},a=n.SC.attachDelegate,c={setDelegate:function(e){return a(this,e)},makeAjaxRequest:n.L5.makeAjaxRequest},l=n.SC.attachDelegate,u=n.SC.hasAnyKeys,p=n.SC.isArray,h=n.tO.saveObjectToStorage,d=n.tO.objectFromStorage,g=n.P0.exponentialBackoff,f=n.EE.valueForKeyPath,S="noTopicConfig",v={blacklistedFields:["capacitySystem","capacitySystemAvailable","capacityDisk","capacityData","capacityDataAvailable"],compoundSeparator:"_",configBaseUrl:"https://xp.apple.com/config/1/report",constraints:{profiles:{AMPWeb:{precedenceOrderedRules:[{filters:"any",fieldConstraints:{clientId:{generateValue:!0,namespace:"AMPWeb_isSignedOut",expirationPeriod:864e5}}},{filters:{valueMatches:{isSignedIn:[!0]}},
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):588
                                                                                                                                                                                                                            Entropy (8bit):4.891214981444774
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:tc9ptxMwllHVjfiva4/ZPdtIdLbPYovbIdMP1g1IdO2d4IdOPizL:tc9ptxMwllHVLT4/ZP0xPYSsKP1gC42V
                                                                                                                                                                                                                            MD5:EC0707C56BC834ADF5DD504C555D4982
                                                                                                                                                                                                                            SHA1:B04EB2CC743F5E5E2BC4B351099BE50020EAA53C
                                                                                                                                                                                                                            SHA-256:4E1DB999FEC000326552BE3E141AF46AEC9B23664ECF9B41E831089E5DF0E4FC
                                                                                                                                                                                                                            SHA-512:D27F3CBB4FEFE2A3C538EF94EA5CC568423BD98AE3361B45F7E47EAC98D318DB741D08344B5EE64DC492989486C62925847043E72AC4CDE54C96B279F4536BE6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/images/five-star-rating-gray-ec0707c56bc834adf5dd504c555d4982.svg
                                                                                                                                                                                                                            Preview:<svg viewBox="0 0 125 23" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" fill-rule="evenodd" stroke-linejoin="round" stroke-miterlimit="1.41" clip-rule="evenodd"><path fill="#8e8e93" d="M113.5 0L110 9h-8l6.63 4.88-2.62 9.12 7.5-6 7.5 6-2.63-9.13L125.01 9h-8l-3.5-9zM88 0l-3.5 9h-8l6.62 4.88L80.5 23l7.5-6 7.5 6-2.63-9.13L99.5 9h-8L88 0zM62.49 0l-3.5 9h-8l6.62 4.88L55 23l7.5-6 7.5 6-2.63-9.13L74 9h-8l-3.5-9zM36.97 0l-3.5 9h-8l6.63 4.88L29.47 23l7.5-6 7.5 6-2.62-9.13L48.47 9h-8l-3.5-9zM11.46 0l-3.5 9h-8l6.63 4.88L3.96 23l7.5-6 7.5 6-2.62-9.13L22.96 9h-8l-3.5-9z"/></svg>.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):39831
                                                                                                                                                                                                                            Entropy (8bit):4.795377188142818
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:tmT1EQo46uWNYFJ1mv+ZNrMUVfL4k3pY7jVSHUo6eI:tGLPmL
                                                                                                                                                                                                                            MD5:6E003CF32B86A7E21C1ABE557DA261D8
                                                                                                                                                                                                                            SHA1:81272686038C23E559D024740CEABC2FE913C959
                                                                                                                                                                                                                            SHA-256:1099CA4C1CD9C7B7419C2745BA794D376282F95B396F533802F0F1473BB22703
                                                                                                                                                                                                                            SHA-512:82A02C26117FA73F6EB0D7E28BB375394FF7E86B1EC3A1C5A17DAEE5B58667BFC38C654047937F5491457A83903E9495513F975519B8B94E7B5F78FBE255705F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"1c90bcf2","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Find a Store","url":"/retail/","ariaLabel":"","id":"a45bd4b8"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Order Status","url":"/us/shop/goto/order/list","ariaLabel":"","id":"a361d2b7"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/us/shop/goto/trade_in","ariaLabel":"","id":"ca9b9af6"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"financing"}],"text":"Financing","url":"/us/shop/goto/payment_plan","ariaLabel":"","id":"db0704e3"}]},{"id":"68805228","title":"Shop Special Stores","anal
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 319036
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):31537
                                                                                                                                                                                                                            Entropy (8bit):7.991453821583279
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:768:txSiAmM2aguBdHyVv2dcmxTrNFJQdvkRR2S:yLmLapEIhVrNfuqRP
                                                                                                                                                                                                                            MD5:57ADC32BFB76E4517F8E3A368114F74B
                                                                                                                                                                                                                            SHA1:FC785BF67FB44B65DE6F83D3BE8518FA1A4BDD51
                                                                                                                                                                                                                            SHA-256:59B38CD764413B415B66D7620AEA67BED93028FDAEF4C965435129393B09BE07
                                                                                                                                                                                                                            SHA-512:8E2D41AA75F527F10CB4F7EBCDB26B15676D02CF64EA55F9E509094DD1AEFB419474F0D01F8AD550B34576D90934A8EB6C9A4387DACA0B270131D1302BE3AED1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400976/2/MaUMZ38Rw3Q.31537/3d92c649a966b9589c
                                                                                                                                                                                                                            Preview:............$..%.+%.l.}.k..y)!....(%-9]I..K..j......zT............^.2...B..G.../.........~.....|X>......j.....?.........6.?..../t.k........7.....o..t..............w....j...?..o....?........~./...}..+.....t..?...k......G..Ot.m.9{.8}.).....u..M<.l.....I..K'-..%...._..............v....Yzv....@.....j....?t.L...?..vM.A.._!..Q.Y....M.gk.....t.n........b..........I&.....?.d....._e.......N.hD.^._No.^.-}.ZU}YZ.V......I..r..u..o......~............~7......}.m......wX........9g...-g.E...l.L:.d.&OM....s2I...... -.Z...s....MCw...@.l}.z..)....W....?....)5.`P...I..Ez...W...;-..S;.....+.U.........6g.*wv.S..IK....i.@@).7.f......9..kw...>...:g...m>{..5./..\_..|P7.6,.......M...$.~...?..E.......o....](.....[.PD...[)N.)..0........:{........|.dk...]Hn.......JS>.6...Qu$.......@..).;....R.IUO<U.........O.n?_x.....?.............o.@3(S.~.w.%...j..t..X'....ft.G..!.I...jZ.N..JGG.h...'|.#....C..p..5b.IO....'...Xo.y..?.?G.>.Zo./..;.mx.C?.....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):733
                                                                                                                                                                                                                            Entropy (8bit):4.7574006224426535
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:YGKzFDsip968DDp8MIfE1lI11I1581f58zrF8qWKxk8IV5wDKOBuGpQJNGzF/BQU:YdxDsinqMIqlI3I1y1fyzr+jcdD9J+Sn
                                                                                                                                                                                                                            MD5:CC64BFA00B4B3FF916A983A0C27DEA58
                                                                                                                                                                                                                            SHA1:62452E81D49DF7E3EDAE74AE32A3E9A613DCFE86
                                                                                                                                                                                                                            SHA-256:67CB92C8D3E193BCAC15DEBC8CC34C5D2CE531C9A13D037EBFECDC662679215A
                                                                                                                                                                                                                            SHA-512:C6D1D59F4D354EF39AA6D59002D23AB6AEA977CC3B68FE9A6D0821FC0C6EE279390A35B8DB2E7E8D39C913694811CEF04763452D8075C63722700E2B5120F3EC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://xp.apple.com/config/1/report/xp_amp_appstore_perf
                                                                                                                                                                                                                            Preview:{"compoundSeparator":"_","fieldsMap":{"loadUrl":{"timestampFields":{"fetchStartTime":["fetchStart"],"domainLookupStartTime":["domainLookupStart"],"domainLookupEndTime":["domainLookupEnd"],"connectionStartTime":["connectStart"],"connectionEndTime":["connectEnd"],"secureConnectionStartTime":["secureConnectionStart"],"requestStartTime":["requestStart"],"responseStartTime":["responseStart"],"responseEndTime":["responseEnd"]},"otherFields":{"requestUrl":["name"],"transferSize":["transferSize"]}}},"metricsUrl":"https://xp.apple.com/report","performance":{"samplingPercentage":0.25,"samplingPercentageUsers":0.25,"sessionDuration":60000,"samplingPercentageUsersPageRender":0.25,"sessionDurationPageRender":60000},"postFrequency":5000}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 300x360, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):34484
                                                                                                                                                                                                                            Entropy (8bit):7.8614848609304575
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:8zZNeb/7yAtaEZmmtebZ0OUlMsGnZXABkFGh4fbZawNreZJ:OZN+/7yARZmGW0bfGZqkFGhSMwNreL
                                                                                                                                                                                                                            MD5:E09E246F81288E4D1072437E81ADB6EF
                                                                                                                                                                                                                            SHA1:026BB1982804492140A5A0C80D10F1BDAE18B75F
                                                                                                                                                                                                                            SHA-256:C92F7E521A8D016C09D6F650D8A017A83EA3A066DCF078D0F66B827197C15C44
                                                                                                                                                                                                                            SHA-512:0B78B98F8A530E169E906A392DEBD7053A07CB4C7A1B6BA79E21C266B9BFE9CF0C72CC4BDB7AFD69E765C362AE4209D8FEED6AFB82480864E022EDD0152B14F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....LExif..MM.*.......i.......................................,...........h.......8Photoshop 3.0.8BIM........8BIM.%..................B~......h.,.."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C.................................................................................m[Up.......[.uz...^...W.o-..^i.~l...O.[..z.....7.......Cy~.P._..7.......Cy~........o...~...f....}....V`.z.U...g.5Y..]7Q.{_...n.z.O3.oe._.7..+.......F.7..X....m.s;....W3....s...c.!......._.....L...O..ysM..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2472
                                                                                                                                                                                                                            Entropy (8bit):7.888757263931322
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:JtKbq8P218SvSLmMp9XwJ4fPNgRaojgJYLM5/Eaf8EmTIJkAr4+:Jtmq8P2S5Xi4nYNUJYS8E20Dr7
                                                                                                                                                                                                                            MD5:68FB4D2EF8848FF89EB2CFBFBDC05018
                                                                                                                                                                                                                            SHA1:79D30EE75D5409F06357B3ED582052E5C4E21D70
                                                                                                                                                                                                                            SHA-256:A9A5CA4C4A6F76DACF105DC090D8FB63808815744311119C6DEE34D2D47DD34A
                                                                                                                                                                                                                            SHA-512:32E7A4D5B609982F41086BC6CB16864403339B56811370EDECEFAACF0C5863BCC5DD194E5C5A8459AAF5FDF4660BC883A5D1BD6A9AC7E5476F05F0BF2903E76C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 .....5...*....>.J.I$"!...TD...o..|7..r.......2.]L|.z.=.zY'..5...LL.3........3....d.,...~AU....). ..(ld..f,..y<.....6.S".-.nXD....!..l,.?wkA.. y$...w.s.)....."{...;..^..L.&..T?.6..x.6M.C..p.W...|.Y...3..&#...~yF(.....q..^*.H.../.iC...W...#G5.o+&*<.f.^D.4q.......H.....T.+.'./g$?.....J.<..s....JH.hg\V.+....0.O.../..f...%5-..=3.......i....m./.4yF.v..n.b"5Q........N.N...f..5x\.-!...bH..%b..g.....t....E.......!.q...u....jb.......W.j4...G...w.o.\...J.g.6q.5...K..5....:g"-.Z.~...f4._..\YxS..........)g...S5.#?.......'n.H.......V.D.VB .Lc..F.x.Cl.tJd..C...|...A.M?I|z.CPY4.:t.....G>.}..4.r~.9..;$L...Y.U1F..Bc.5*.V..Q..+...s..}3m.......#O........@.4.GK..]..,.v...I'...?.6..>wN..x.y.\|. ...'f....t........M.2h0....cU5..D..!...".]j.Tq..L.Z.Pm....B...h../.P..............K9..i..`:~.....>.>.1..i ........J%...ny?SI.Fy3..*..X..`....m..o...q..H]...J.bd.....h....*l.W...x..)..i.J..{..:..x.L....=N]C&...f....JZ@..IS..<.L<.g......R,.._o.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):12708
                                                                                                                                                                                                                            Entropy (8bit):7.97880443442531
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                                                                                                                                                                                                                            MD5:22FC89B07D3463221776FE84924F0093
                                                                                                                                                                                                                            SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                                                                                                                                                                                                                            SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                                                                                                                                                                                                                            SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9
                                                                                                                                                                                                                            Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:09:25 18:37:49], progressive, precision 8, 1200x756, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):549575
                                                                                                                                                                                                                            Entropy (8bit):7.856264430274865
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:eIPjIPWvi90qiOSlz3cO9RdA4cYBojR7GGTizvy6j/BwX6Yx:eIbI+vi6NlzMOtBUK0iDZlwpx
                                                                                                                                                                                                                            MD5:C8F441C65A9666D68AE1B572079414D4
                                                                                                                                                                                                                            SHA1:98099F7BA8E020A2C58B5F1645266DD606EB76FC
                                                                                                                                                                                                                            SHA-256:7CE8F76460AEB6409F25B1DAFED50709D0E872DB08DCF9DBC582A00BEAEDF52E
                                                                                                                                                                                                                            SHA-512:184C2582877EFAD506446AEC231E740281FFCDC9FB485E429942016199D696D704301BED4B5CFD1A50CF005CA16CBBB8C467C10E04FC0AF9D464336146529D63
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....'[Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:09:25 18:37:49......................................................................"...........*.(.....................2..........&!.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...(.x...>.........[f5..em.k.Z...j.....5.....53......>....S.....&.6;......+....z..^c4..+][......G..L.a]....b...v0..........I[...U.Y..+..c....n|.m.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):100601
                                                                                                                                                                                                                            Entropy (8bit):5.405523706724719
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
                                                                                                                                                                                                                            MD5:9B31C5083355B2AAAAAEC512F3A0021D
                                                                                                                                                                                                                            SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
                                                                                                                                                                                                                            SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
                                                                                                                                                                                                                            SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):366
                                                                                                                                                                                                                            Entropy (8bit):4.978776395938356
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:tI9mc4sl3UE7wRtG2VEWhGWLYayuRt+wyo6YmBQWLvQVHwB5JbHdGoQgQSx:t41MfYWcWjyuf+wyoNMQ/wB5Gg9
                                                                                                                                                                                                                            MD5:BC4F4BFDD931E007AB096DD1C209C689
                                                                                                                                                                                                                            SHA1:9D97DA68C8FE7482E604148596EF8A97792AC08A
                                                                                                                                                                                                                            SHA-256:03B3A7317370504145583EB221372D6C19C060F84F10CF391459E7441E95C381
                                                                                                                                                                                                                            SHA-512:371F30F422B303D4A45136181372C7E95D3EFCEFCCFB13B7D3640EDE79802C840437AE14D3154750095F69748D87F6520265F01025B32D8E39C3CAFE4EC6D8F2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/images/stars-lg-bc4f4bfdd931e007ab096dd1c209c689.svg
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13 28">. <path fill="#FF9500" d="M6.496.173L4.521 5.251H.007l3.738 2.751-1.481 5.149 4.232-3.386 4.232 3.386-1.482-5.149 3.739-2.751H8.471z"/>. <path fill="#BFBFBF" d="M6.5 14.35l-1.978 5.087H0l3.745 2.755-1.484 5.158L6.5 23.959l4.239 3.391-1.484-5.158L13 19.437H8.478z" transform="translate(0 -.15)" />.</svg>.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):157537
                                                                                                                                                                                                                            Entropy (8bit):5.450896766346486
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
                                                                                                                                                                                                                            MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
                                                                                                                                                                                                                            SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
                                                                                                                                                                                                                            SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
                                                                                                                                                                                                                            SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.umd.js
                                                                                                                                                                                                                            Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1048576
                                                                                                                                                                                                                            Entropy (8bit):5.300600670495434
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:EahbJHYxmbRCRMVOUmxTYmf4vmQ6QlfdPbAfCYZ2KzQzH:/tCRMVOkmwvmafdP4Z2/H
                                                                                                                                                                                                                            MD5:FC9E386B8A563F8CA2670A0CE7188A15
                                                                                                                                                                                                                            SHA1:9EAB78452E1271A5FCD743D7CD83882FC8716D2D
                                                                                                                                                                                                                            SHA-256:98D35187CBAB85CCD7F25BBBA1D0D43799CC045CBFACD03B42D4BE4F82025EAF
                                                                                                                                                                                                                            SHA-512:D49321325B34BF15E250C734FB86BBE764B229F899ED93FD294472CA493D9E3BCC228BE82E0C739440DFE88C5EAFE5478FF24E9E2AADC076D26BFF7EA6EC7FA5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/img/tdirect_install.mp4?1:2f826a526b1b6f:0
                                                                                                                                                                                                                            Preview:....ftypmp42....mp42mp41....moov...lmvhd.....h..h..._....P................................................@...................................trak...\tkhd.....h..h............P................................................@..............$edts....elst...........P...........Umdia... mdhd.....h..h....`...........@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url .......zstbl....stsd............avc1.............................H...H.........AVC Coding............................<avcC.M@)...$gM@).R..;..@@@P.........&.........8....h..5 ....stts...................Dstss...............=...y...........-...i...............Y............sdtp...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):9802
                                                                                                                                                                                                                            Entropy (8bit):7.97705300504078
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:Q1VgBheMOUFDwTP23lmOKGXn9NS/AmN1y4Jq/weAEyvXzeQ+CkjvxBc3nfGhDxc9:QPgyrODb3bKMn9NS/A21BwAgQ+C4c3ft
                                                                                                                                                                                                                            MD5:7BE97259CE85A87F08642FA3130E3F60
                                                                                                                                                                                                                            SHA1:E0A736607B3311FFB8494A178107BABFACD8FACE
                                                                                                                                                                                                                            SHA-256:B084C36F8F06D9F67DCAB7F1CECE7269E5670F99D082394BA3247A28B0E51C7C
                                                                                                                                                                                                                            SHA-512:D3CDF82656DACBC0FE75CB3D4C612521CAEBEC28D91FC7280D8DFD92AF9C43F91E21D9466EC5DFEE33057263DB91B4B061FC01BD19BACDC200BBC801EAF0EEB7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:RIFFB&..WEBPVP8X..............VP8 .%..0....*....>.N.I."(...;......-.%k.....^..~`.ar.~~......./..|....o..`?..=...x..^.?e.f...................g.......O.?.}0=@?..2.3.?.^#.D..}.c........m@.q...c...'.._.z......o...|b...[._.../........n.#....B__{...zu{....]..l..wlS......2\.....Q;..|.-...f..f..h...y.OR..."...J...n....=.....Q......}..._.'bw..).;.Qb-E..o.;.J...h=.A.2..l.....~.=}.8..w...V.qob...8.*...7:.9...oGZ..F..[..~l.:......O./..W.=uLp.4.....t....9ehJ....y8.I...^..8.<.y...C.G=}P....tet]~B.E..U.N.).{.j........$..{.q.4.N...............3.^8&..g....p.C[q..J....#.2FLAXZ.XI...D&2F...'.4,...0...,..z...$...ho.i.....2....|.h...7.i..RP....@.'qS...t...^....;..a..*..9.e.O<.7..!.`e.......~M5UP.}..m..vO?...0....VL?...-.(.........x...0.....j.}..m......&\....3F}c/[..h.{'...M.{.....{.].].3.#.D.Hya<R.~L....S\....7>......{A?..#.....KJ...._SR-...`.!CGk.K.k.4,.....>...:KwZ...DT.'7.b&.os,......k......_..H'...Vc.W.?F...^W..D...J[d.".l..$b..i.!...O.z..$...........D..e..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):31279
                                                                                                                                                                                                                            Entropy (8bit):7.970508544047943
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:o6MqcojmwfSjoDMDyoPP95EdqtBVPJLiR7FP8swI9:o6lSg0oDMD75EdqtPMR7FP8s39
                                                                                                                                                                                                                            MD5:B48715850A80B074879E714DD705AFFB
                                                                                                                                                                                                                            SHA1:49CEADE629AF64FD57C3AB681D26A581421DA623
                                                                                                                                                                                                                            SHA-256:7AF12FDA0F768923C07D47A0595C9AC34662BBF855E9A05BF3250B1C683EDF0B
                                                                                                                                                                                                                            SHA-512:1A77B02BDBC41E3CFA895BBEF938100699697341C2CC26F97DFCF9B72C2397712D5AEACE446CE1DBFA05CBC5F611AD3AF0D77C918CFDDAAA01C438103A898B03
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@............bKGD............y.IDATx..wXTG..I.....a.i.~..[.%..b.K.cL.k.b...b..+..M..{oH.z...?`..e;,:..O...?.s....>]....Sf`.o...>..~...K..y...&......_E...q..+.._./1...e-........kZ...,U.j.u.....l.. -..vN.-....P-.S.N...kq...T.H..\.."9|.N...K.EUy!....E....K#+.....H.p".r.Z.y..'.......oE.j?-&.$.,n..:*.b.#.d.(.H.J....A...=...j..B....l.}*..>..#.$.....f;.D`.-.U..!.W.t....|l..|*.4.......&..Tm{U*..N.....I+.4..[.|ld........V.b..T"../O`U...KL}..O...>.@.@.@...HQ.&.._...MJ...]`.........\qT.q.._B..............Z.X...U.Xh./!H..g..k..G.H.H.....`1.[NHR......a.......P?...`QT.?.QJ._...#.$.$....b....Ui.!K.P..U.4o.t.@.@.@S......>.c..%..`.........`..`p.J..4../h...tvpU...(.X.K..7..!.....4o..}....r.r.p*7v....3....Z....(}.............{.>%...%..Dq..f]Jr..J.2.....r..P9.v.. .s..S.i,P9g...l2t.`%*7.oJ..8-y~J....)*..Ee$R..).?.?.Gg.w.t.`F.3..3..._KI..E..PY.])}....=%}q..E.iU.(MKh.. :G.2....S......Y.J........1Z.2...@i.......J..$-{}......#.8a...@..s..{v
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):21801
                                                                                                                                                                                                                            Entropy (8bit):7.986820094004987
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                                                                                                                                                                                                                            MD5:EDE943D9BF34428EF8FB13948912141D
                                                                                                                                                                                                                            SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                                                                                                                                                                                                                            SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                                                                                                                                                                                                                            SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794
                                                                                                                                                                                                                            Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):49156
                                                                                                                                                                                                                            Entropy (8bit):7.948058112512666
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:FpediitIHWnlHYIe15cupu8/rFOCT1C2RU/Q1Hq:FprulHpe+uXFbRnRq
                                                                                                                                                                                                                            MD5:4E15FF2C79124F93714246EA485AF8F6
                                                                                                                                                                                                                            SHA1:6A787D9B8BB15593BCBF0708C0747AAC6AAE0F4B
                                                                                                                                                                                                                            SHA-256:B243E58C3A9D2572CBC6177B1AFFF338E3E0B85CB161E0C76C2B1466C399DAF9
                                                                                                                                                                                                                            SHA-512:705B67216449E554874B1640A5AA0E1482E0B59379BDE1ADD45247240D571F1BAEE92C34A45C14AB0C5E6D9E9080A8EFB38648A824F203DF623FFC1800C43305
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400061/1/PYVdBL-QAEU.49156/6be4c71b52cfd38ada
                                                                                                                                                                                                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3..................................................................6PQ..Q.!..U..e...Q....Q...(...1.E,TJ.TE..% .*"..b.cj".(."..."..(."...".P"....L...V.qe.E\..[&R.%e..Kd..,...QqR.uy...,E.DTJ.TED...........)..DP.)....Q)...@..DQ..E.E.E.E.D..R.,..lU..d.X.X..r.e.fYI..c.\T....)...,E.@J..)....K...$..,.b.. ......................)b..AR.B..eb.S),.,.,.I...r..R./O.,..)(.........,......Q..(...E...................,Q....Z...e..Qe.\....%..2....(..... .. ..r.....v.x.k......'..s.8){...8#.....;...y....w...pGy....w...pGy....w..w..w...pGy....w...pGy....w\!.pG.e......[....~.k....&X...ZE..*.-...K2.e.e..,e.eq............@..W..~..;...i.9.s.1.]..o....../...Whq]..v....Whq]..v....Whq]..v....Whq]..v....Whq]..v....Whq]..v....Go......=.5.....O.t.K.w...-...X.Z...e...R.Y.K-K.Ie...z<.... ... . %so3......H}^..-..o.%...?@....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):10926
                                                                                                                                                                                                                            Entropy (8bit):7.978728085656948
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                                                                                                                                                                                                                            MD5:BF88A2E44AE44DE60408010047AA2534
                                                                                                                                                                                                                            SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                                                                                                                                                                                                                            SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                                                                                                                                                                                                                            SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):24604
                                                                                                                                                                                                                            Entropy (8bit):4.7347320559530335
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                                                                                                                                                                                                                            MD5:1400A5F5BB460526B907B489C84AC96A
                                                                                                                                                                                                                            SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                                                                                                                                                                                                                            SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                                                                                                                                                                                                                            SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker.js?31
                                                                                                                                                                                                                            Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):41111
                                                                                                                                                                                                                            Entropy (8bit):7.894040558311848
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:7H4ffpBaN8F3R6FsaY9FW3VOOOOOOOOtd39ekIZOSH/wzPsEpxeQTqb:7H4HK8Fh6W+3VOOOOOOOOtKk4OaIzPpK
                                                                                                                                                                                                                            MD5:983F5CB9D3CA8A8D3752F07324CD8809
                                                                                                                                                                                                                            SHA1:33B87514230ABEF4B0D85308E4BE424410501165
                                                                                                                                                                                                                            SHA-256:BCD2EA70863A219C2B2F79BE7BCB436A3FE5E6CC265D6E539FDB57C837F672A7
                                                                                                                                                                                                                            SHA-512:30B79DEB219CF033DA769EDB01F24CA70D2EBDF03916C2CAF40188162B275122D684FBE2C01691AF791E5B83F6249995675F02E00AAD9E9100B708C259774E8E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF....................................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................8.8.."..........4.................................................................G..."K..."JI|....>.)]e[......;N..:^..H@...........WRx.4...>6.k.................-.\......r.k....&.........LW.W.T.Sz$.M.i1(..T...!+..IM..*.l..5.9.t.i..e.B...........4..+..........L`.y.I..y..K...C...~............9oR.4...=.[.n;\P...."bV....)...b.'..5.D..$.}A ......BBW..[5eu.w.v./.t..................>....f.....4.\.M...o.F...........c............9oR.4...=.[.p.k.(....."DIl....T.~RZ....LM..D.&....LM..%.Q1".._5]u.w.../.t...............n..0i..WY{....t.:w.Fhf..]3................. ............K........nU....$@.%P...1h.*...U..xJ$.6..J........b..[5Uu.w.../.t..............W&..Wx........w.'7&F9..1.L...4...T...C....`..........9oR.4...5.[.n;.`.."....!B.1P..*.L;.,...J....$.`...iYgY.......n..:^..H@..........t.-'..n..%.I.+..SOA..w.Gn..R
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1568
                                                                                                                                                                                                                            Entropy (8bit):7.7806117968062285
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:wMe615LXOHPphEuxPeOaQwbRIML+bCtRu1vAQzZ9bh5I/7lW5oAwBrTR+1zVVCs0:wMeWyvpEOMNNLruN9Z9bhO/RW5oAwXth
                                                                                                                                                                                                                            MD5:9C8147B7966990060A7CD45AB800E726
                                                                                                                                                                                                                            SHA1:895536DE56F3CC6524265ED9DDFFBDC71AA54A4B
                                                                                                                                                                                                                            SHA-256:F6DA5D599BABA22F872897D73ED50ABFCB11C3D21DFEE893E327CF147A60047A
                                                                                                                                                                                                                            SHA-512:E893C364C72EB336A9C9ED1542AAD40E5CF6B2EB1A31CA39C072DD9FD2E21955F1480B4B868FC97D2713700DC7C2140A1E230068355F3A6CF93C32443E490AF1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://is1-ssl.mzstatic.com/image/thumb/Purple126/v4/a2/c5/cb/a2c5cbe3-ae13-dbeb-48f3-71a8120cea09/AppIcon-0-0-1x_U007emarketing-0-5-0-85-220.png/146x0w.webp
                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 .........*....>.L.F."..{.\4.......A.T7Z...Zt...y.$..q.........7.J..@:Z}.z\_...h...X.&..8..=;..O+..)...2k.H.X..s...h...!.|..Cd.."...S..u.....iR.=e.T#..........2..nR'......q..l...5.............@`i{.:..k;..b..= ....Cy.....=.......a.c....(.auOPm.!. .....g..........d....$-o..&;..n.H.6l.v...v.S....=E.....l./..Q.B.j.D.,.....dM.ox.l4.zoD.2...x......3..)..*.%.^...S.m.........vi[X*.*...KX'...,o....O...5....W...yHSH.=..F.:.P2:,...4 .|.@=C(.y..'.fQ........:T.%"..!1.!$.`..A......|_3.....k.n.UD......'..H.mL.........~..a.....9..T...$nC..C{..u..~..: .......u..s$AF.s2.T.O.....$....b.7h.'.om<..94... ..D/H....b.sr3^N..K.u?HI.Q..-..*.L.."@....R./$&Q-{.<...5.G.1.-.qBT...o..?.Xh."..=...c..p'.~..\.b.).h.{jl.....E....}.h..V.y.4..P.i...G.E.....u&._...d...Bx..6.....?.@5...Mu.3...g.}...)R..%..:e.+...K@e......vh.......Vu`. Zq5.q...h....o....0l..?.......i..9..0....n..."..=..'.Sw9`....(..4h..Q.$..>.R-......E\..V.!gk..w..<0(D~......
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):10959
                                                                                                                                                                                                                            Entropy (8bit):7.979994782862011
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                                                                                                                                                                                                                            MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                                                                                                                                                                                                                            SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                                                                                                                                                                                                                            SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                                                                                                                                                                                                                            SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8
                                                                                                                                                                                                                            Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):742596
                                                                                                                                                                                                                            Entropy (8bit):7.998191105969704
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:12288:lZq4RkcrhYZ3L8N+iwAzam2qW9WWZ8P8Y/+1WV4yZEnyYjA05jx1YNCC:lZqzcts34N1CJhZ8kK5V4yp+m
                                                                                                                                                                                                                            MD5:E5723662DA9B60DD929CFA953A660FBF
                                                                                                                                                                                                                            SHA1:A16971895A4CE2274F32CB96C1F6D3B92406EA34
                                                                                                                                                                                                                            SHA-256:4A53F05604BBEC0B2D4E18E0D0714ABFCF2383F9559135A3AF4439FEC29F14BE
                                                                                                                                                                                                                            SHA-512:BFDC0FFA0E5FB4CFF82268D53EF8885D42374CAC1CEAE12C5DDB90B268858C9688D701027F8B95A8FCC43E1CAD1C0C805ED2BC5C29639A33EB845B8FAED5942B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/img/tdirect_install.mp4?1:2f826a526b1b6f:4
                                                                                                                                                                                                                            Preview:'.K..~..uS..;.Rex......k....l.s.~.4..n..d....0'......V..tuG.-6...P...._.l..R\.!0V.......\.eK........0....O.:...R..{..?..n..P...U...P............0..T......c..:.:~.D...Av..q.%y..........A4Z.j.w...%.soJ..%...I=....#.....A.k.K.gP..k.\hIm6x.t....?<(...._{...:..+.*..y..."7V.......4.6q>.....E...G"LNJ..U...No..W;>k":gw..kE........1u........!9.FQ...'@.l1..BO.*......3.E3..?..=r. ...(.....D.m.....#............y.........cmfWj..h..t.g..Ci.V.......`/sS.z....l....D.o%Y.|k...lP!. .[..1..I}...IQ..-.w.B..{... .90.'.H....7. .....+.s. ..`."...s.<.^...F..X.7.]........b..~BR.U..$`..]U{...)9M.4,...|..B%...1`...../*..i.......u.....S.QZ..Q.'...4..nY...O...e..Z[\.@.....`...HD...........H..o.......U.,1.:..~..+ ......?w..._.+6.....su.....}E..A.[!z....r.f..f4..h3Th...9...w..L.C.%.g...cH.t.%...*4..I.....L.#C4v.GB...K...1J.H...V....W0.,.....\6.b.kn=..m..@.....A~.........@N.x@(.}..V......&a......NV.t.x.......\@._.......}(..7d/DP.Y-.,.p....:.n.7.E.fRfc|2g.[..2..*._&.E
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Java source, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5937
                                                                                                                                                                                                                            Entropy (8bit):4.980950854185178
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
                                                                                                                                                                                                                            MD5:A3EECFB5CD60979B65AF8EF49BB66045
                                                                                                                                                                                                                            SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
                                                                                                                                                                                                                            SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
                                                                                                                                                                                                                            SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):31279
                                                                                                                                                                                                                            Entropy (8bit):7.970508544047943
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:o6MqcojmwfSjoDMDyoPP95EdqtBVPJLiR7FP8swI9:o6lSg0oDMD75EdqtPMR7FP8s39
                                                                                                                                                                                                                            MD5:B48715850A80B074879E714DD705AFFB
                                                                                                                                                                                                                            SHA1:49CEADE629AF64FD57C3AB681D26A581421DA623
                                                                                                                                                                                                                            SHA-256:7AF12FDA0F768923C07D47A0595C9AC34662BBF855E9A05BF3250B1C683EDF0B
                                                                                                                                                                                                                            SHA-512:1A77B02BDBC41E3CFA895BBEF938100699697341C2CC26F97DFCF9B72C2397712D5AEACE446CE1DBFA05CBC5F611AD3AF0D77C918CFDDAAA01C438103A898B03
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400660/3/cfh35xyFQL0.31279.png/de06b7554074d2d7ee
                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@............bKGD............y.IDATx..wXTG..I.....a.i.~..[.%..b.K.cL.k.b...b..+..M..{oH.z...?`..e;,:..O...?.s....>]....Sf`.o...>..~...K..y...&......_E...q..+.._./1...e-........kZ...,U.j.u.....l.. -..vN.-....P-.S.N...kq...T.H..\.."9|.N...K.EUy!....E....K#+.....H.p".r.Z.y..'.......oE.j?-&.$.,n..:*.b.#.d.(.H.J....A...=...j..B....l.}*..>..#.$.....f;.D`.-.U..!.W.t....|l..|*.4.......&..Tm{U*..N.....I+.4..[.|ld........V.b..T"../O`U...KL}..O...>.@.@.@...HQ.&.._...MJ...]`.........\qT.q.._B..............Z.X...U.Xh./!H..g..k..G.H.H.....`1.[NHR......a.......P?...`QT.?.QJ._...#.$.$....b....Ui.!K.P..U.4o.t.@.@.@S......>.c..%..`.........`..`p.J..4../h...tvpU...(.X.K..7..!.....4o..}....r.r.p*7v....3....Z....(}.............{.>%...%..Dq..f]Jr..J.2.....r..P9.v.. .s..S.i,P9g...l2t.`%*7.oJ..8-y~J....)*..Ee$R..).?.?.Gg.w.t.`F.3..3..._KI..E..PY.])}....=%}q..E.iU.(MKh.. :G.2....S......Y.J........1Z.2...@i.......J..$-{}......#.8a...@..s..{v
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):37203
                                                                                                                                                                                                                            Entropy (8bit):7.878883245792672
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:6+zq+uV/HWs4Nr2ZVAV5Y/jypzObuz3z//U8wOv1B+1BmRVVpGg:bzbq/HNArBV5tsuzD/cAMsRHpGg
                                                                                                                                                                                                                            MD5:DB7D9BB8A316513CA5263FEDFB20CF6A
                                                                                                                                                                                                                            SHA1:D4B4F33C1BBD62323EE9D24BD0ED22A636CC2F5B
                                                                                                                                                                                                                            SHA-256:C07135A8270A8E068A500EB2E1DBB87B8A92444A107D2797C01ADC3ED2BBE0FE
                                                                                                                                                                                                                            SHA-512:C31AD939536112AFA96B7579B5CE7E287CDC9A3A916511B699E1EE9C0BB62E6BAA89A827D36E6A25038278FB5AB9B2B22DC3E4E0CC9C7C9483CAFABDDA1435EB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400519/2/lNZQaAkJ9QM.37203/8f106e392d786abf8d
                                                                                                                                                                                                                            Preview:......JFIF....................................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................8.8.."..........5.........................................................................J .RJ.U..W1I.QI.dQ.E.\..[..T.r...Uu.K'(.r/.,..@.EDQ..D..A .TE.....DU..I(.d..I..Y....E...$.E.TE.G..W.Y.e..[*.....E....` RRE....u..R..,X.R..U.TE..E.D,E.Q(....@@.(.T.,..."...` %.B.`."......')\Et%.n.R.@*...(@.,...%(...R....,h-...,..Ab.............a*Qe..(J...Qa(.a...E..,.J.......,."..8....$YPQK.@....TYP.X.....(4$.4..@IK.%.(@....DT..,..AR.,.-.QU.l.*TYl%..[...rB[.l%....P...o.z.NHJ)`.........A*,.J.+.........l.]W.....t..q....&......t.aw6.76..........ri.ri.ri..h.h.h.h.h.h.h.h.h.h.h.h.h.h..h.;4...F.....{....r.2..m.........J..-....5-.R...B.<.x..x.J.......,.......*..N.n....8}........c..zs....y...^..W..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'.g........k..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:07:31 11:53:02], baseline, precision 8, 600x356, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):228129
                                                                                                                                                                                                                            Entropy (8bit):7.355499323393335
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:4EhG8EhG5A1Cg0ZZaQnsbftaORJJAKGvMmer+nDunUFj1vUL:4E0CZgQnCMhv9eED9UL
                                                                                                                                                                                                                            MD5:C20EE7598F8C54924FA5F89B03BF8B25
                                                                                                                                                                                                                            SHA1:6F19A381CEF405494D6125B2C75202CA3B9FABEC
                                                                                                                                                                                                                            SHA-256:44F2FBF8BBE0FB3E556F985EF40B49775EEEA194EC203BB9911F644858D79CB5
                                                                                                                                                                                                                            SHA-512:685B820E6191D8C455EE5C086F36C16AC222790B18E1070B3B191CA1C42C3F8F2E9E29985BBCA7170F753C66AA08FE301CC14FAB446BC57C2C1CC0C9D2A83368
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://telegram.org/file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534e
                                                                                                                                                                                                                            Preview:.....]Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:07:31 11:53:02..........................X...........d..............................."...........*.(.....................2...........#.......H.......H..........Adobe_CM......Adobe.d................................................................................................................................................._...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BaU..SI- ....e..I..W;....c.^._...C..F.}...N...I./.'B<R....'..*...._kI"..v.....Y...n...0...v..}.n....7..e.u.......Y"..=....6;}?h..~.........;).V...hl5...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):250838
                                                                                                                                                                                                                            Entropy (8bit):7.993335443845641
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:6144:XdGaIZbpxUi1c9H9ItxUbrHXBpmSr0t7ZsbAx4UMgHZ:QaItmh9ItGbrRASr2J5
                                                                                                                                                                                                                            MD5:36BEBC24F7516D37CBFBB4EE2AEDF6F6
                                                                                                                                                                                                                            SHA1:C40BB63CBE7C48F67FAF8DB89240FD60F912E1CE
                                                                                                                                                                                                                            SHA-256:03B2AE439D25E00E297B01942883F4EF8A6A5C87E01DD0FAEC6F1EEF24B92816
                                                                                                                                                                                                                            SHA-512:3D2864B0559642B0928F6A131B4E718D001CB6FA805FAA4BCFE275FD051AD9F34D3434433F9819D31AEC495FB8DAF42F662250B304883C4BD8EAF4EA729ABBF2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/img/t_main_Android_demo.mp4:2f826a50ff7e70:0
                                                                                                                                                                                                                            Preview:... ftypmp42....isomiso2avc1mp41....free...}mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....$>e...)..DV.O......(..e.dfA.2.g..w..A.f`......I.r.,.... .`).......}....>......K...ka.5L........sw..$._?.V...T2.....dk'..#/.U......Q.`BO..Z..KA.;._`z.PG%6..4N..g.......,......>I.d.[....e.3d-..4.E7.$C...'...`....I..|..T..r.#M...i...S.NS.....k./af.;`.......d.|.......3.:..^.d...]A...d}.k.l.{...~..t.........;
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):24624
                                                                                                                                                                                                                            Entropy (8bit):7.9784976695232555
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:MtBqu3JJZeZlhEZMpVqCtz3p2IRrIipjlOt6xn0Jr561e5iHQvX:MtBqsJJcZlAMb7VvrIOu6mJtni2
                                                                                                                                                                                                                            MD5:03826C1F48FD703ED7B3FC2967B543C4
                                                                                                                                                                                                                            SHA1:58D024BEF7A012E00F487EC101B531BC118D4FC4
                                                                                                                                                                                                                            SHA-256:7723F4189CC978DF95BBCBBF0D10074B7DB05A5B2D5F55A2C224FC0241398438
                                                                                                                                                                                                                            SHA-512:469F3A34B1F6F0F781376D45CD32C37F94A3C35A1B6E69D5843DF7FA10BB0BAA93E614952D4BFED9080F2110C0045517F5D5A1BCB0D18DBC00C8731DEDEEB66E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400992/4/hDfL5m57tPU.24624.png/cd0f8ddccb31a671f9
                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@............bKGD............_.IDATx..wxTE..gK6..nz.!u.........WQP.TD.?zo"UT......{..@..(v.W..w.l...%..w.[3y...@.{w.3s.A.._>..D.P=Bh&Bh)Bh.B.i......)..[..B....j....f.P..P.r./o.P.Bh.B.O...B.P.. ..D.5!...*=1B..!t.~......!..\Y9:...Bh2B.?..Q(....!$w...+.+..(..-...w...".~....B.3..)>)B.Q.!P(....B(...E.}O.>.Bq...K~..aS(.'d...7.>d....<....B~w.K.P\..T...B.tK..=?....*D..>H...L.S.GK](....`.....Y"....j<v.D<......a.e...IX.l..v.\.t...o.......H.?_..,:....^\^...Z..=....<..P(........`....!..2\f...>....W._G.G...;v=.=.48.......|.....{.?M.G...s......?0%?....V7.I.G..1k.......`.1.Nv...;q....Bq.V.[..H.mc{....\Q]..8..F..J7a....Q`"..K.U...#{..(...dfg9*.\.%@.\`4..It.K.tCVo\.(...Y..#^.X"..}.F..J7%.P.(....+...WSE.?...s.......Y....".\0.F..J7f.]..._....#^...vR.R(..eX....!..n\wH:..'.R.R(.lU...X.......K.R..G.P.u.=.%...!To.?..>..).N.....1V.K.&.2..<p..(.................1NP.p.?.b.O.<..B3...A......4).....Bq&*.8/V.....-.."..Rc..G.pn..J.B....I...3K.h...n.RD.G.P\..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3228
                                                                                                                                                                                                                            Entropy (8bit):7.930176960670589
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:c1FALq5zGlYOM5W6ZhXImbWyU9fxQKcR0GOIrUM0rfmT0E/rANxtNAPwMdsFg+jG:oFALiGs9eQJqYgxtNAIM4ry5
                                                                                                                                                                                                                            MD5:0577E610B9591978A027BC27C529AE43
                                                                                                                                                                                                                            SHA1:652CBF4D58A6925F018C1964471F6E1BD4E90577
                                                                                                                                                                                                                            SHA-256:03BC0839C4AB84B2A470323F210BBF6762272651496B746D6A0E122BC66906EA
                                                                                                                                                                                                                            SHA-512:3E29E9722D5701A3EFF167F706EA2CA6C636FC73EC0DE78A8E7AB1AE1859F9BD334DFFE8EDC582147E5299ED249D4617D65D46E36B26C117C06F42DB2E2E2DB1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...(...(........m...cIDATx^..i.\....9w....w.........x.........,..`....1.Y".X.a..IXF..If 1k...c.c3`..i.1.zs..]...3.U.V.I..2..J...J..zuJ...V.a._.N..t.....#:"GMi.vW.;Il....p...~\|o.{...l..<.a.......TT.N;..%...LK4..CI.b..[.V...r..An;..0.@.....[.t.._......w.~.@q.q..^.....H9.ID.W .... .<...h0>.[!.2..9D.n..g...?r.Mk37../..&.....^..|..QD.R(=.d..... ..@....cX.....x.v..aCz.w......./.l.w;......f&O....g. ...0..E.*.gHT8~v..|....g`..?...=...l.t;..A....J:.@..`s.#.?...a.......z.{..}.....9{...W.XH&..$U.\.......WLc...W...W../n{.u.^......h..[3.c2.~.-[......7.....k..j.'.4)....'Z.....g....:...<..8....."....v$..u\..D./.......c.^{....y....R......ul.%.f..,?....7-.-?...(.[3......3~.%.......6.H).,.mK.....z:.N.....o....O....a..~c.h.>a..kS.3......n}1X..F..........*....hjj........6l.%........[1f........sg..S....}..^.u...!....X.p.K..WT......./h.-.h.....C..Xx..tuNbV........?..Y.f...{D......O..=......9G.1.7E.a63...:*.?..mm....e....x.......x.\.|7..o.0o..tLNr.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):15086
                                                                                                                                                                                                                            Entropy (8bit):4.980767694952946
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                                                                                                                                                                                            MD5:5791D664309E275F4569D2F993C44782
                                                                                                                                                                                                                            SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                                                                                                                                                                                            SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                                                                                                                                                                                            SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/img/favicon.ico
                                                                                                                                                                                                                            Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):910
                                                                                                                                                                                                                            Entropy (8bit):7.696430166188035
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:zDJxsGm70mUuPnXg4FLOmMYtwAAHYL9ihBXo9:/Jx7mgmpRAAA4Jia
                                                                                                                                                                                                                            MD5:3EDDC29DF3553FB9C184514AFC6B6871
                                                                                                                                                                                                                            SHA1:C133304911F40DAB1C360E57D43710EF6B901BD8
                                                                                                                                                                                                                            SHA-256:94948AF7C5E24E7F88FFD1318D664F440E7C41481C87ADFEE8D547F83FD93B92
                                                                                                                                                                                                                            SHA-512:E46D11F5069559A2A188E0BF081AB1FA65A20609524F431A513DDC9316F1A0C4DDA4042899AD4C199EEF7473A848BDCE1456F8205E1767863E5B535492F2DA4E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR..."...".....:G......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<... IDATx...d.q...]Q..8.T..2...Dc.#E..2Q....?..?..)M.........)M)..Vc...#..........s...=....w....~??...z.[..c..y.`.......N.~|...~.9.._.2......H7...,?h......L.^.......v6C.H..*L.~....Y.^..Q..$...`...c..U2.m#.L."^..AU}v..P2....$.@.......c-x.....D..a..=..dA+..#....*n.`#".|.'a......n.G..8....`.....F......]].S....J.........z..5..)h.s.N...KY..\..1..B..!..t..)4>_.[.0u`3..=`;.....@.....4..]~.,.X...CS..DNI|77..(......k. ..9,dL-.....9vf).O...P.x.,.........u/....O.&..Cb.wy.u....%c...IG..<....a+..:.dkH..dRe.>[..n.D.E.h.....g>.f.f`.DM12..c..+t...HB.\.R..:...*<.d..1...D._.wkZ.......Wf....=E...p[Rb.z.V..d.MoU.g..E.......*.n..3.HC.........F..W..N.......Q`..c69...x..k[....l'Yq.....Be$^y.$=z.I...[.M...d^......\w.:.$k........0=S...0+"O^},j:;..bT.^.2.t..(&.vD%..FW.....I.[.,.:2.w..`........e....IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1566)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):41276
                                                                                                                                                                                                                            Entropy (8bit):5.2368089739293495
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:EkxiX+skUbNIvnXh5hC+gSyJNbX+V4N8zuZYJOKLNWDjqcR5cXcpcO0cDcIvScTu:lskUbNIvnX7hC+MNhZYVNWDjRE3
                                                                                                                                                                                                                            MD5:CF98EF659A7C40F16FB89858EE051693
                                                                                                                                                                                                                            SHA1:F223F862E3DC2347DEC54A932E35C5BC5F794C8D
                                                                                                                                                                                                                            SHA-256:D1DAC8F97C25357AE55BB0FF7EFAB6349022317CFBC549BB2057C15ED2DD337D
                                                                                                                                                                                                                            SHA-512:58043EF2BA149E03964670CA8A2FB8039691129058FB95D29851F84E7D65F66270B5ECBED675D56E871D6722B959FF3AA7ED2672E1E3E89B6F071A90B120C7E4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/chunk.706.4a437bd91dd079e92306.js
                                                                                                                                                                                                                            Preview:(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[706],{43862:function(t){"use strict".t.exports=Object.freeze({ELEMENT:1,TEXT:3,COMMENT:8,DOCUMENT:9,DOCUMENT_TYPE:10,DOCUMENT_FRAGMENT:11})},96339:function(t,e,i){"use strict".var n=i(38694).t.exports=function(t,e){return n.insertNode(t,"insertBefore"),n.childNode(e,"insertBefore"),n.hasParentNode(e,"insertBefore"),e.parentNode.insertBefore(t,e)}},38694:function(t,e,i){"use strict".var n=i(37844),s=i(43862),r=s.COMMENT,a=s.DOCUMENT_FRAGMENT,o=s.ELEMENT,h=s.TEXT,c=[o,h,r,a],u=[o,h,r],l=[o,a].t.exports={parentNode:function(t,e,i){if(i=i||"target",t&&!n(t,l))throw new TypeError(e+": "+i+" must be an Element, or Document Fragment")},childNode:function(t,e,i){if(i=i||"target",t&&!n(t,u))throw new TypeError(e+": "+i+" must be an Element, TextNode, or Comment")},insertNode:function(t,e,i){if(i=i||"node",t&&!n(t,c))throw new TypeError(e+": "+i+" must be an Element, TextNode, Comment, or Document Fragment")},
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1280
                                                                                                                                                                                                                            Entropy (8bit):7.69070874069003
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:uymLOuiM4oRG1ZjZwPbPZI03UjfAQ85CII1oIU0BKH4GkQ4e+bXlwDC1D:uFOuiMpG1zwPb6bAqt1oIUs+0X31D
                                                                                                                                                                                                                            MD5:AA85A8391933CB29655E077AAF2C399B
                                                                                                                                                                                                                            SHA1:62A659A256F3EC108F4F57CD37D6F157DFD052BF
                                                                                                                                                                                                                            SHA-256:2FF5A7247E8BFDE4D4BAA85F630CC698936F8794FA2189B36ABD4DA4BF7EA028
                                                                                                                                                                                                                            SHA-512:C9A67701495A5519559B833DBE04C541A42370C7240FFA2429AFE0566B23F94C170A9653FBE724865FF903B6961EEA697A6DCBC42AED404F9820A0C6FA55F52E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 v........*....>.H.I#""..\.4.D........./.E...}....O......{...W...W...H.0....>.....?....L.........L.....W.u...........2..G.@I\"..3.8l....l....ou!..F..d....C@u.l...l!Fr..I .A.[...Tb.$.|.S._..7.H.'MQ..rB..|A...u.n.^.T.U.../;.,No......X.........JXh..@...3.P8P....9..7#..&......a....Sj.f.!..7wQ2....}B..)v..N..)..<...3.I..@.d..p{....lv.w..!a.....S...K'...K...3.END.l.hVW.).8..:e.K...!..r9.kS.G1T.h...dy..:H.>...l].P...$_.#yYM.(.A.h......j....u....X1p!../.s.M.J..Hdd.j](..E...0.j....{.z%..m..~".......9.c,.....X{.........,l....n.m..w.h#.@...rh...[.O.7.....n.:.&z......}.{........*..H..jO.R..y.v....,Qw.!.P.@..f."....8..g%....../l......JUx=H3G.t#Qt.u]\..`K./H..3....n9.t..../.].~./Z......f=Y...aR..Q....X.S.S..A.6...2.iCS/"Q..*t.....]..gfex.uI..Y..d..O...C.5.....G....=/.].Pq...g.FQ..|.K..{6t..:.........u.67..S..#.4X..W.V.l..'...|D.!......QQ1y.i.#...4...V.wYX8.2.Uh$....+...2D.;@.s.|.H`C.!.'q...T.m.u....LJ..]..Fj'.T....K..AA.X.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9869)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):10413
                                                                                                                                                                                                                            Entropy (8bit):5.257533978847801
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:8nla2OCNzv/zCPfx1WY6Q8X4tYPNF9cxi3/lpemo+AW4mr+oaq5:8nl3OCRvbIfxkgUPRcxw/lpemoPW4mrb
                                                                                                                                                                                                                            MD5:1B5686244F6C6516B3C0CB73B85DEB30
                                                                                                                                                                                                                            SHA1:207E5F9CC6C80B1B84C18CDFA732A5C3CC43AE2B
                                                                                                                                                                                                                            SHA-256:3A91FF301DBC45B9035E65C7CACB68C5C06105196AB82BDE6AD6970348F2D819
                                                                                                                                                                                                                            SHA-512:73AC415260CAA2291E3F2A24393B226E1275A1981775E3AA4183B2ECC941872AEB3F1024756479FD56E26F3E27976607E576A835864892F547E17DA17A3B6A32
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.esm.js?t=1727805075973
                                                                                                                                                                                                                            Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{d as e,N as a,w as i,p as t,b as o}from"./p-1ec6e574.js";import{g as l}from"./p-42d04e97.js";(()=>{const o=Array.from(e.querySelectorAll("script")).find((e=>new RegExp(`/${a}(\\.esm)?\\.js($|\\?|#)`).test(e.src)||e.getAttribute("data-stencil-namespace")===a)),l={};return"onbeforeload"in o&&!history.scrollRestoration?{then(){}}:(l.resourcesUrl=new URL(".",new URL(o.getAttribute("data-resources-url")||o.src,i.location.href)).href,t(l))})().then((e
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):390408
                                                                                                                                                                                                                            Entropy (8bit):5.640205401698211
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                                                                                                                                                                                                                            MD5:E725DC036AD50BA694C90EE1F72C4B5B
                                                                                                                                                                                                                            SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                                                                                                                                                                                                                            SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                                                                                                                                                                                                                            SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/js/rlottie-wasm.wasm
                                                                                                                                                                                                                            Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2577
                                                                                                                                                                                                                            Entropy (8bit):7.897249328170928
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:vzxn5VmFB0jms5vOsAppYUf54OPuCvZPZywnxlO5vCExzsBicN4VC0SdQcZ:vzxneB0jms5v/mpv0wnxE5qszWn4VDSF
                                                                                                                                                                                                                            MD5:A6D279A746F1AFCF332ED193D56B84A9
                                                                                                                                                                                                                            SHA1:F36BA220F1DF3F46426E0FEE4E3937683F07047B
                                                                                                                                                                                                                            SHA-256:EF85CF45706ACFECF0584558E2589F46A8584ED4B3CCA12DB67E8ABA6FEBDA12
                                                                                                                                                                                                                            SHA-512:F7554A0FE952FEA8E50404B4664F9886FDF4C513A295FBB612C9949CBCDC8A6E2800BCE10B883FD326296A5588E1F0575A018E8BF5D3C7F0B927B0D08B951945
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...(...(........m....IDATx.Xyl......b..Eh..lH.B0.k0...i.8[.r..M..I.:v.8.c.W..G..c....>>_.c.9..9....N......Px.eZ.Tt..G.?.....}...=....1..].t....@>Ib..\%2......m4.......u..9P).D.x.!.6;.*..U..:2.4..@.h....fm..R.{..).yd.....8'..wg/.}wO|_..O........9.U.h..x..}...9rbE.?..e.R...D..r_.J..1...b...Z..?.&....M.Y.9.......#..&......F.Kp.........d. .%..._.........VU............=../.R......:76y........i7...6s......v$WO.lN...Mu[]WW.bq.........L"......op...mL...]7..^.....6..v.:.....B......S32..8...4.0p='..1*.n.|>{.Ht..=.09.x%...F"...6...7...g.{<...I.=.Lt......P.V?.........ntw..WWWw..................z-{Y.=.t.........(z..hI.FV....2.1;;{.I1>.........l..^...}...PcJ^....1H...U.fW.....o3.144.xY.aA...:..7.F.B..3..;z.a.;..9.bF..n.....W..i...L7j......g..q`h./...........<....t*.J=.Qp6...-}.F..../..dgggv.1.WH.<.T.gP.K ....[...<......i.....$..k..y...W......f..!.^..VbIe."r..:...T.......l..Q..B.I.X.g...`....*...R..h..M....B.a.......[.....Z....P...;.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 108468, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):108468
                                                                                                                                                                                                                            Entropy (8bit):7.997835393798081
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:3072:pWhXrpbCa6gSWYdNt9aYKHEX2a2k+kgylVi5nh9B:QhXYaGNR5ynyl49B
                                                                                                                                                                                                                            MD5:5011345B7AEB8F847CAEF745BB1B464E
                                                                                                                                                                                                                            SHA1:B37CE84520A2B9607E19BC0FC9CC7B841BC1C831
                                                                                                                                                                                                                            SHA-256:27464F709D857A113F9AC53FA038A3F61FD0059F9EF4BD48A58C41EDBFCDD996
                                                                                                                                                                                                                            SHA-512:BA5775614D07C16CB98625833EB3B3D381BD14278AEEA16A9F114FCCE1FD903F7264C76C135F069BCDA4E3936A64A10F103F32F62B0A4AD50CF6F209CF3ECAE8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_bold.woff2
                                                                                                                                                                                                                            Preview:wOF2..............y....Q...........................$..H.`*H...>...4..c.6.$..$..(.. ?meta....(. 8.t[.x.F.m.n..I.....*[G4..&.{.3............x.....+..8.vY.I...........y....;f..;.K..(.D.*(...r..Z2..VTk.R6.......09..9.&.i.URN....f..n.@+..&[."...."ke.5L..r.E.....fd.|..nJt)..2.....u..`.*k....:3mb...OZQ.Gs..~..bv.......?..,.....R%..j)._....b#.v..#1./.....t.+v..O..5.xe..Na.......y3.?v...R}.kO...[.le...(.>........F...2.3f.9a......)%d.s.2....9.....7..f....H...+aC..F..c..R.?..L.?.f1...uT.-..z.....\e.Q.c.q.W3$*..b.P?F.]......&....TM...+Q.;..4i.DJ!)V..AQ..~?....N.xS...V!.A.`..0....[.."...&...g...V%U2.|..B..T.....i..!....g.~..oe)'.....F94....Y....x.9./&.m..h.7..W..\M4.n...7Q.*.`Z..t.....n..`...B.{qu<.;.......L..]...(..8....u.......v.A. ..Iz...qr!7......o......A.....<..........."....=...N?...". D.-4H....!..'..7;.w7.8x{..Rq.yH...qT....."..... ..8.?.TK......>.T...Rb...J).Ak.....vB.sw.....V.8.!dMR.2.....R..........,k..Dp"8Q...%.bk..v.../R.M.9.IO..I..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3174
                                                                                                                                                                                                                            Entropy (8bit):7.914371951671992
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:YaQzwrCbt+aDT0qAWp2kgD+BCHC6U6q0gPgH0DqQf:+ziMDIqAG2RDp5kYEqo
                                                                                                                                                                                                                            MD5:F40FAB1C2BF9570884064FF8416DE6E7
                                                                                                                                                                                                                            SHA1:67B2753D3DA21427070B1E214CA75FC75D4C4C10
                                                                                                                                                                                                                            SHA-256:95418A77A49C4050417F75DD3FF6F5917BF5AA2DC4D3B0F62275CC6A5F5D5A9C
                                                                                                                                                                                                                            SHA-512:F40BBF3C28FE9CEA77608D187974372FBFC0A0DC6D50EC3AF297EE7A4FB8EEF08AF073CE5FD746DDB1DF88B78D5D555218AFD520E3C63A001F1A6E7DEE1484D9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:RIFF^...WEBPVP8X..............VP8 .....4...*....>.\.G..!..]HL....kNA.5..a.a.4g.....v.O1.o^...z..G.H...U....D.%...6k~....."...r.7.Y...........t.N_..fC......$....Iq..(g_c..)...u#.q..l.yV..,+...J...p4.....y....J........6.. ..M....r9=UQ..z..u[d....dF..&2./.+........&w.4'3..[T.u.n."..3.a@./...,......"......H1dM$$f~a..)..^....H.<.L.YFGa......A..Ra...7p.U.N.A.3.....=.#+.':..<$qW.2U...Y.Z-1...'2...<.\.p!.......Aog..P..Cd...<.`.5..g.em3.O.pX]?..C.o.:ii..).....XA..m.M`...4d.I{.s..J;s..u....2...u......-.y]...9I...."........B..-..'.8U.j^.O:.c..ns.`."$..z..Y.:..@..=k....-.O.=.B..+.J........./.f... ..z...0.}..!....-._I..K..0P.n...Q#7<.y.f.tS.....'..,../s.A....frk.q..lM)....3d.7..AZ...,$\9.R..\......n...D.f.S.3........A ...B.Ib..E%..\c.......b..x.>.a..7..6.!qE.#....ke..6.n......6..q`....y......]_~............<..YR Fjpg...a...J..@.E...|...*........ER....|...C....n30..M.....{...Q}b.....$....*V1.....d.~...g|...!.....p...9......z.:......._.5u....[m..}.:....U~(BMVh
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (664)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):14214
                                                                                                                                                                                                                            Entropy (8bit):5.423098025111413
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:5Ou495s6yYMkJqYWJ+Jaucgd/ix0BSc1e6t44KfKb6m3PbBISj:5BVuqYWJ+Jauld/g0BS56t4IuoPlISj
                                                                                                                                                                                                                            MD5:853877426A53490ADEDBCB2E1CE9624E
                                                                                                                                                                                                                            SHA1:BA2E275A1C0148B2F12CA53F17746BB920B7D555
                                                                                                                                                                                                                            SHA-256:F3163FB2E48B27F81ECCDB331EEBD4F05AEAF9AF7253765323A35E869D8E5D6B
                                                                                                                                                                                                                            SHA-512:12368317D1C18BD215ACB20B1D4EB859C72A7DA8FBD8299348E2D5A462EBE57BC015748330C4C1E07FF5404CEBE61B1A228145F9748D92C12DD2B00346AC910E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/chunk.572.93058cb1137c31242bbc.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[572],{24178:function(e,t,n){n.d(t,{BU:function(){return J},EE:function(){return q},GP:function(){return H},L5:function(){return Z},P0:function(){return R},Qk:function(){return B},SC:function(){return O},Z_:function(){return X},tO:function(){return ce},vc:function(){return k},wr:function(){return oe}}).var r={setDelegate:!0}.function o(e){return void 0!==e}function i(e){return o(e)&&null!==e}function a(e){return d(e)&&0===e.length}function u(e){return v(e)&&0===e.length}function s(e){return p(e)&&0===Object.keys(e).length}function l(e){return"function"==typeof e}function c(e){return"number"==typeof e}function f(e){return c(e)&&e%1==0}function d(e){return"string"==typeof e||e instanceof String}function v(e){return!!e&&e.constructor===Array}function p(e){return!!e&&e.constructor===Object}function h(e){return p(e)&&l(e.__lookupGetter__)&&l(e.__lookupSetter__)&&l(e.__defineGetter__)&&l(e.__de
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 92 x 92, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4036
                                                                                                                                                                                                                            Entropy (8bit):7.932027659931484
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:8xdmsJJ/f3SbRi7NCxsfyFelHFF0/T4YK7oYHR5NZbIEcY95Skbvntn:amsJJ33SbR3q4oFF0/efRqkXtn
                                                                                                                                                                                                                            MD5:24823D6579E391ABE63D240AF5ED42D2
                                                                                                                                                                                                                            SHA1:5B05564537D70A2127B5E72E66DE228172BF00CC
                                                                                                                                                                                                                            SHA-256:6DAEB4535066B284D629A830DEDF04773F43EF8B5A1BD2D538B800F94D61DA5D
                                                                                                                                                                                                                            SHA-512:9B5B9FCCCC410FD068B5FF8088C1A27DFF700146C4425461B5095A0B364C9FEFE2BC9131114C5FEE4549AF3C15FE61BC3E9EEBFBE5F7197B902830E7CFE5EA55
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...\...\......1"j....PLTEGpL...[....}......N.j.....p..t..u..g....e......i....k.e..Y...m...._..b..x..c..t...r...U.}.|....!JL.AO$i.%d.%WW.v.#p.59a.~.33X!R. J.+Z.(^...."KU.@x+9V>QoH_{.y."=T3^..K....4l.1MO4...........*..+C]L~.3S....:@g.T.3^b0x.AE.E9.Dg....Rdo&`[.o.Lqx1Md,..XE.RS.-..BAm.....V=.......B[.8O..]...j8J.Tq.......U.....e..k.H...........EQ.HLv...2ma@x.KU..y.TX......"<.9gp~...../N.|..et.Qt.&;m".wI..e..a2./@....|.^e{/ExTc.pc.`..9.....o]P..2..p..^..\....r..1vj.{abR.L).>..........P.......S..Z..w..2F^r..p.u....9.vp..J.....:g.5T...w...........c..dc......B..&..7..)..%..w.L..&r.-..Eet!}a.ql.s.P..,.c#}.%..R..7..Gls*.5>G....3..4..Cy.).[B\P0SU&.i,e.G....O..D..).]%_.c..Z..b..Y.jQg.=..IdIJQ.E..>~.a..B..FrD9JvH`.6..Fgr9p{Otawl.Lus4.|h.O/.~D.M\Z.Mq\Yi|...S.l[v.w.V.f...."tRNS.R..t.J..(.P..p...+...........<O.....TIDATx^..W..`..q... A......?B...{/....9I.5S0........$O...i...2.4M....V4U>...G.Ai.jJ..r.0<....;:./.G.....4.(........Pz .$.r&....).U.!...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 540x944, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60385
                                                                                                                                                                                                                            Entropy (8bit):7.607287574553907
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:5MN0qb2k23EvPH4NIk5IZncmhXIjcexk1IQRnUI7Y+:Nbk23E3oI9hcSeCFRUI7Y+
                                                                                                                                                                                                                            MD5:30E403D2D782929124D7E9A90380E24F
                                                                                                                                                                                                                            SHA1:51AADD9D0E404EE1A70A07F49D1A583EB9380478
                                                                                                                                                                                                                            SHA-256:2E767177658856DFB88760BDD415ADC505185019CEC7678B88CF00A18571E16A
                                                                                                                                                                                                                            SHA-512:F366E71E86112C0D916C85D87AEF74359F8978A435EB6E923CF6A4F389DCB59D2C4BB16949DEB446852B513C1A1D5F390FE5970BA6CD7D3720062FC52B0DB9D3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C.................................................................................m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[jH]...|......|..\....".No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_N8.mu...~e.G.q....\
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):33371
                                                                                                                                                                                                                            Entropy (8bit):7.843875354060373
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:lQ7M2iXNlWzlWgajmKYRPa7/60xxxxxxxLoDqHow8H:YMPlCogajbePa/xxxxxxx/Iwo
                                                                                                                                                                                                                            MD5:6718E734110F3D340BC9D6554FE8A71D
                                                                                                                                                                                                                            SHA1:B168B223198BBE25E09759ACB00C66988529FEA3
                                                                                                                                                                                                                            SHA-256:F79E873A228F753D809E48BAE3D48753B9F28371624294C18231DEF9760B3078
                                                                                                                                                                                                                            SHA-512:5B1F1678FF319288B94A0CFFC958DC4FF75169C68F8AAB985EA18C1D1EE978A70CFDDB1F7B1825BE8B98B291ED0FD71F166495805B98AB24D2B184A4873FCF16
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400287/3/foH2LQqT4CM.33371/9b4b585516eee8d310
                                                                                                                                                                                                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................'_..$..I"RBD&.H..H......!".!+ ..BD$BV@..$..H....BD$..BVBD......J.H..J.J..T$..BVB`......J.H...!*..BU....>R"$@].O....H....BD$B`.D.H....$$BD&,..!$...."D$..Ba...D..HJ.H...BI.T$..@....J.J.0....H...$%P...D.......DH.mI.....%!"...BVBD$B`D.........$&(..!*......BD$..@..DJ.+!"...!+ P....BU....I.....!*...!0...W.D...$.....t..$...@..D.I .H.BD.,..... R$Ba...*...!+ P T$.(.(.....J.H.........BD....(....%P.X.&.H.'....! ...... ...BD1.-.j.0\..8..>.>.;l1]..+.....,j..,j..tX..bWE.].%t.%tX..bWE.]U.^..xXU.aW.aW..^%.^..xXU.aW..^..yV.x./...Y2V..b....D.7...c...(...$.A@"`.D..,...'...H.."D..H....%P.I....e.gC....R.g...x.=....5zP.W..5zP.W..5zP.W..5zP.W..5zP.W..5zP.W..5zP.W..5zP.W..5zP.W..5zP.W..5zP.W..5zP.W..5zP.W..5zW...B.P..q.g.l.x....N.m.......A...@.!*..LP...".B` m
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (847)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13822
                                                                                                                                                                                                                            Entropy (8bit):5.308557467153006
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:YPNfrSf3gy1fQx56zKsvEsSDIiFtTislPchPTwFlOvHChmC82YFK:YPNzSf3g6zKIHqtpRKEuvHTC82Yg
                                                                                                                                                                                                                            MD5:2A92CDD99A42BFCD7DAB16887539E231
                                                                                                                                                                                                                            SHA1:310E2855E334F6F49937490D621710021B15066B
                                                                                                                                                                                                                            SHA-256:F20C946DA61069DF3F4DC8097FB617DB50F266D25D53758D91FCCBD8341C533C
                                                                                                                                                                                                                            SHA-512:7DBD1CA6AF6E7AA86F408C6E3D5D35AA49AD39908D8AB10AEF4CF8C806AF27889DA43D8AEDDEE030E6351DF1D81442B431C6AF206A4DF6E9BFB043892850EF49
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/chunk.15.097368f212a6a942763f.js
                                                                                                                                                                                                                            Preview:/*! For license information please see chunk.15.097368f212a6a942763f.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[15],{21015:function(e,t,n){"use strict".e.exports={canvasAvailable:n(1892),continuousScrollEventsAvailable:n(93117),cookiesAvailable:n(2022),cssLinearGradientAvailable:n(83353),cssPropertyAvailable:n(15871),cssViewportUnitsAvailable:n(77499),elementAttributeAvailable:n(13462),eventTypeAvailable:n(70683),isDesktop:n(13459),isHandheld:n(30677),isRetina:n(25152),isTablet:n(53489),localStorageAvailable:n(83574),mediaElementsAvailable:n(58093),mediaQueriesAvailable:n(28342),prefersReducedMotion:n(54719),sessionStorageAvailable:n(63160),svgAvailable:n(91676),threeDTransformsAvailable:n(78795),touchAvailable:n(50012),webGLAvailable:n(72810)}},1892:function(e,t,n){"use strict".var r=n(93796),i=n(6379),o=function(){var e=r.getDocument().createElement("canvas").return!("function"!=typeof e.getContext||!e.getContext("2d"))}.e
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 109728, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):109728
                                                                                                                                                                                                                            Entropy (8bit):7.997823232989331
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:1536:7t3W6oY1OkObRhMyHpX5Rg3hEGawMCrv7m75sxECTMQ9vZE6LV9bkMReEU7KsKcr:7tG6oocR2YL23hkgfmdsZhZRlReIsQW
                                                                                                                                                                                                                            MD5:D1883D2801247347DA20FDE4DC14631F
                                                                                                                                                                                                                            SHA1:C26710335E7339541609B6B491C6726834C2C275
                                                                                                                                                                                                                            SHA-256:26B85AE5213566F5E191AA4FBA212EE1DBFA010D5E31E0512A98D3699861C15B
                                                                                                                                                                                                                            SHA-512:712391093BC4BEE069B057FA0197EAB3CD30F41317A69827F7432A601C76FEFF2D307EA8D1A61D5EAEE0667A17FBFD8F6F8BC3B0CCFA7BAB3335ECFE064ED0A3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_semibold.woff2
                                                                                                                                                                                                                            Preview:wOF2..............nx...=...........................,..H.`*H...>...d....6.$..$..(.. ?meta....H. 8.t[zx.A[.m;_.vqXTA}..d......h../.j.1..)Do..\A...-.t.M.B..rr..........u2.u...I...@lVH.Z......c.!WU.h.....i..w......i.....Do..p*Fe0...A...M-..E.=!......y.43..*.*..../i..Z.+m{n.].f3Sz....a.N..NF.E..|y...q...n.;jl.9...N.......XVK..S.*|.=.<..e..M.".....j.5.....?~..F.,.W......|z.W_.t|.9.!'t....M3.pH8.&...{.~....TR#....=Zt....:...~.H....p.W/j:.A.....n..G.P....:.I...G.qukm+cx..7..S.l;!=....J.?.....0.X.......27.`...)b...D...H)F...s1.e.7._....R....s7.0j.L8.+..0.......,:W.~..9"....fxR9.TgqyR...c.Xe.iQ5....o...k....._.-.3.).X../.0.(.m.?.F...).]=..|iB...jL.....j.V...@..eY.....+K.....#.....l.......?$F)T.Zbg0.\.F.z.G..../....&....@.xt....4.By...zI3.~;0..mOD..j..:..E.._.|^N.D.d,_-..cc...OdO.J....m4DHS.I.......?'v...R..hm.U.%.J.......?......J.......nfm...M{nn...9..;c.r.>w.qr...:c.si..P.Jk..Eh._.6..;..'3....i..N.d8.[.&.....VT{^..!1...$..K.=..o........#.d...|.Dy..P..E8...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):15740
                                                                                                                                                                                                                            Entropy (8bit):7.954978172464159
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                                                                                                                                                                                                                            MD5:4E59E61B2A0205E09DAFAD24DA174530
                                                                                                                                                                                                                            SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                                                                                                                                                                                                                            SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                                                                                                                                                                                                                            SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4
                                                                                                                                                                                                                            Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1566)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):41276
                                                                                                                                                                                                                            Entropy (8bit):5.2368089739293495
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:EkxiX+skUbNIvnXh5hC+gSyJNbX+V4N8zuZYJOKLNWDjqcR5cXcpcO0cDcIvScTu:lskUbNIvnX7hC+MNhZYVNWDjRE3
                                                                                                                                                                                                                            MD5:CF98EF659A7C40F16FB89858EE051693
                                                                                                                                                                                                                            SHA1:F223F862E3DC2347DEC54A932E35C5BC5F794C8D
                                                                                                                                                                                                                            SHA-256:D1DAC8F97C25357AE55BB0FF7EFAB6349022317CFBC549BB2057C15ED2DD337D
                                                                                                                                                                                                                            SHA-512:58043EF2BA149E03964670CA8A2FB8039691129058FB95D29851F84E7D65F66270B5ECBED675D56E871D6722B959FF3AA7ED2672E1E3E89B6F071A90B120C7E4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[706],{43862:function(t){"use strict".t.exports=Object.freeze({ELEMENT:1,TEXT:3,COMMENT:8,DOCUMENT:9,DOCUMENT_TYPE:10,DOCUMENT_FRAGMENT:11})},96339:function(t,e,i){"use strict".var n=i(38694).t.exports=function(t,e){return n.insertNode(t,"insertBefore"),n.childNode(e,"insertBefore"),n.hasParentNode(e,"insertBefore"),e.parentNode.insertBefore(t,e)}},38694:function(t,e,i){"use strict".var n=i(37844),s=i(43862),r=s.COMMENT,a=s.DOCUMENT_FRAGMENT,o=s.ELEMENT,h=s.TEXT,c=[o,h,r,a],u=[o,h,r],l=[o,a].t.exports={parentNode:function(t,e,i){if(i=i||"target",t&&!n(t,l))throw new TypeError(e+": "+i+" must be an Element, or Document Fragment")},childNode:function(t,e,i){if(i=i||"target",t&&!n(t,u))throw new TypeError(e+": "+i+" must be an Element, TextNode, or Comment")},insertNode:function(t,e,i){if(i=i||"node",t&&!n(t,c))throw new TypeError(e+": "+i+" must be an Element, TextNode, Comment, or Document Fragment")},
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:08:13 14:47:32], progressive, precision 8, 600x378, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):267441
                                                                                                                                                                                                                            Entropy (8bit):7.517922094204864
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:JRbRgCZgQnFhzFx1f54Qd1c6uRgKzO27Dahl:hFB1f5lSVu
                                                                                                                                                                                                                            MD5:8A8A62973B2EC0DECA1F66218DD051A4
                                                                                                                                                                                                                            SHA1:9C4CD9C48726D8348BB30291C4C5D8BE4FF48D0D
                                                                                                                                                                                                                            SHA-256:3F831EE741D3D5A23A7E1A95065284AD2736AB85BB12ED85B13E5CFE579855C2
                                                                                                                                                                                                                            SHA-512:0AD95B73EBB844F32A8899A770709451B9955D8FF491BE3E143C276B6698B338D91FCF0E0FAA51D921AC1A6D5A0E16D0969AE932B1ECDE147539961D744FF857
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....&.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:08:13 14:47:32..........................X...........z..............................."...........*.(.....................2..........%........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BCAq0........a..r.\;4.@.../..60....G>.}.3.s..V.K[f.h3.......b..1-.Z....-...?.>.o...sY[l....k.$..............fR~..>...p.mo.e.G.._..^..S..%...n.t.d}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):41567
                                                                                                                                                                                                                            Entropy (8bit):7.978995681863922
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:AbJHQqGi6E7xgA3hOypa59vUGnSi7jAteTOPuZBELrXELsuL:DqF7Jhpa55UGnf7vT18LuL
                                                                                                                                                                                                                            MD5:D1495E6EE820C5AB54C3D25D15023086
                                                                                                                                                                                                                            SHA1:43020814A5D81B458B33970F0CAA7A389871C5C6
                                                                                                                                                                                                                            SHA-256:2F239065E380770B4842F91E7F4887F34837FA35D3875541F68F63E3CBB85BA7
                                                                                                                                                                                                                            SHA-512:53C36133E7D1724361375B38C854C33C10042D6A3D92E6645FB58E4F72089C23FA48C229E9B6EEAC47F4205A3920AB39C1553ED8BF0B415998929A662EFA1AD1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400621/2/yRMlI8_RUPM.41567.png/98998d5293f1576d10
                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@............bKGD..............IDATx..uX.}....Q..}.P.;PLB_...n......n......@ET.AB...n........,3......s.........p.../..../..../..../..../..../..../..../..../..../..../..../..../..../..../..../..../..../..../.......1.Z+bh...h..5'.v&.k.!.jv&F.....#..%..4$.[.....^. .%. ...../....!.j.....:3.......#..<g..xz.....b......g......C....^.\..b]...]...\.=..0.z.j........C/r...-75."]..r\..~.0...j..m.....F^/\.<...z&.\..WC.pWC.c..^.\..v.....j.&...Z.\..L.z.&8.5..l..z.......6.Z3.;..u. ../..).X_.Y...<g....4...T>4<...#.C/...'\.=.b.Y.o..^p5(...j...CO........_K.....~........]....A...x..uy..~.5..z}q5.z<.`.mW....^G\.<...x.:.x.._o..~z3......F=jN...../.H\.....;....R.6..!V.d....eWET....W.p......WC.DW....^.....\..~:.;8.._..*y....d...^..;..'...I..?...4X..w..^.\..68.5....f..../r.WC.+.Z6<..W]..........~:.;.O//..Az.O....!U..4.e..;..;.-.$..K).w.)V...F.......3....b..\.4..7..p3..w..p7Y.w...0]...E.d.......d!.L.c..\....`/....o.5...O3/..(&..j.F^?....;...i....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (42164)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):42523
                                                                                                                                                                                                                            Entropy (8bit):5.082709528800747
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                                                                                                                                                                                                            MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                                                                                                                                                                                                            SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                                                                                                                                                                                                            SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                                                                                                                                                                                                            SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/css/bootstrap.min.css?3
                                                                                                                                                                                                                            Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):49156
                                                                                                                                                                                                                            Entropy (8bit):7.948058112512666
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:FpediitIHWnlHYIe15cupu8/rFOCT1C2RU/Q1Hq:FprulHpe+uXFbRnRq
                                                                                                                                                                                                                            MD5:4E15FF2C79124F93714246EA485AF8F6
                                                                                                                                                                                                                            SHA1:6A787D9B8BB15593BCBF0708C0747AAC6AAE0F4B
                                                                                                                                                                                                                            SHA-256:B243E58C3A9D2572CBC6177B1AFFF338E3E0B85CB161E0C76C2B1466C399DAF9
                                                                                                                                                                                                                            SHA-512:705B67216449E554874B1640A5AA0E1482E0B59379BDE1ADD45247240D571F1BAEE92C34A45C14AB0C5E6D9E9080A8EFB38648A824F203DF623FFC1800C43305
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3..................................................................6PQ..Q.!..U..e...Q....Q...(...1.E,TJ.TE..% .*"..b.cj".(."..."..(."...".P"....L...V.qe.E\..[&R.%e..Kd..,...QqR.uy...,E.DTJ.TED...........)..DP.)....Q)...@..DQ..E.E.E.E.D..R.,..lU..d.X.X..r.e.fYI..c.\T....)...,E.@J..)....K...$..,.b.. ......................)b..AR.B..eb.S),.,.,.I...r..R./O.,..)(.........,......Q..(...E...................,Q....Z...e..Qe.\....%..2....(..... .. ..r.....v.x.k......'..s.8){...8#.....;...y....w...pGy....w...pGy....w..w..w...pGy....w...pGy....w\!.pG.e......[....~.k....&X...ZE..*.-...K2.e.e..,e.eq............@..W..~..;...i.9.s.1.]..o....../...Whq]..v....Whq]..v....Whq]..v....Whq]..v....Whq]..v....Whq]..v....Go......=.5.....O.t.K.w...-...X.Z...e...R.Y.K-K.Ie...z<.... ... . %so3......H}^..-..o.%...?@....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):999
                                                                                                                                                                                                                            Entropy (8bit):4.203023852517381
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                                                                                                                                                                                                                            MD5:4ADC034F937B41471DAAEA71E64A727D
                                                                                                                                                                                                                            SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                                                                                                                                                                                                                            SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                                                                                                                                                                                                                            SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/img/SiteIconAndroid.svg
                                                                                                                                                                                                                            Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):24624
                                                                                                                                                                                                                            Entropy (8bit):7.9784976695232555
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:MtBqu3JJZeZlhEZMpVqCtz3p2IRrIipjlOt6xn0Jr561e5iHQvX:MtBqsJJcZlAMb7VvrIOu6mJtni2
                                                                                                                                                                                                                            MD5:03826C1F48FD703ED7B3FC2967B543C4
                                                                                                                                                                                                                            SHA1:58D024BEF7A012E00F487EC101B531BC118D4FC4
                                                                                                                                                                                                                            SHA-256:7723F4189CC978DF95BBCBBF0D10074B7DB05A5B2D5F55A2C224FC0241398438
                                                                                                                                                                                                                            SHA-512:469F3A34B1F6F0F781376D45CD32C37F94A3C35A1B6E69D5843DF7FA10BB0BAA93E614952D4BFED9080F2110C0045517F5D5A1BCB0D18DBC00C8731DEDEEB66E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@............bKGD............_.IDATx..wxTE..gK6..nz.!u.........WQP.TD.?zo"UT......{..@..(v.W..w.l...%..w.[3y...@.{w.3s.A.._>..D.P=Bh&Bh)Bh.B.i......)..[..B....j....f.P..P.r./o.P.Bh.B.O...B.P.. ..D.5!...*=1B..!t.~......!..\Y9:...Bh2B.?..Q(....!$w...+.+..(..-...w...".~....B.3..)>)B.Q.!P(....B(...E.}O.>.Bq...K~..aS(.'d...7.>d....<....B~w.K.P\..T...B.tK..=?....*D..>H...L.S.GK](....`.....Y"....j<v.D<......a.e...IX.l..v.\.t...o.......H.?_..,:....^\^...Z..=....<..P(........`....!..2\f...>....W._G.G...;v=.=.48.......|.....{.?M.G...s......?0%?....V7.I.G..1k.......`.1.Nv...;q....Bq.V.[..H.mc{....\Q]..8..F..J7a....Q`"..K.U...#{..(...dfg9*.\.%@.\`4..It.K.tCVo\.(...Y..#^.X"..}.F..J7%.P.(....+...WSE.?...s.......Y....".\0.F..J7f.]..._....#^...vR.R(..eX....!..n\wH:..'.R.R(.lU...X.......K.R..G.P.u.=.%...!To.?..>..).N.....1V.K.&.2..<p..(.................1NP.p.?.b.O.<..B3...A......4).....Bq&*.8/V.....-.."..Rc..G.pn..J.B....I...3K.h...n.RD.G.P\..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:09:25 18:37:49], progressive, precision 8, 1200x756, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):549575
                                                                                                                                                                                                                            Entropy (8bit):7.856264430274865
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:eIPjIPWvi90qiOSlz3cO9RdA4cYBojR7GGTizvy6j/BwX6Yx:eIbI+vi6NlzMOtBUK0iDZlwpx
                                                                                                                                                                                                                            MD5:C8F441C65A9666D68AE1B572079414D4
                                                                                                                                                                                                                            SHA1:98099F7BA8E020A2C58B5F1645266DD606EB76FC
                                                                                                                                                                                                                            SHA-256:7CE8F76460AEB6409F25B1DAFED50709D0E872DB08DCF9DBC582A00BEAEDF52E
                                                                                                                                                                                                                            SHA-512:184C2582877EFAD506446AEC231E740281FFCDC9FB485E429942016199D696D704301BED4B5CFD1A50CF005CA16CBBB8C467C10E04FC0AF9D464336146529D63
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400077/1/Vp8rTlO5sY4.549575/812c7ec1a6aca3400f
                                                                                                                                                                                                                            Preview:....'[Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:09:25 18:37:49......................................................................"...........*.(.....................2..........&!.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...(.x...>.........[f5..em.k.Z...j.....5.....53......>....S.....&.6;......+....z..^c4..+][......G..L.a]....b...v0..........I[...U.Y..+..c....n|.m.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (664)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):14214
                                                                                                                                                                                                                            Entropy (8bit):5.423098025111413
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:5Ou495s6yYMkJqYWJ+Jaucgd/ix0BSc1e6t44KfKb6m3PbBISj:5BVuqYWJ+Jauld/g0BS56t4IuoPlISj
                                                                                                                                                                                                                            MD5:853877426A53490ADEDBCB2E1CE9624E
                                                                                                                                                                                                                            SHA1:BA2E275A1C0148B2F12CA53F17746BB920B7D555
                                                                                                                                                                                                                            SHA-256:F3163FB2E48B27F81ECCDB331EEBD4F05AEAF9AF7253765323A35E869D8E5D6B
                                                                                                                                                                                                                            SHA-512:12368317D1C18BD215ACB20B1D4EB859C72A7DA8FBD8299348E2D5A462EBE57BC015748330C4C1E07FF5404CEBE61B1A228145F9748D92C12DD2B00346AC910E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[572],{24178:function(e,t,n){n.d(t,{BU:function(){return J},EE:function(){return q},GP:function(){return H},L5:function(){return Z},P0:function(){return R},Qk:function(){return B},SC:function(){return O},Z_:function(){return X},tO:function(){return ce},vc:function(){return k},wr:function(){return oe}}).var r={setDelegate:!0}.function o(e){return void 0!==e}function i(e){return o(e)&&null!==e}function a(e){return d(e)&&0===e.length}function u(e){return v(e)&&0===e.length}function s(e){return p(e)&&0===Object.keys(e).length}function l(e){return"function"==typeof e}function c(e){return"number"==typeof e}function f(e){return c(e)&&e%1==0}function d(e){return"string"==typeof e||e instanceof String}function v(e){return!!e&&e.constructor===Array}function p(e){return!!e&&e.constructor===Object}function h(e){return p(e)&&l(e.__lookupGetter__)&&l(e.__lookupSetter__)&&l(e.__defineGetter__)&&l(e.__de
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11846
                                                                                                                                                                                                                            Entropy (8bit):7.978952420027186
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:RC7BYWTKLuFWSamfKm4M/HMfJFXEebSccbCgtL4LrN8HOKQ4lhwzHBylSh06AzXG:RIB1qyWSamfKm44MfecICg2rNcO74kTf
                                                                                                                                                                                                                            MD5:8BBF9E208CC18535B4B563FAEB6FAB81
                                                                                                                                                                                                                            SHA1:375D9A22E3EFF79164C52DA1041809F7D0F271B4
                                                                                                                                                                                                                            SHA-256:F50CA9A2A37DF087D59F3FBC33637F39A896F9D3BA81CBF4039D008EA10FC96B
                                                                                                                                                                                                                            SHA-512:1D51C8F50B42AF93865C061BED4E0749E46D4DF1323112CB6DD15D37593DF992B5238C7C98308A6526FDE9D2BD1594AF2553C012A01A4E78DEF51E7C2EE1CDE6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:RIFF>...WEBPVP8X..............VP8 .-.......*....>.R.I$"..i.0....73.],..NQ...s.:7.O....~.........A...s.o....../...1...?..r...j...1.k.....7.......O....n>..9.S.......<O.w.}.r..^.....o......o.#.O...;../._q. ...>..........?....2_........}...........>....+....O...v..V.Ic..&de%.....L.Q:.g.+.5j.....m~..=.a2k..E.0........S.l..R..v.(U4.Ah.,..i`...#.. .......l...r?,..,.T@l.q.3/......9.....2...O...+........xNbx.F......e7S.....6.WL#.F.:P........<.Pvo.w.C.c.9....%1.m..7..-{........;.......`......7O,.$6.....,L.\..C3;....1...P.........l.SI....~.k+c.)...5.G/...!.H..@...z...R1.B.....c,.....W...H...l..r...c;.v.........o....W..k....$..V:....6.E6"Q@ U.Z.......~".[yQ....:1IXjNl|6y..../...W.jb..G96..j ..n.r....nH.E?e...b.j.........;J...............j..Kz.j}......a....2K......_..g..S...^.V.p...i...!....66.P.../ .q.k;.C.......i`_...l */L.=.h.{.{2.\31T.:...2X6!h....Kg..+...h&...5.|..>.XE..9&F.[.......O.6 ......6..4.....R.7.J.Gv+.Wip.45S......p.0.U.....W..l;j.C.r.X.5...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10204), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):10204
                                                                                                                                                                                                                            Entropy (8bit):5.282533445396263
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
                                                                                                                                                                                                                            MD5:97E3F38781BA136C719D08CA0EC5162F
                                                                                                                                                                                                                            SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
                                                                                                                                                                                                                            SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
                                                                                                                                                                                                                            SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/global-elements/2426.0.0/en_US/ac-global-footer.97e3f38781ba136c719d08ca0ec5162f.js
                                                                                                                                                                                                                            Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):21090
                                                                                                                                                                                                                            Entropy (8bit):7.878614475283644
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                                                                                                                                                                                                                            MD5:F5EB8DCF9B18F19053034101E920574E
                                                                                                                                                                                                                            SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                                                                                                                                                                                                                            SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                                                                                                                                                                                                                            SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/img/SiteAndroid.jpg?2
                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:08:13 14:46:51], progressive, precision 8, 1200x755, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):516477
                                                                                                                                                                                                                            Entropy (8bit):7.832570304620768
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:9mwjqjZ3J9nUi3C44TiZke42aYO3zJrRJp45daex:9W59nUf11e9aYozrJemm
                                                                                                                                                                                                                            MD5:F10B82CB0B2A3B402F2165BB3B522925
                                                                                                                                                                                                                            SHA1:907BF9BD211DE8A4B4CE63A67EC87270FB551DE4
                                                                                                                                                                                                                            SHA-256:07B8D71F9C2AF60346847085C6F568F31EB213353D2B4B30B2D7B90EDC6E999E
                                                                                                                                                                                                                            SHA-512:15A0F544C2DB621F9AB8C34B4DF9BC0CC5B868EBB7A6245DBEDD17A325F8AC0C6FA4C60E299DD0AFC4284F39B03B213FEDC3EE8F503F9A5CAB119BD6DE36D769
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....&VExif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:08:13 14:46:51......................................................................"...........*.(.....................2..........%........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BCAq0.............4.vi....9._W.,a!....}.x..3.s..V.KYf.h3...{......,b[..C..B[)W...}F...Z..s.....I.w..A..IU.....8.....6.V......0...U..:...z....^qM...l..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):17388
                                                                                                                                                                                                                            Entropy (8bit):7.987580630113294
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                                                                                                                                                                                                                            MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                                                                                                                                                                                                                            SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                                                                                                                                                                                                                            SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                                                                                                                                                                                                                            SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):15286
                                                                                                                                                                                                                            Entropy (8bit):7.969171293122125
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                                                                                                                                                                                                                            MD5:5F245AC9016657DFAFCBDBF61B61E514
                                                                                                                                                                                                                            SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                                                                                                                                                                                                                            SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                                                                                                                                                                                                                            SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa
                                                                                                                                                                                                                            Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1048576
                                                                                                                                                                                                                            Entropy (8bit):7.981370926498269
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:2G7cHg2EhMFPwCuNJEwFe6NfJEz/HqL0ScdK5/qzWMiP8vfeEo5WM7p:2G7cA2twpewFHJEOL0nAGUUop7p
                                                                                                                                                                                                                            MD5:3E30C17525347367B5EEF8D53BF9C5C7
                                                                                                                                                                                                                            SHA1:0D38F18B65EE79BF0F17CFCE0600344798D697C4
                                                                                                                                                                                                                            SHA-256:DD4F7DF4B5FD76E8B9B9D61D5F28E66C3CD67A3589543AB814ABD80E1028E42E
                                                                                                                                                                                                                            SHA-512:FC44B5859F4BF04193C60532AE52735A287A64B607134C3F00F57F8ECE1DCBFBD1982F58E3B5AAA1B08FF2191B90130067FEF8F2A6BAD8570FD832460D414B1C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/img/tdirect_install.mp4?1:2f826a526b1b6f:1
                                                                                                                                                                                                                            Preview:xw`...."t..>.....(.==.1lb.m..G.[......B.1.}.S...W...S..v..$.."F.~...[6.....?@..............*a....w...~........r..*..Y.i..].R#..rZxm......8.+........=g.."3lq.z}.0..3.h.&.z.XJ.....$.].T.n...6Z.6......U.u.m/.xm....1...l...[...}.8#.Q.[f.G.lK.l.H..a...s;..!...Bo...N..<A.j...p..........,...'.x.....e.#@...[.|n........'Q..&:.....Nt."...J....I.H.....Ss....T......4\z....7.;K1)...L.......$.x..u..N....kAS..3...........K.D..=...2q}...].3.=?..5._n..%}..=.z.5.{...+>b.......Xl#.G..I.uO.~..]..v.VoF..R..K.......Ar).jv........(..K...#.m.K...z!...N......?..U.T.K%.G8et.E.hR.g.%....%G2.(..X....l.H....."E.h@e.g+..k..*T..p.......!G...I.l...4s(.z....S.....:T.V/!...R..^.3.?..7..,.m...~...g/.....u0......hy..p:.....:....L.uX.~.a..TBN.`.2F.h.(.......D..m6..&..o.....CP .mT.~R.........?.e.0.h.=.'....M..g.".?>..T...`..GuQ.W.e o>..4C...g.vQ?....a..J..9....[..7...I.=[n..T.k...b.F.....It.....go..j...o.......,..c$.:...R.`b.s....b.......`z)..l-.i.}..y....aU.?.....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):196938
                                                                                                                                                                                                                            Entropy (8bit):5.135396650531942
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:+jNyqUXiJc25xwftWJc6qdcLwQnQoAkSWZmT6ocTzVqJlO4QA3chodGWXTDvFz8L:cUXiuatrXojm
                                                                                                                                                                                                                            MD5:00457FBC4A59737B8E35F6AB9FA9CB0C
                                                                                                                                                                                                                            SHA1:18E6E6066B28939E219A4CF8E45F07CF25C601F8
                                                                                                                                                                                                                            SHA-256:F5EC5CFEFC085F50D63BC1E671B579DE23B1F9C0999A60DE6853552910730A31
                                                                                                                                                                                                                            SHA-512:79B47CE7F6F45B4A80E2B808AA26072E627AA84A50C70E2E9E58E6DB31713CCF28AD79E45B15AB81DC4B74FFB2D4854D22E182C1EF1D666C65A9AABB9B0AC81E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
                                                                                                                                                                                                                            Preview:@charset "UTF-8";#globalheader{all:unset}#globalheader html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#globalheader body{margin:0;padding:0}#globalheader ul,#globalheader ol,#globalheader li,#globalheader dl,#globalheader dt,#globalheader dd,#globalheader h1,#globalheader h2,#globalheader h3,#globalheader h4,#globalheader h5,#globalheader h6,#globalheader hgroup,#globalheader p,#globalheader blockquote,#globalheader figure,#globalheader form,#globalheader fieldset,#globalheader input,#globalheader legend,#globalheader pre,#globalheader abbr,#globalheader button{margin:0;padding:0}#globalheader pre,#globalheader code,#globalheader address,#globalheader caption,#globalheader th,#globalheader figcaption{font-size:1em;font-weight:400;font-style:normal}#globalheader fieldset,#globalheader iframe{border:0}#globalheader caption,#globalheader th{text-align:left}#globalheader table{border-collapse:collapse;border-spacing:0}#globalheader main,#globalheader summary,#globalheader det
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1328)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):349993
                                                                                                                                                                                                                            Entropy (8bit):5.357908617608227
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:IaurdhEIEvAr/1G93xWLF+cqt6UqZSebMIzb7CnBWQahL:Ifr/1G93xWJnH7EWQ8L
                                                                                                                                                                                                                            MD5:E3898CF886FE061B936CBEA3F51E872D
                                                                                                                                                                                                                            SHA1:31D6E7833F1FFC22993E1B8B1A3C56C9A19EA89A
                                                                                                                                                                                                                            SHA-256:2C30DDD4EA9E0B822C9A01C8E83DAEEE51AE059665BD4507CD382017E8E8B1B3
                                                                                                                                                                                                                            SHA-512:E18A69D9F735007B8B4B5042A02378B78972A71AF54543B44449B07BCA2A8E806945824749EE217B35DEC00B31BA759D69652AD0317210C29C17DA812D233780
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/chunk.739.25e60d65f7e9bdd75f12.js
                                                                                                                                                                                                                            Preview:/*! For license information please see chunk.739.25e60d65f7e9bdd75f12.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[739],{2353:function(e,t,r){"use strict".r.r(t),r.d(t,{KNOWN_CAMPAIGN_AND_AFFILIATE_QUERY_PARAMS:function(){return n},KNOWN_MARKETING_QUERY_PARAMS:function(){return a},METRICS_REGISTER_ENDPOINT:function(){return o},MUSIC_AFFILIATIONS_ENDPOINT:function(){return u},PROCESS_REDIRECT_URL_ENDPOINT:function(){return i},TV_AFFILIATIONS_ENDPOINT:function(){return s},default:function(){return f},handleCampaignAndAffiliateUrls:function(){return c}}).var n=["affC","adId","advp","at","ct","itsct","itscg","itscc","itcCt","its_qt","ls","partnerId","pt","qtkid","uo"],a=["mttn3pid","mttnagencyid","mttncc","mttnmyad","mttnmyadg","mttnmycmp","mttnmykw","mttnmypla","mttnmypub","mttnmysite","mttnpid","mttnrefid","mttnsiteid","mttnsub1","mttnsub2","mttnsub3","mttnsubad","mttnsubadgp","mttnsubcmp","mttnsubkw","mttnsubpid","mttnsubplmnt"
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2778
                                                                                                                                                                                                                            Entropy (8bit):7.8943368473478674
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:kqnNdKT0PL+NAVNh09ANPoDcXhC/dMf7Pcoc83WBA:kqNdTPL+NAfe9j+hcMzP9XwA
                                                                                                                                                                                                                            MD5:936F48E54B60D5A56CFF545F8F10958B
                                                                                                                                                                                                                            SHA1:69D2C0D676F5B7A532B8C433E092C6B85783F4AA
                                                                                                                                                                                                                            SHA-256:7E447E9EE3BE2C40DDC03A29A3BC3868EF1DA11DDBC815BC16500251FEB0C2D6
                                                                                                                                                                                                                            SHA-512:C448F4C116FBD4565E568D0DEF09F87F8458A8C97C8AC87E33C328ABBE001286A049E78009D912E069A520117CDED24FDED9BF44E5C0E392C6D83C5E2D720C73
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/e8/cf/ed/e8cfed43-903c-40e5-be64-965304375c5b/AppIconLLC-0-0-1x_U007emarketing-0-8-0-0-85-220.png/230x0w.webp
                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 P...p9...*....>.F.H#"!.i.l4.D....6N........~t....q...+......3.3.....G...Z......z..y.:...f.....7._d{I..g.ar..s"..]......mC....H....`.q.....C4t..........}..S;......C..?...K..j....T.;....x......cz2.....mbv...O..))X....ce............H]..-.3..Q.#........_W>..zP..~......k2s8M."..@..v...6{#......U...>..)bv12i..O.'!.. ........`4. ._.(.so #.D.k.M2.m"t...=.z......as..uU........Q.l..j....k.h..\L.X......bP*<6.}/."D...pB...$UG........#....(.@Jj.JBG......C.e... ...q.....Vd.A~.u'.O.\.e..b..~...e.r.c...N.P........n{Vj.n..A.Lm.7..%.H.?"~....b.(=..a.4&.H.......I..IF.q.P.....P..._.....i...H....D..h..4{.f...x..X,z..OYV/%g...|.zn=..h.....F~.V..T*G=,.>.p.2.G...P..g..Z.s....ET.......6_.Z.h..;...$(..L....E.....[l.q{....K..>...3..n.o.-v.......tr.%.FM~zH/..ac^.-.^!'.%e&.K.....R,.Sx........m.`..R..K.[.<....}..&6.cH@...$.wX.......s.D.R..I`.|.oPr...]..X.l:LM..'.[.....lG..]...P..u....=..d.GsP.6.u. .t....@m.<_X:...DSI.C....m....+.t..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:08:13 14:47:32], progressive, precision 8, 600x378, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):267441
                                                                                                                                                                                                                            Entropy (8bit):7.517922094204864
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:JRbRgCZgQnFhzFx1f54Qd1c6uRgKzO27Dahl:hFB1f5lSVu
                                                                                                                                                                                                                            MD5:8A8A62973B2EC0DECA1F66218DD051A4
                                                                                                                                                                                                                            SHA1:9C4CD9C48726D8348BB30291C4C5D8BE4FF48D0D
                                                                                                                                                                                                                            SHA-256:3F831EE741D3D5A23A7E1A95065284AD2736AB85BB12ED85B13E5CFE579855C2
                                                                                                                                                                                                                            SHA-512:0AD95B73EBB844F32A8899A770709451B9955D8FF491BE3E143C276B6698B338D91FCF0E0FAA51D921AC1A6D5A0E16D0969AE932B1ECDE147539961D744FF857
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://telegram.org/file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45
                                                                                                                                                                                                                            Preview:....&.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:08:13 14:47:32..........................X...........z..............................."...........*.(.....................2..........%........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BCAq0........a..r.\;4.@.../..60....G>.}.3.s..V.K[f.h3.......b..1-.Z....-...?.>.o...sY[l....k.$..............fR~..>...p.mo.e.G.._..^..S..%...n.t.d}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 109628, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):109628
                                                                                                                                                                                                                            Entropy (8bit):7.997834372736158
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:3072:I/PVzzcH7zULTR9S41qKYgEtXD/PhU/ffXEMY96gYGWPrInVe:+PlLd9N1qjxhYcZW84
                                                                                                                                                                                                                            MD5:67A9B38ABD1F9F80D5ED943760F1C1E6
                                                                                                                                                                                                                            SHA1:9C646D28E62FCF3C4A1ECF7043632FAE3DEA6270
                                                                                                                                                                                                                            SHA-256:8D73261B2DB18AF30E93ACBC8E8591E0784706FC283C37C465F92012256757D2
                                                                                                                                                                                                                            SHA-512:A479BB307B03F74202B24E95D85085E8855C48713E443F5EAE0CABD077D45282F8765BCD6D36733AC336504E1AE1B1C3CA3BB41A428F8A240EE7E7B91FAB39B8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_semibold.woff2
                                                                                                                                                                                                                            Preview:wOF2.......<......xd..................................H.`*H...X...4....6.$..$..(.. ?meta.#..`. 8.t[.w...O.....m...ElU6......#..@dc..~.....1D'I@=h...3.m......*.............w'.H....^....P.P. .("...Y.K..4...i..R..Y.WH1..27..b..J.N.....C.C..'.h...{.f.8.2K9...[&...i/*>b_8@..yX..q..=Qw=.......\Li.t..Q.....`Ov1.i.y............q..4#.(a.7...A8n.|b...{o...Q.0}w.CL..ft...M.b...p...(.s....19...L....l...k.KJ6n...7....F*Zt....|oc.n=l......5~!p.1...SOX.+.dn....Be*.s..}.*T..'.......4y2.*...,u..+U..]..~~.$..O...z....r.dEg.......<..yN%*Q%8}...a.qu..]M...zcGwY...q.!#..,..4......n.X.W..B..s...i...B.`.DD"..b........c1....24w..\G.p....~.4.....M.^x.W.......[.CbS..b4.Q.c..N.."..._....t.-...F...q 'W.O..I......MjBX......?.nF......Ih.y..b.P*.S..A..H..l.v}d.m..~...7.<.?..../...,$.).m&.."Tw....?.v..m..k>;v.Hf...c..."k......$;*....Z...../{.........K.~."cXa..aQf.6[.U....>...d...P....j.diUI.'1...{.w6w.%.P..U....m.X..).%..K.......Z.Pr.2."...66`#kd.....U...E{.U}..^{..._..;..W).
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):21478
                                                                                                                                                                                                                            Entropy (8bit):4.9401794405194135
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                                                                                                                                                                                                            MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                                                                                                                                                                                                            SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                                                                                                                                                                                                            SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                                                                                                                                                                                                            SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11343
                                                                                                                                                                                                                            Entropy (8bit):7.967755371327097
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                                                                                                                                                                                                                            MD5:4E06D87C860BA8E8A804350F42632217
                                                                                                                                                                                                                            SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                                                                                                                                                                                                                            SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                                                                                                                                                                                                                            SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):70542
                                                                                                                                                                                                                            Entropy (8bit):7.974313312846935
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:+9y0DG0/SRSbNhWpgH3a0xDwIuAY6LgurFxBdQ1FxXLfD:Oy0aREHq0xDIARLgurlixXzD
                                                                                                                                                                                                                            MD5:379CDE1006011BECC72190EEC03513CA
                                                                                                                                                                                                                            SHA1:943CF29D621B1A1016AF214A6C0507FEC45F503A
                                                                                                                                                                                                                            SHA-256:12C7C91E9B64760526597EC4F1FB337C988CA1C1E58A7E8BD5924F95F617A148
                                                                                                                                                                                                                            SHA-512:F5D89501F84E13746D5129EDE3A9C1B948F0ABD5FF93949552E2BE6F023AB1A002B0B14A93BC5950AA83BE5D515B774AE10800C6EA947BC52EAF8D84E94A0C1A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3..................................................................x..`.....................g...!..}.....e.Ba$....U..M..f.t...{.,...v.x.......f..j...6cX........5.e..-........?u.j4o&............<....4....;o..{.....'.5W.vy=.....:..~..^...N....v.K....>.....p..<.....> ..J..I...J!"...BQp...a(......Y.Y.....k...W.8=..z...zf...[....:.c<.."....m....]yj.3X3.6...}Szl....,yu..Vo.gEW.;u.....V.`Pt*..2....r......wu.cvu..x...Y.ty=/9f...9i....K...Xc..g]......-..\...}6..^.+o...F....F....>.....s...\.s..$0.I0..J!(..JX.....>....Pj..jBb.P5.*..}7.......;t..]o.z.7.?..\c.f.;...mW..cO}}M{.-..GMt.Ni....0.F..a...C."..q.c.q]...7......=.Q.|.e.>.;...[jn...c..........]..e....9Vj...u..F.5.g.c....|.;+.g3n.....].Z...<t..\.....A...w..;.i].|A,D.&$.RD%..BD%...[..?VB$......DLPj...3....P..}j1.w...o/[.Vx..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9869)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):10413
                                                                                                                                                                                                                            Entropy (8bit):5.257533978847801
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:8nla2OCNzv/zCPfx1WY6Q8X4tYPNF9cxi3/lpemo+AW4mr+oaq5:8nl3OCRvbIfxkgUPRcxw/lpemoPW4mrb
                                                                                                                                                                                                                            MD5:1B5686244F6C6516B3C0CB73B85DEB30
                                                                                                                                                                                                                            SHA1:207E5F9CC6C80B1B84C18CDFA732A5C3CC43AE2B
                                                                                                                                                                                                                            SHA-256:3A91FF301DBC45B9035E65C7CACB68C5C06105196AB82BDE6AD6970348F2D819
                                                                                                                                                                                                                            SHA-512:73AC415260CAA2291E3F2A24393B226E1275A1981775E3AA4183B2ECC941872AEB3F1024756479FD56E26F3E27976607E576A835864892F547E17DA17A3B6A32
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{d as e,N as a,w as i,p as t,b as o}from"./p-1ec6e574.js";import{g as l}from"./p-42d04e97.js";(()=>{const o=Array.from(e.querySelectorAll("script")).find((e=>new RegExp(`/${a}(\\.esm)?\\.js($|\\?|#)`).test(e.src)||e.getAttribute("data-stencil-namespace")===a)),l={};return"onbeforeload"in o&&!history.scrollRestoration?{then(){}}:(l.resourcesUrl=new URL(".",new URL(o.getAttribute("data-resources-url")||o.src,i.location.href)).href,t(l))})().then((e
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):443
                                                                                                                                                                                                                            Entropy (8bit):4.445437815127597
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                                                                                                                                                                                                                            MD5:008103375773357B988BF6B4E7DFF3F3
                                                                                                                                                                                                                            SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                                                                                                                                                                                                                            SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                                                                                                                                                                                                                            SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):41773
                                                                                                                                                                                                                            Entropy (8bit):7.888416657495041
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:4x719mGTj8l8F5pwHorOEhHsz8DuuuuuuuNaThKddn4U793CtbPvhbbbbbbbbbbW:W71YGToSjTNuuuuuuusThKddQt7v3qlr
                                                                                                                                                                                                                            MD5:35C22A534EAB50EF166AB316AADA1FF2
                                                                                                                                                                                                                            SHA1:7AE06E4BB7F69F23C2428F250F66AD2C585AF4B3
                                                                                                                                                                                                                            SHA-256:3CCC2DCAF385241EDAADED2995D47DA59A3A29472DFEA8A26A2CFEFFDA2F84C8
                                                                                                                                                                                                                            SHA-512:65D51D7A634F7D9491A81456DAAEB203122D36D0DF575C099BB789971025455CF8E1FF510C7EEFF450A18360D453606F9DAEB5EF7C5F083E5BF4A2A3248D3C26
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF....................................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................8.8.."..........4..................................................................?V..B@."B*V.W5C.\_M._vu.t.LN...rl.U.....g7.z,.s..&..X...z....hmo.Y....qu.p....c....N.9jb..&.Yx...Yc....(.......5.u.LizD.0&&.G...E.....s..mC...P. Z......@..@..@..H$.IA..]}"d. JD...+mK...../..~.....E.b7nO.......eb.X.V!..ebVV...da..|...fbFV!..eb.Z...J..21..c#....peb.X.V%e.^.....I.(........cr.L........(.....P..........Iul..A $$EJ.R..............m.=e...^.........).r....K\.|.?G.,Q-w..R0.V|...../..}'...;.....k.}._.....6....81`....+.`......kZ ..]<.J.m..E.....G.V..Z...UZ.Uj.U.UV.x.|...7..6..v.G.....%.......T.J..........!)..".*6.g57.l?O.}....".......D.......................|F7.4..i.3....@.. .....D....BD$BD.....H...}G....6...@u.=l..u...d0.(...~..F9..."k..i.#+..(..q.....:.l=".H.{D..d..$........._.?n..n..//..>g....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):24604
                                                                                                                                                                                                                            Entropy (8bit):4.7347320559530335
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                                                                                                                                                                                                                            MD5:1400A5F5BB460526B907B489C84AC96A
                                                                                                                                                                                                                            SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                                                                                                                                                                                                                            SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                                                                                                                                                                                                                            SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):64855
                                                                                                                                                                                                                            Entropy (8bit):7.974518762108801
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:/56xe00DW+JYZfac+VV8iGRZAhRY7Z9SPIcFkXaSpg:/5WehW+JyvUV8PRaDaZ9SPPFc3g
                                                                                                                                                                                                                            MD5:24EC93AB718C24A5379182DF64DC1B4D
                                                                                                                                                                                                                            SHA1:87A3D349F15E0B915D682A545F92F24DCD122E43
                                                                                                                                                                                                                            SHA-256:45601F22A594F78E405034B8E0C73EAA96FB18E5778C7BE02F1F4337B164BDD8
                                                                                                                                                                                                                            SHA-512:284E05170E39100DF0E1ADDFCD82963898E45FE6B071DD558693A414FC20654C652E7FC919B1FE59B33A225294FB44236246B93D5F88863532B0439CDC6CBC8F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......8.8.."................................................................................D...@.. .D.........I ..$B&"BH......H.@.D."@...Y..."@..$I ..... ....D..@X....$.............I"....F`BbP%.$H..b`..10......$DLJ.H....H.......I..."@$DLL......"..Z... .12....(,.d.'.?M.@.............bP "D..&&"bP $...&$.......$.19@.D.&%.T.@$@H...%..... D.H.@.....Hd.$..@. .\t.P.7...b@...P...". ID.LJH....1"%."b`...@@Bb`"D....H.. !$.".@@...LL.H..@..$ @...Z&.D.. ..(...?M........$..10..$@"b".;E....c..L|...k....:w....I.O,:.,..ybu.Y.K.'R..Q..r.r..\.:.,:.*:.*.r..rc.r.:.(:.*............$..:.(:...]nF.v9.........<.q..D.$L."...@.......(~.......D.@.D..LLD..<)..........W..D..B.0...`k...q..`g...k...`k...`k...`k...`k...`k...`k...`k...`k...`k...b...MF....7x..[.~.....;.N.....".....H.......G......H.."......:3....0h>|..q.}o.........\6. .....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1048576
                                                                                                                                                                                                                            Entropy (8bit):5.042551678819857
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:KW7MDMQoN4Pk8G1dqMbBironIEdJqLqxBBCTfz7q:KWWM7wk8ODmqqLseTa
                                                                                                                                                                                                                            MD5:551DCD9F1331DA7654E0DBD47022879A
                                                                                                                                                                                                                            SHA1:A7E74063C32D229E89C5E553E646EAADF88308F1
                                                                                                                                                                                                                            SHA-256:5F72C85E401395A1DC36761118063C0B3CA2264A0742D8C3B7D17B60F9A93DE7
                                                                                                                                                                                                                            SHA-512:A1629DF38FD5E025568C603FC299E175A66EAEB0A69D3BA37196E8BBF8041B69683F12825BABAC91F5A83F4A20E4FAF8DAFB3A5ADE19C91B3565A693AC28214B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/img/tdirect_install.mp4?1:2f826a526b1b6f:2
                                                                                                                                                                                                                            Preview:.........9..Co........b.g.......0.....P....................=..Co........b.g.......0.....0.................A..P`.!........................P....................E..Co........b.g.......0.....P....................I..Co........b.g.......0.....P....................M..Co........b.g.......0.....0.................A..``.!........................P....................U..Co........b.g.......0.....P....................Y..Co........b.g.......0.....P....................]..Co........b.g.......0.....0................!A..p`.!...............K&N..n-......Y..d..........{.i..../..).`...U.......wR..9V\.(...R;...O...b..>}.}.2..<..,.%2O....o..l.E..........H...@....4.>q.......$.......g...R...B89/O7..qn..-.G.A.....!...$...T.M..*LT4..!?.,.#.o0l.ym.c.......XF.xq(.,xo.y-.BM....O..C.Ng?..o.Q+J&t_?..w..?p.....P................=...e..Co........b.g....(...^..-d.PZ..W.O).:E:u.y.}.I...*7<.....P................=...i..Co........b.g....(...^..-d.PZ..W.O).:E:u.y.}.I...*7<.....P................=...m..Co........
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):11846
                                                                                                                                                                                                                            Entropy (8bit):7.9788987039811206
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:RC7BYWTKLuFWSamfKm4M/HMfJFXEebSccbCgtL4LrN8HOKQ4lhwzHBylSh06AzXf:RIB1qyWSamfKm44MfecICg2rNcO74kTy
                                                                                                                                                                                                                            MD5:54E6A21BF33DCE1280CD96CCA52A9938
                                                                                                                                                                                                                            SHA1:7FB13060775AC2DAE5E9C9A20446D1B9371F099E
                                                                                                                                                                                                                            SHA-256:0E261B545D27D4B9446DE9B1B3170DBB0627C023924F816D3A43BC6EC8A6B7AA
                                                                                                                                                                                                                            SHA-512:17FD437724F77D3F83DDBF267B8E17A4EBEDE5995ED2FA06B29969CB6A933D191183DBA6EFAA165B3DB7E71D5A9D142CD1CA92F9F9D013BA82E1232811BC1D3F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/62/aa/c5/62aac51f-fa4e-3439-079e-3bb218039381/pr_source.png/230x0w.webp
                                                                                                                                                                                                                            Preview:RIFF>...WEBPVP8X..............VP8 .-.......*....>.R.I$"..i.0....73.],..NQ...s.:7.O....~.........A...s.o....../...1...?..r...j...1.k.....7.......O....n>..9.S.......<O.w.}.r..^.....o......o.#.O...;../._q. ...>..........?....2_........}...........>....+....O...v..V.Ic..&de%.....L.Q:.g.+.5j.....m~..=.a2k..E.0........S.l..R..v.(U4.Ah.,..i`...#.. .......l...r?,..,.T@l.q.3/......9.....2...O...+........xNbx.F......e7S.....6.WL#.F.:P........<.Pvo.w.C.c.9....%1.m..7..-{........;.......`......7O,.$6.....,L.\..C3;....1...P.........l.SI....~.k+c.)...5.G/...!.H..@...z...R1.B.....c,.....W...H...l..r...c;.v.........o....W..k....$..V:....6.E6"Q@ U.Z.......~".[yQ....:1IXjNl|6y..../...W.jb..G96..j ..n.r....nH.E?e...b.j.........;J...............j..Kz.j}......a....2K......_..g..S...^.V.p...i...!....66.P.../ .q.k;.C.......i`_...l */L.=.h.{.{2.\31T.:...2X6!h....Kg..+...h&...5.|..>.XE..9&F.[.......O.6 ......6..4.....R.7.J.Gv+.Wip.45S......p.0.U.....W..l;j.C.r.X.5...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):89516
                                                                                                                                                                                                                            Entropy (8bit):7.97219139734229
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:a4YqlJgabkva1jan18ngMLNi8rbIWJSOImNZbz8E2SdXQA6HzzA:a0n4aQ1M1p93IQRSSd964
                                                                                                                                                                                                                            MD5:40D70FE164DCD85C435279A5259CD803
                                                                                                                                                                                                                            SHA1:FEDC81B54592AD9C0F49425217EEC57E9D6302B4
                                                                                                                                                                                                                            SHA-256:5B44EE10A4A5DB484549CB4A80D934E40E3B3D3CB46A7E524679CA39B8C47C77
                                                                                                                                                                                                                            SHA-512:09EA55118BDBE677DA3C293A784417B4977CC373F8D5A26502695A02BC52A4193D9DB7B3C36D1694C24B1093567104453A221798CA32E9525F264C47B6C0336B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................z..&....H..$.3..."D.7...SD....I.w..n..f...7i.-6iL.G....:].g^....'Oa.z..O...M|..8Z-c.j\.......+..Y.=.s...m....K:.8....Y.lN.t..e..:v.h..kK.........im.[...&..N..CT...C.x.u..^....._....'...<Lu.h....p.}<.....f.7.>G.;\^..[.k....%...a(...Ih.D......C_.$. L..L."I.H....ToQ..<..{...;.o....T;TmZx...b'...jtt_.jp5....W....{..7..|.i..4j.4.uo..f..y.-..iC..'.....f...Y..J...X=d.z..y.SM..k:<.t.9:.......,y.cV.t.lF..-].A....er...7..<._s.:.tv...S..+u.:.Qw[~v9].6..C.....R..rkwk...{........D.Qh.`.D.."a0.J-.(@..2m.&%....L..%"a".I"5Q.G.....z...7v..ol-..l84.h.m8...:.........,S.g=X#e,.^....^.ty.mM....QW........o...>.......k.-.R.........|..4.....8....<:...m...gg...R........l....k.iG.szu..NY_....'.r....v:;e.q.:.:.z.......9u-..o...;-x>7.xt.\^
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:06:30 14:01:40], progressive, precision 8, 600x361, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):263566
                                                                                                                                                                                                                            Entropy (8bit):7.501368195264052
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:g3gB3gTA1Cg0ZZaQnI2t+4J0IJSXdQI35MM8V/GZESyPPTSbO5P77q:mS1CZgQnI2BqCjJFBaESyubOt7O
                                                                                                                                                                                                                            MD5:E9F3865B9F202F61E003EE8AA02A8718
                                                                                                                                                                                                                            SHA1:8B2849E18B69F0BF35F9407C864C7DA93B0B83C1
                                                                                                                                                                                                                            SHA-256:529EBE6EE8F392F5DC56F193D2FE6E7C4201C4573DBEB1AE31FC7BE37CAB4EBC
                                                                                                                                                                                                                            SHA-512:F094F3BACA1165397115AEF881FCA493D2764FEC9194DD5B2C6281ABDE4658BE31CC0F108232D20C101DEE007C8C6CE35D37ED1061DADA5D8205D39C7B54327F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://telegram.org/file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b
                                                                                                                                                                                                                            Preview:....#.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:06:30 14:01:40...........................X...........i..............................."...........*.(.....................2.........."........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........h.r.....9.Vm.D..>.u..]8.0m...W..:....v..%...}"....1{G6i..u.......Gh.K...x..>..'.O}..(. .W.....s.G..QZ..g.5.v..]..E...9.v..........w......d.f
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3248
                                                                                                                                                                                                                            Entropy (8bit):7.908362407256193
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:2AWyDy7HFn82WbxTk5qmMByeB0gS9cyIUc:Fy7Ht82WbKLGBhS9cz
                                                                                                                                                                                                                            MD5:06DF856EF7C998E1D0E6FED8DF104E7F
                                                                                                                                                                                                                            SHA1:0875308EEB17A13560722A44A366D77D6D0CB4B2
                                                                                                                                                                                                                            SHA-256:25644DC73E68AF820F7B035AD61BCE446CC1BF615498F36EC356CFE5FB8F39E0
                                                                                                                                                                                                                            SHA-512:CDDD23C5BD94AB3CAFF0B2CCB02978A93AC43EAF0B5DF386100FB2EC18FA353FC8C34F0D9054224DD67A46A8A293F94EE22C7DD509360E7847255C0E0FBCF396
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/9f/b1/e7/9fb1e7b9-6eb4-64eb-7064-57e6c4d80ce9/AppIconLLC-0-0-1x_U007emarketing-0-7-0-0-85-220.png/146x0w.webp
                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 &....4...*....>.T.G$......L.D." .8._a.v.>sW6.A.O..R....{...~..............o.?....k...]^.....zZ.......m..y....hF.x=.....{...|.cN*`..R...W..x..&...$...P&.^A..W..G.!B......\.....aQ?'.............k.........$. .#....$...b.d.?.!.K.=..A...G.e...ec..........Q.l....e:!.C.lp.asn.aeQl.8.....@.+.y.......b.D*....CI..]..%I;.....+.,..$..l...2..D.I..?..a.M.......u.0.P.(.1k...>.v2V...A=....p..4I-...zS.,.X.I.l.[..XI..Z..1]..n{u .d.rc].......Z.z..e.......F...~Uh.~..+....C..2.,MP.!.x6.9.b9o...RX.:....2_..|.....Ss(...(.....Q85.A...`..8..en.Rh1......&...<..7m..]M..M..Y.n+[...%r.F'.o.gF.q..@........l1..-..(..us....M.E.'@.....s.+..$.....l@..]......./0..[0P.p1....d..Q.Vg.3..,n4..L...;S..I...\B.....5.h?..d...".x.P...`.-.?..n.=..:.W...E..._N.....!.x....e...Sj.P[7n..~0...[.S..L*y[o..^Us..CD..6.*...E.u........C..#.!qs.C...wZ....A.......w...........OX^...|y..v..U..L3L...k...c.P^O.....s.<}s.x...... .....J....4*.V...`.....G4Hsuc...L.'K..U%4-.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1189
                                                                                                                                                                                                                            Entropy (8bit):4.4877009445301965
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:t4pt6kwjNllHfeyQTGWug+7V1AUczWf66yad1VDheBK8bwoN5L+:o0k+8TOg2Pf6y1ZhkrwoNV+
                                                                                                                                                                                                                            MD5:61226AFCAE6A8F2B3D2755728DAAF4F2
                                                                                                                                                                                                                            SHA1:8489CAF428F9F579A8B31AEAD973F6C361711414
                                                                                                                                                                                                                            SHA-256:47EAAEA809BFE2FD94F78F3C94372B6328F37748BC0EEDFD1B2AB937027962CB
                                                                                                                                                                                                                            SHA-512:C1F23A9E1555C1BDB558781327EE018F2825C2C2238945866351DA248CD39FF9102D729078A47040BB00516CFADFD2B5EF2C88B661A76563A65553B7C7421FC4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 230.5 230.5" version="1.1"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M158.22 230H72.28l-8.22-.01a320 320 0 0 1-6.93-.11c-5.05-.06-10.09-.5-15.07-1.32a50.83 50.83 0 0 1-14.33-4.73 48.2 48.2 0 0 1-21.07-21.06 50.85 50.85 0 0 1-4.72-14.34 100.68 100.68 0 0 1-1.33-15.07c-.06-2.31-.1-4.62-.1-6.93-.02-2.74-.02-5.48-.02-8.22V72.29c0-2.75 0-5.48.02-8.23a320 320 0 0 1 .1-6.93c.06-5.05.5-10.08 1.33-15.06a50.74 50.74 0 0 1 4.72-14.34A48.2 48.2 0 0 1 27.74 6.66a51.02 51.02 0 0 1 14.33-4.73C47.05 1.12 52.09.67 57.14.61a320 320 0 0 1 6.93-.1L72.3.5h85.92l8.23.01a320 320 0 0 1 6.92.1c5.06.07 10.1.5 15.08 1.33 4.98.85 9.81 2.45 14.33 4.72a48.19 48.19 0 0 1 21.07 21.07 50.9 50.9 0 0 1 4.72 14.34c.82 4.98 1.27 10.02 1.33 15.07a320 320 0 0 1 .1 6.92l.01 3.48v94.09l-.01 4.8c-.01 2.3-.05 4.62-.1 6.93-.07 5.05-.5 10.08-1.33 15.07a50.68 50.68 0 0 1-4.7
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12513)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13517
                                                                                                                                                                                                                            Entropy (8bit):5.314863543101727
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:8nlFipHnQ5/BRZJ/bzwT62waHKsR5ssRaREW+ou:8lF2HQ5JRjbQw9sRasROEWY
                                                                                                                                                                                                                            MD5:24F387A60FE0B05A15426D721C397D47
                                                                                                                                                                                                                            SHA1:012EB578C3C097193F20F123732AC646D2800096
                                                                                                                                                                                                                            SHA-256:6AD8C8A703856136FEA1D1911FE8C0E09BCE87EDE20F4C8B98AB8F8961462738
                                                                                                                                                                                                                            SHA-512:787E1A2BCCBCD973135E53B53FA5BC89E59AC277D95F30B0595B225667B1F0DEB6616914915200ABB6E522DDEA144E2EEF140876CA502D1317E13E86E63DA9A1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const e="musickit-components";let t,n,l,s=!1,o=!1,i=!1,r=!1,c=null,f=!1;const a="undefined"!=typeof window?window:{},u=a.document||{head:{}},d={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},p=e=>Promise.resolve(e),$=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),m=(e,t,n)
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Java source, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):5937
                                                                                                                                                                                                                            Entropy (8bit):4.980950854185178
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
                                                                                                                                                                                                                            MD5:A3EECFB5CD60979B65AF8EF49BB66045
                                                                                                                                                                                                                            SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
                                                                                                                                                                                                                            SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
                                                                                                                                                                                                                            SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14
                                                                                                                                                                                                                            Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22681)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):22682
                                                                                                                                                                                                                            Entropy (8bit):5.562019061368948
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                                                                                                                                                                                                                            MD5:8E548B1AD991B0CD636A7E4939E3C420
                                                                                                                                                                                                                            SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                                                                                                                                                                                                                            SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                                                                                                                                                                                                                            SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):10959
                                                                                                                                                                                                                            Entropy (8bit):7.979994782862011
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                                                                                                                                                                                                                            MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                                                                                                                                                                                                                            SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                                                                                                                                                                                                                            SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                                                                                                                                                                                                                            SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:06:30 14:02:33], progressive, precision 8, 1200x722, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):521384
                                                                                                                                                                                                                            Entropy (8bit):7.84248391435997
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:fBTCZgQnx7hnTX47zyvVLAY3xtGyWo5e2DKkAH3IyM/IWL1azx4r0Oa6g6+2jypC:fB0x7hTXP5TBt2oV2SOKbg6irqLGc/s8
                                                                                                                                                                                                                            MD5:07B83560F1D0BA381988946BDBE1872D
                                                                                                                                                                                                                            SHA1:F90567466A32CA9404A2B932C29D8072669E038F
                                                                                                                                                                                                                            SHA-256:3C40AAC2A1D16D3AC6AA32C4992660AAF85592AAFE92C4C510792239E72A0106
                                                                                                                                                                                                                            SHA-512:FB684C213B20B61546DDCEEC5EC77B280E380A998A4466715D0FAFA12FF22B6C852BE9E85D01CCEE75146FFC564C26DCCF87C4B4134752B07F650DF407DCEA34
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400576/3/hMVmyqJg_30.521384/d1a727b067ddf64118
                                                                                                                                                                                                                            Preview:....#.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:06:30 14:02:33......................................................................."...........*.(.....................2.........."R.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........h\.g....Vm.D..>.u..]8.0m.......F=b........%w....9.....<1...r...;Dj^.'...Q..q.....Q.Ap.i......?...O\.=!..8u.z..r(uu1.s...............c.k.s}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):390408
                                                                                                                                                                                                                            Entropy (8bit):5.640205401698211
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                                                                                                                                                                                                                            MD5:E725DC036AD50BA694C90EE1F72C4B5B
                                                                                                                                                                                                                            SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                                                                                                                                                                                                                            SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                                                                                                                                                                                                                            SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):54872
                                                                                                                                                                                                                            Entropy (8bit):7.955291787320431
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:RhC6SxUNOchGovpI9lcIsCnuHoRLgfAEd7DtcPB:fhpI7c0uHWqJlDyB
                                                                                                                                                                                                                            MD5:4ED02778A38299D439D674EA3CF0404C
                                                                                                                                                                                                                            SHA1:3591BB28A7EFC0A5F826FCFD15EE506FBBCD41D9
                                                                                                                                                                                                                            SHA-256:778150A4077E74A5E92AD1F2308DA042BC24D24C4BF892E9D7D1E1DDCE36DAB7
                                                                                                                                                                                                                            SHA-512:94B58EB50DA3C8D5DC260B59643650DF9C7B3E4D36ACA66AFEAD36EA8A41E66B343DB4312C2F693E73AF9C68028998C6593DD89E23788927C509525B27F78F6A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400191/2/d1Up_PAMRtA.54872/9d7869171e596471c0
                                                                                                                                                                                                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................6.....HH.....L.P........,........&.($..0$ ....@%.PI.D.0%...J$L"@.(.0..(.!0%....%.D.&.."Q0........@@D.....` .....($.........I@.J..J.(..H...$...(..Q0..HD.%...(.P.D..L.."A(D.0. J. ."Q D...(..#.;=.....A$X. Y(..J%... .....J....@...L.B..(..@D.....(.L.B$$.H...L.. ."Q$.,.IB$B`J&..Q1(....@."P%..:....P.IA%.%..............PIA%.....&.J.(..J....BID...J$L$..Q"`J&.%.f......$..(.L.D.J&YB%.&.(.0.@...J.(D..:..%....@...&.(T......\.Lp....a......d.J.D.C..........;...........;...8$.8#.....N..;..;....'.y...|z......y.z..'.y.z......X..|.S._..B.o.`..(.0.D..J.."P.D.J&P.......^. .....@@@@.@@'../.{Zz|.\..MF..C...k..ZNC.9...:..C.9...:..C.9...:..C.9...:..C.9...:..C.9...:..C.9...:.9m...`.......=wS..3zg?.9(.0%...(D.P.D..J..` .@..>....L...."`J.J.($.\.4
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (54502), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):54685
                                                                                                                                                                                                                            Entropy (8bit):4.949096357757183
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvezvee/5NVwA1NAGBAf5TTCE6/iSphWhOb:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvM
                                                                                                                                                                                                                            MD5:89780A9D2EEDFF61551113850A3547EF
                                                                                                                                                                                                                            SHA1:6365051BAD2052F07E30706797A161704731F33B
                                                                                                                                                                                                                            SHA-256:590B2F2F1C0CAFB359841C32F78516FD3352C9DE82B0E2F1A0132BE6DCF035E6
                                                                                                                                                                                                                            SHA-512:10B39022616F57E3FD8371FCC0D2ACE5F55552FD6938719BAE712E48710564A4D7025BA9AEF362F5366D4D2CCF069C1CF45B06F34A2FFA4D9F996D94C8230FA1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/global-elements/2426.0.0/en_US/ac-global-footer.89780a9d2eedff61551113850a3547ef.css
                                                                                                                                                                                                                            Preview:@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:100;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:200;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:300;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../asset
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3096
                                                                                                                                                                                                                            Entropy (8bit):7.899269391411547
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:8WujVv+nT1ZB1iwq8CPxiBPWxyvHFuK8h2RO:8Wuj9+n1hC6myFFpO
                                                                                                                                                                                                                            MD5:4E017D9ACC962CDDC00B1B575FA015EA
                                                                                                                                                                                                                            SHA1:9F03FBD65188A0E20A9E8075A08FBB418283EDE0
                                                                                                                                                                                                                            SHA-256:C7517024F65860BA18271779E6B332615C4B791101778B8E64F48AE6F2031027
                                                                                                                                                                                                                            SHA-512:813E7D5731958BDC57F9CB1B59853E24128A2A15557F22CEB8989D672895FB1D117DC42BD5A3688903E05121F70B06B893EBECD46C39C7908FEC9DBEBE6EEC66
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://telegram.org/img/emoji/40/F09F988C.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR...(...(........m....IDATx...t$..@.{.f..'N6.c..m.m.m.=\k.;.i....O.9;Z}...R...~........?..=3]..A.N.."...equY........p.n,^../....+.-.......%........a-;^..\.P+.y1*.......Y.......:..X....J.P..L/....t..9.......Bu.{d~...3../........v\....9.........}....;A...m...(..M4P....j............G..~.>...........(..;6....wx.N.....t/......H...&...$.Db..P.5...._..x._.[.."`.u...M..Zq.]oR:...X}..w..'....e"@...Dd*..4X.$b@x ]PG`..p.....N^.....O.....f......6.{.......P.|.8-..a..9g...4R....6.M......Uje........y.9.#e....^..>.......l..9i.....l..&...#q.d`..p.]-f..|.{.........T.,.:......Mw....g.Q.....V.ID.r.....M..............K.......2....NA|....T.9.^.........{.dr........@.u....@t..D.4bP2....%.98...k8.w...R.Y)].......A.N.1.:.2..9.......3...-q.....n.. N.l.9,...7_.3...c.l..(.[.!.C..v.c+.9...C..].6_..%..W....p.i--A'..+.Z....e.....q.....Z.K..'.+..M..@..Z...x...e.......>n~.Q......tB.....B...'..<..q....p..]s+...u.....h.N..90.g..Fd...7..c..W"..... $.D8c..p\
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):17422
                                                                                                                                                                                                                            Entropy (8bit):7.9862827586756735
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                                                                                                                                                                                                                            MD5:86D83D04E8CBDCED71F34637C23C1EB6
                                                                                                                                                                                                                            SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                                                                                                                                                                                                                            SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                                                                                                                                                                                                                            SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e
                                                                                                                                                                                                                            Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12545
                                                                                                                                                                                                                            Entropy (8bit):7.9793641338070485
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                                                                                                                                                                                                                            MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                                                                                                                                                                                                                            SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                                                                                                                                                                                                                            SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                                                                                                                                                                                                                            SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):486
                                                                                                                                                                                                                            Entropy (8bit):4.569126658730454
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:t4ptE4LAlQDZ1ciCfOSiTTU5EMqYnleVFy5Ze2iygTion:t4ptE4LAK5TSiTTU5EMqYw4ipiC
                                                                                                                                                                                                                            MD5:C88356640B7A7AEDB98664CB26145A83
                                                                                                                                                                                                                            SHA1:291E5386811A83C4E699E7588E27DA45CF1484CC
                                                                                                                                                                                                                            SHA-256:07CD66F2F02F1E3B00A09591E700832257CEE244EBDC98F27EDA09FD2D33447F
                                                                                                                                                                                                                            SHA-512:0BA9153BAC6F7305EC44D5EA89F40122691E18AA9C19B2181C865C30262A4EB86E013FF469545F573079EDF41457E0A83E6B72CE6ABAC89BA1C06BC0E01FF7A7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 230 497.776"><path d="M27.78 0h174.44c9.66 0 13.16 1 16.7 2.9a19.7 19.7 0 0 1 8.18 8.18c1.9 3.54 2.9 7.04 2.9 16.7V470c0 9.66-1 13.16-2.9 16.7a19.7 19.7 0 0 1-8.18 8.18c-3.53 1.89-7.04 2.9-16.7 2.9H27.78c-9.66 0-13.16-1.01-16.7-2.9a19.7 19.7 0 0 1-8.18-8.19C1 483.16 0 479.66 0 470V27.78c0-9.66 1-13.16 2.9-16.7a19.7 19.7 0 0 1 8.18-8.18C14.61 1 18.12 0 27.78 0z" fill-rule="nonzero"/></svg>.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):64855
                                                                                                                                                                                                                            Entropy (8bit):7.974518762108801
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:/56xe00DW+JYZfac+VV8iGRZAhRY7Z9SPIcFkXaSpg:/5WehW+JyvUV8PRaDaZ9SPPFc3g
                                                                                                                                                                                                                            MD5:24EC93AB718C24A5379182DF64DC1B4D
                                                                                                                                                                                                                            SHA1:87A3D349F15E0B915D682A545F92F24DCD122E43
                                                                                                                                                                                                                            SHA-256:45601F22A594F78E405034B8E0C73EAA96FB18E5778C7BE02F1F4337B164BDD8
                                                                                                                                                                                                                            SHA-512:284E05170E39100DF0E1ADDFCD82963898E45FE6B071DD558693A414FC20654C652E7FC919B1FE59B33A225294FB44236246B93D5F88863532B0439CDC6CBC8F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400928/3/eu-pAwgeg3k.64855/6be3cd07f67c10ccc3
                                                                                                                                                                                                                            Preview:......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......8.8.."................................................................................D...@.. .D.........I ..$B&"BH......H.@.D."@...Y..."@..$I ..... ....D..@X....$.............I"....F`BbP%.$H..b`..10......$DLJ.H....H.......I..."@$DLL......"..Z... .12....(,.d.'.?M.@.............bP "D..&&"bP $...&$.......$.19@.D.&%.T.@$@H...%..... D.H.@.....Hd.$..@. .\t.P.7...b@...P...". ID.LJH....1"%."b`...@@Bb`"D....H.. !$.".@@...LL.H..@..$ @...Z&.D.. ..(...?M........$..10..$@"b".;E....c..L|...k....:w....I.O,:.,..ybu.Y.K.'R..Q..r.r..\.:.,:.*:.*.r..rc.r.:.(:.*............$..:.(:...]nF.v9.........<.q..D.$L."...@.......(~.......D.@.D..LLD..<)..........W..D..B.0...`k...q..`g...k...`k...`k...`k...`k...`k...`k...`k...`k...`k...b...MF....7x..[.~.....;.N.....".....H.......G......H.."......:3....0h>|..q.}o.........\6. .....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):161191
                                                                                                                                                                                                                            Entropy (8bit):7.985718740620756
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:BhUUz1BcO4ha5VmOU0FLAP8i/Iqlg8NG3c:BhPBcQNU0FLw/IJ8Np
                                                                                                                                                                                                                            MD5:E2ABF24BDF3F3B8A9A2F423663437B44
                                                                                                                                                                                                                            SHA1:8C9D922674DBCE2E699F86C8A4A574AB6C60C2EF
                                                                                                                                                                                                                            SHA-256:E6188CEEB0AB8ED4DBC533D781321BAFADC6ED79DB16EE4F145F79FA8AC8017D
                                                                                                                                                                                                                            SHA-512:92E992F6C5EB4F60CCAB6B099BF92888F72FE0DBAEE65F72A65CAED5418C293708174702342B0C1E82B5F5F997319B8A5B8B7E273AA4D519DDE00AF77029532E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400522/1/NR6HppzUkx4.161191/f294c645dd4da41ef8
                                                                                                                                                                                                                            Preview:......JFIF..............................................................................!................................................................!......8.8.."..........;..........................................................................C.z.P..F.X..?.7..GP.^...."{D...bU.ln..k`.>z)Z......v...y.b..}.V.....p.8v..]T..."...1...../X.....{I..~..pdc..W..k....g.x-..V..w........;.nV.....X.7%.|.XvQ..3ql......F..'..x..........'...v.(..3.8n`.....fn...8.....ssq[...^?^.9n.3......]...J$e.d....fV?..q..^,l..z...Dq<.....5.4...8|.m~..|<y...|.Y..}...Q.z.e..L...?:H...b...q.:P..a..#.|."%.I.`.5...a.......#.%Lc.p.".@.2.[..*H...,..U.,^..c`.>.)Z.......;.y?bp..d...vn.X'.5.../..E......C.S..nW......ue3.....Y......=N.mR..X............B1.m...}.%.....\Rr..w...n]......8.........~.*q-....,.^}.Cx.B.8.....6U./..y,.#..c.A..\_..}..$..N...2.u..a.......f.e.k....?e.].xy6.R.P...0...8.Md..I...`.I>5........c.E..Lq...G,K.c.r......1..vY..Z(...c7.c;.]..QJ.E>\}....t.....L
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):25051
                                                                                                                                                                                                                            Entropy (8bit):7.9755094010901
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:jEy/fCa0SfhlOn8yxd7usnjq+4DJmUb/Sr4LV/:jEyvfhhyxJjqjw+KAh
                                                                                                                                                                                                                            MD5:23F04D0795320C4DE6AB681024FCEF98
                                                                                                                                                                                                                            SHA1:A0493E88FEE446B90DEC2ECBCCE75E3FBE7AA17F
                                                                                                                                                                                                                            SHA-256:EE7FD673527FA73C3790777D7297A615EBC674438BD1F2AB0D33390262871CF1
                                                                                                                                                                                                                            SHA-512:3535F16471BF79723C16A753AE455E7463E4473FC682BBA3E10DAF7232AC66C11B3A01AFBA2BDA40C32C6CCB9D0BB54917A49CFD0D90D133B7401CB359F14AE1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400769/2/-eGhMFVvAME.25051.png/ba7bb2512835cb3c6e
                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@............bKGD............a.IDATx..y|SU..S.}k^..M......;...(4. .:....3.8....&..."..(."..4i.R..i.-...{...#].6./M.,.|>.........DB$ ...9#s.32U.Q..r"D....A.r8#.q.Z....&-.*...d..!.....9.I.8#..@.Ho!'C.........~...I......."D....`.qX.Z...d..&-.L...!...3.q.@.g..!.../.......s..!...o..)gd....6...g]KN..."....iu{.=..r.?..!.~.41k...).hd..."B.Hx..hZ...\....L.]`..@.....#B.H..g.....k.`3..Z.91"..D.9..MC..9."!.@f. .[.....EQ....../O..b5:.7....Fg=....MC..9."..@#s............e.....>.D...n..e......S...|...Fg.)z....!......]r:DB...Y.:[x..........k'..;..<....Q.T...w._..Z.#'D$x.=KA<22#.r.1.}.32.sFf.gb......X........k_..'Q..FT.MBhZ.B`d>..*f.J....B1.:Yg...~z...m..S"...3j............B..y.0..aa.`-rF.........Bd.^........ed.o%O....$....~w..)z.....NN.H..oN*gd....[..h[......[g..Q..;.^..1....g....ld~u...H.EhMw...q..4z.v...M..P...... .n...O,.:..Q...I.4H...T.4.g....O..V....)..)z...Y.....>.\..s.b.eB..u.*..k,*...Zq..C>.0...l.Mj....1C..1h..q&.u.;.Q
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):910
                                                                                                                                                                                                                            Entropy (8bit):7.696430166188035
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:zDJxsGm70mUuPnXg4FLOmMYtwAAHYL9ihBXo9:/Jx7mgmpRAAA4Jia
                                                                                                                                                                                                                            MD5:3EDDC29DF3553FB9C184514AFC6B6871
                                                                                                                                                                                                                            SHA1:C133304911F40DAB1C360E57D43710EF6B901BD8
                                                                                                                                                                                                                            SHA-256:94948AF7C5E24E7F88FFD1318D664F440E7C41481C87ADFEE8D547F83FD93B92
                                                                                                                                                                                                                            SHA-512:E46D11F5069559A2A188E0BF081AB1FA65A20609524F431A513DDC9316F1A0C4DDA4042899AD4C199EEF7473A848BDCE1456F8205E1767863E5B535492F2DA4E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/img/link-icon.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR..."...".....:G......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<... IDATx...d.q...]Q..8.T..2...Dc.#E..2Q....?..?..)M.........)M)..Vc...#..........s...=....w....~??...z.[..c..y.`.......N.~|...~.9.._.2......H7...,?h......L.^.......v6C.H..*L.~....Y.^..Q..$...`...c..U2.m#.L."^..AU}v..P2....$.@.......c-x.....D..a..=..dA+..#....*n.`#".|.'a......n.G..8....`.....F......]].S....J.........z..5..)h.s.N...KY..\..1..B..!..t..)4>_.[.0u`3..=`;.....@.....4..]~.,.X...CS..DNI|77..(......k. ..9,dL-.....9vf).O...P.x.,.........u/....O.&..Cb.wy.u....%c...IG..<....a+..:.dkH..dRe.>[..n.D.E.h.....g>.f.f`.DM12..c..+t...HB.\.R..:...*<.d..1...D._.wkZ.......Wf....=E...p[Rb.z.V..d.MoU.g..E.......*.n..3.HC.........F..W..N.......Q`..c69...x..k[....l'Yq.....Be$^y.$=z.I...[.M...d^......\w.:.$k........0=S...0+"O^},j:;..bT.^.2.t..(&.vD%..FW.....I.[.,.:2.w..`........e....IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3248
                                                                                                                                                                                                                            Entropy (8bit):7.908362407256193
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:2AWyDy7HFn82WbxTk5qmMByeB0gS9cyIUc:Fy7Ht82WbKLGBhS9cz
                                                                                                                                                                                                                            MD5:06DF856EF7C998E1D0E6FED8DF104E7F
                                                                                                                                                                                                                            SHA1:0875308EEB17A13560722A44A366D77D6D0CB4B2
                                                                                                                                                                                                                            SHA-256:25644DC73E68AF820F7B035AD61BCE446CC1BF615498F36EC356CFE5FB8F39E0
                                                                                                                                                                                                                            SHA-512:CDDD23C5BD94AB3CAFF0B2CCB02978A93AC43EAF0B5DF386100FB2EC18FA353FC8C34F0D9054224DD67A46A8A293F94EE22C7DD509360E7847255C0E0FBCF396
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 &....4...*....>.T.G$......L.D." .8._a.v.>sW6.A.O..R....{...~..............o.?....k...]^.....zZ.......m..y....hF.x=.....{...|.cN*`..R...W..x..&...$...P&.^A..W..G.!B......\.....aQ?'.............k.........$. .#....$...b.d.?.!.K.=..A...G.e...ec..........Q.l....e:!.C.lp.asn.aeQl.8.....@.+.y.......b.D*....CI..]..%I;.....+.,..$..l...2..D.I..?..a.M.......u.0.P.(.1k...>.v2V...A=....p..4I-...zS.,.X.I.l.[..XI..Z..1]..n{u .d.rc].......Z.z..e.......F...~Uh.~..+....C..2.,MP.!.x6.9.b9o...RX.:....2_..|.....Ss(...(.....Q85.A...`..8..en.Rh1......&...<..7m..]M..M..Y.n+[...%r.F'.o.gF.q..@........l1..-..(..us....M.E.'@.....s.+..$.....l@..]......./0..[0P.p1....d..Q.Vg.3..,n4..L...;S..I...\B.....5.h?..d...".x.P...`.-.?..n.=..:.W...E..._N.....!.x....e...Sj.P[7n..~0...[.S..L*y[o..^Us..CD..6.*...E.u........C..#.!qs.C...wZ....A.......w...........OX^...|y..v..U..L3L...k...c.P^O.....s.<}s.x...... .....J....4*.V...`.....G4Hsuc...L.'K..U%4-.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):41111
                                                                                                                                                                                                                            Entropy (8bit):7.894040558311848
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:7H4ffpBaN8F3R6FsaY9FW3VOOOOOOOOtd39ekIZOSH/wzPsEpxeQTqb:7H4HK8Fh6W+3VOOOOOOOOtKk4OaIzPpK
                                                                                                                                                                                                                            MD5:983F5CB9D3CA8A8D3752F07324CD8809
                                                                                                                                                                                                                            SHA1:33B87514230ABEF4B0D85308E4BE424410501165
                                                                                                                                                                                                                            SHA-256:BCD2EA70863A219C2B2F79BE7BCB436A3FE5E6CC265D6E539FDB57C837F672A7
                                                                                                                                                                                                                            SHA-512:30B79DEB219CF033DA769EDB01F24CA70D2EBDF03916C2CAF40188162B275122D684FBE2C01691AF791E5B83F6249995675F02E00AAD9E9100B708C259774E8E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400629/3/DBs_O-R6bTw.41111/99f32268566ba03bb7
                                                                                                                                                                                                                            Preview:......JFIF....................................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................8.8.."..........4.................................................................G..."K..."JI|....>.)]e[......;N..:^..H@...........WRx.4...>6.k.................-.\......r.k....&.........LW.W.T.Sz$.M.i1(..T...!+..IM..*.l..5.9.t.i..e.B...........4..+..........L`.y.I..y..K...C...~............9oR.4...=.[.n;\P...."bV....)...b.'..5.D..$.}A ......BBW..[5eu.w.v./.t..................>....f.....4.\.M...o.F...........c............9oR.4...=.[.p.k.(....."DIl....T.~RZ....LM..D.&....LM..%.Q1".._5]u.w.../.t...............n..0i..WY{....t.:w.Fhf..]3................. ............K........nU....$@.%P...1h.*...U..xJ$.6..J........b..[5Uu.w.../.t..............W&..Wx........w.'7&F9..1.L...4...T...C....`..........9oR.4...5.[.n;.`.."....!B.1P..*.L;.,...J....$.`...iYgY.......n..:^..H@..........t.-'..n..%.I.+..SOA..w.Gn..R
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):10926
                                                                                                                                                                                                                            Entropy (8bit):7.978728085656948
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                                                                                                                                                                                                                            MD5:BF88A2E44AE44DE60408010047AA2534
                                                                                                                                                                                                                            SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                                                                                                                                                                                                                            SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                                                                                                                                                                                                                            SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a
                                                                                                                                                                                                                            Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13535)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):623239
                                                                                                                                                                                                                            Entropy (8bit):5.618857198360393
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:VKsvj8zjmZKr8v4IEVZHasaQQ8mOnX3l/8:UsnQr8v1EVZHaiQdOnHlU
                                                                                                                                                                                                                            MD5:25672FB0C5C4585C7A5A1D3BFCB39D01
                                                                                                                                                                                                                            SHA1:CEA005DF2EBFFFAE0ACDA0B2F52DE9C2A01E72FC
                                                                                                                                                                                                                            SHA-256:668C5C6A0F629179ADF0FE97AD732F1D724494FF6BEC21717E5F3EB46CAAA6FF
                                                                                                                                                                                                                            SHA-512:CAE3923921E6781DF611F7F6D515ADA5EF9B78F1BD9B3C496366535248DF8AA9C95FD00700790ABB469414AF6535CE68D7B260598971F7F6464B31F5E60AA834
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/us/app/telegram-messenger/id686449807
                                                                                                                                                                                                                            Preview:<!DOCTYPE html><html dir="ltr" lang="en-US"><head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover">. <meta name="applicable-device" content="pc,mobile">.. <script id="perfkit">window.initialPageRequestTime = +new Date();</script>. <link rel="preconnect" href="https://amp-api-edge.apps.apple.com" crossorigin="">.<link rel="preconnect" href="https://is1-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is2-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is3-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is4-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is5-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://xp.apple.com" crossorigin="">.<link rel="preconnect" href="https://js-cdn.music.apple.com" crossorigin="">.<link rel="preconnect" href="
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2577
                                                                                                                                                                                                                            Entropy (8bit):7.897249328170928
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:vzxn5VmFB0jms5vOsAppYUf54OPuCvZPZywnxlO5vCExzsBicN4VC0SdQcZ:vzxneB0jms5v/mpv0wnxE5qszWn4VDSF
                                                                                                                                                                                                                            MD5:A6D279A746F1AFCF332ED193D56B84A9
                                                                                                                                                                                                                            SHA1:F36BA220F1DF3F46426E0FEE4E3937683F07047B
                                                                                                                                                                                                                            SHA-256:EF85CF45706ACFECF0584558E2589F46A8584ED4B3CCA12DB67E8ABA6FEBDA12
                                                                                                                                                                                                                            SHA-512:F7554A0FE952FEA8E50404B4664F9886FDF4C513A295FBB612C9949CBCDC8A6E2800BCE10B883FD326296A5588E1F0575A018E8BF5D3C7F0B927B0D08B951945
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://telegram.org/img/emoji/40/F09F938E.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR...(...(........m....IDATx.Xyl......b..Eh..lH.B0.k0...i.8[.r..M..I.:v.8.c.W..G..c....>>_.c.9..9....N......Px.eZ.Tt..G.?.....}...=....1..].t....@>Ib..\%2......m4.......u..9P).D.x.!.6;.*..U..:2.4..@.h....fm..R.{..).yd.....8'..wg/.}wO|_..O........9.U.h..x..}...9rbE.?..e.R...D..r_.J..1...b...Z..?.&....M.Y.9.......#..&......F.Kp.........d. .%..._.........VU............=../.R......:76y........i7...6s......v$WO.lN...Mu[]WW.bq.........L"......op...mL...]7..^.....6..v.:.....B......S32..8...4.0p='..1*.n.|>{.Ht..=.09.x%...F"...6...7...g.{<...I.=.Lt......P.V?.........ntw..WWWw..................z-{Y.=.t.........(z..hI.FV....2.1;;{.I1>.........l..^...}...PcJ^....1H...U.fW.....o3.144.xY.aA...:..7.F.B..3..;z.a.;..9.bF..n.....W..i...L7j......g..q`h./...........<....t*.J=.Qp6...-}.F..../..dgggv.1.WH.<.T.gP.K ....[...<......i.....$..k..y...W......f..!.^..VbIe."r..:...T.......l..Q..B.I.X.g...`....*...R..h..M....B.a.......[.....Z....P...;.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):625
                                                                                                                                                                                                                            Entropy (8bit):4.952963038414406
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:UXv7Fc4DpWNRKL+BK/sgl9hrIYerznR3zueIDRTLG9fkVlF38LG0DAvYodXotHNu:u6oTTlrIYevhTuKtLG0MAodXcNu
                                                                                                                                                                                                                            MD5:2DFF575911FD65E601AC64F87F07D5D1
                                                                                                                                                                                                                            SHA1:AE28A08E8E333C9234AD0D024D0865E5E36C5B2C
                                                                                                                                                                                                                            SHA-256:7DF89772DEFA309D97987A7D985ED3F0DA91D81180FE69BB11DA8A8B181B418D
                                                                                                                                                                                                                            SHA-512:3E6530272A6497738135CE998D2221588C487A27F20BD3745224F3FA43FDBFF8A2C8DDD42709B01B1CBF8FCE8EB6DC1EC9FADFE5FCF1AAEF0DE5B18CAAA6CBD7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-42d04e97.js
                                                                                                                                                                                                                            Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const n=function(){window.MusicKitComponents={version:"2350.1.0"}};export{n as g}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):17975
                                                                                                                                                                                                                            Entropy (8bit):7.968991791805153
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                                                                                                                                                                                                                            MD5:1D581B72D19BC828654229A0773A5300
                                                                                                                                                                                                                            SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                                                                                                                                                                                                                            SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                                                                                                                                                                                                                            SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):21801
                                                                                                                                                                                                                            Entropy (8bit):7.986820094004987
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                                                                                                                                                                                                                            MD5:EDE943D9BF34428EF8FB13948912141D
                                                                                                                                                                                                                            SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                                                                                                                                                                                                                            SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                                                                                                                                                                                                                            SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):12690
                                                                                                                                                                                                                            Entropy (8bit):7.965297749406023
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                                                                                                                                                                                                                            MD5:9C2A194EE50807AE9342B60634BE2445
                                                                                                                                                                                                                            SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                                                                                                                                                                                                                            SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                                                                                                                                                                                                                            SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613
                                                                                                                                                                                                                            Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):31305
                                                                                                                                                                                                                            Entropy (8bit):7.8603716620080535
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                                                                                                                                                                                                                            MD5:89486A05599A1CFD549F8FB2D70E7D73
                                                                                                                                                                                                                            SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                                                                                                                                                                                                                            SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                                                                                                                                                                                                                            SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/img/SiteiOS.jpg?2
                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):49718
                                                                                                                                                                                                                            Entropy (8bit):7.9636938224247595
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:RImrjtx1xSjyKxDffIaRKel1Ono09Fa51iHDBb4+pToYM1A935SjUytefhxkp/To:RIGM9DfftJKo0rHq8n8A4eJGpU
                                                                                                                                                                                                                            MD5:0F3AC463DEE1F60209DA4B7805A46884
                                                                                                                                                                                                                            SHA1:0295D0F20309ED283375CFEB7C02B256D379B50D
                                                                                                                                                                                                                            SHA-256:1DF02D53DA6BD5102EE6E5B37AF372293B32631FE973EDD8D886AE7575B16DD2
                                                                                                                                                                                                                            SHA-512:C0A05A6BF7999364FDDE7C71F73C33167AF8847B088B27F781CA71CF2D884AE59B9B797E96BB17C763A4474607E0CF9D2BAF5469310E86D898D310299853AC3F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF....................................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................8.8.."..........4.......................................................................2..C.......m...L..'.d.c......c..e..n.if....0..6....0.0.19.q.L6....rC...a..la.e..if.....a...8.Y....a.....e.a..5k-..S-T.......Z&Z...8.........ckD[Y..Z.f.bn.jY..a..Rfhe.a..U.M...(..K34.-,..-$.M,.D.F9iYh.j$U.I...I..U.h.he...&Z&.Y..ZY...$U.h.j.I.dQ.I.....B.U..-IV....M..C......:..v[h.$.+.MJ.L.2.JL.......".Mf.j,H...*.....b.P.@.I&..I.$Z.U.V@..`1...) @...,.".*..IK"..%.,R......P.u..Q...._e..V...%...YP1...!.,.. @Fu..Q,..D.....D. .eH......,...1Y".......1...,. ..@@..e%...........K.gY0#.k...w:..D.DA...K..X.b..%.J...........:.....E......g..=<....0=;......0=;..N....0=3.L.#.<...2OL.*..2=3.L.$..2=3.F..o8=...F..o8OF....o8=...O9d...V.G'...z...n.../.7....]..,!*[..Qe...,.,..IA...d.>..'.w.=[.........r.).D@A.g'....:._?.u9..:f....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2634)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):9946
                                                                                                                                                                                                                            Entropy (8bit):5.303383252274076
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:NdbWsWxwiKpBpVyPPjg9bt9MVzclvs4oRL19n3kufDi/9secuFjel:LbWsWx3KDXR9THl1iL1l3kufG/9sebjS
                                                                                                                                                                                                                            MD5:9BB28E4E947B15C91F9178EFF5B23264
                                                                                                                                                                                                                            SHA1:87F5AC3AE29A7455DD00F79435B1D91F664F0395
                                                                                                                                                                                                                            SHA-256:9FEC8921027F561C8BD0FDF17C244E35F26ABA8E336571597FCCCD9D42D7A0CA
                                                                                                                                                                                                                            SHA-512:4566D611CDC37D0F4C34D36ABA45AF69036C4A9E155FAAEC80D70B20C24555A319C8227377D9AA7E7EF02077C2E83C050DB8BACCDBF48417D8772F64818AA7A5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/chunk.722.c70bd733e7b77d8198f0.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[722],{32722:function(e,t,i){var n=i(24178),r=i(76588),o=n.SC.attachDelegate,s={setDelegate:function(e){return o(this,e)},localStorageObject:n.tO.localStorageObject,sessionStorageObject:n.tO.sessionStorageObject},a=n.SC.attachDelegate,c={setDelegate:function(e){return a(this,e)},makeAjaxRequest:n.L5.makeAjaxRequest},l=n.SC.attachDelegate,u=n.SC.hasAnyKeys,p=n.SC.isArray,h=n.tO.saveObjectToStorage,d=n.tO.objectFromStorage,g=n.P0.exponentialBackoff,f=n.EE.valueForKeyPath,S="noTopicConfig",v={blacklistedFields:["capacitySystem","capacitySystemAvailable","capacityDisk","capacityData","capacityDataAvailable"],compoundSeparator:"_",configBaseUrl:"https://xp.apple.com/config/1/report",constraints:{profiles:{AMPWeb:{precedenceOrderedRules:[{filters:"any",fieldConstraints:{clientId:{generateValue:!0,namespace:"AMPWeb_isSignedOut",expirationPeriod:864e5}}},{filters:{valueMatches:{isSignedIn:[!0]}},
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1280x845, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):411569
                                                                                                                                                                                                                            Entropy (8bit):7.745144717815713
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:SilBKuQqHDgmS40yaylp2fJg/MQ6rOXSq:SiiOjgmN0vip2fJg/M1iXSq
                                                                                                                                                                                                                            MD5:689E6118A1144DF4A7ED4F203D433FAB
                                                                                                                                                                                                                            SHA1:B4781C1336BD1A161036BE4C279C76D2802296C0
                                                                                                                                                                                                                            SHA-256:FED931B934B3BBB4542A7949D74DAB9F141C023CCA56B778924765691133521C
                                                                                                                                                                                                                            SHA-512:64644509AA68F19C5FEC30C3A098E1AE9D8A7D554448C2AC94981F66786F019003A484812CA2E0DD37A14F0221F7B65B7EF97E30F4A070F097FB521E8A960AC6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....LExif..MM.*.......i...................................................M.......8Photoshop 3.0.8BIM........8BIM.%..................B~......M.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..C......_._....1...+h...;+...g{{....?...+m....;......l?......t...m..Z.ev.Z..ox..?....:.....-o..............o..-S..M-vw.........m....]...Y^.Vm....?.....[M/...k...Gp..?....:....w...T....h?......t....i~..[].5Z;....?................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 319036
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):31537
                                                                                                                                                                                                                            Entropy (8bit):7.991453821583279
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:768:txSiAmM2aguBdHyVv2dcmxTrNFJQdvkRR2S:yLmLapEIhVrNfuqRP
                                                                                                                                                                                                                            MD5:57ADC32BFB76E4517F8E3A368114F74B
                                                                                                                                                                                                                            SHA1:FC785BF67FB44B65DE6F83D3BE8518FA1A4BDD51
                                                                                                                                                                                                                            SHA-256:59B38CD764413B415B66D7620AEA67BED93028FDAEF4C965435129393B09BE07
                                                                                                                                                                                                                            SHA-512:8E2D41AA75F527F10CB4F7EBCDB26B15676D02CF64EA55F9E509094DD1AEFB419474F0D01F8AD550B34576D90934A8EB6C9A4387DACA0B270131D1302BE3AED1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:............$..%.+%.l.}.k..y)!....(%-9]I..K..j......zT............^.2...B..G.../.........~.....|X>......j.....?.........6.?..../t.k........7.....o..t..............w....j...?..o....?........~./...}..+.....t..?...k......G..Ot.m.9{.8}.).....u..M<.l.....I..K'-..%...._..............v....Yzv....@.....j....?t.L...?..vM.A.._!..Q.Y....M.gk.....t.n........b..........I&.....?.d....._e.......N.hD.^._No.^.-}.ZU}YZ.V......I..r..u..o......~............~7......}.m......wX........9g...-g.E...l.L:.d.&OM....s2I...... -.Z...s....MCw...@.l}.z..)....W....?....)5.`P...I..Ez...W...;-..S;.....+.U.........6g.*wv.S..IK....i.@@).7.f......9..kw...>...:g...m>{..5./..\_..|P7.6,.......M...$.~...?..E.......o....](.....[.PD...[)N.)..0........:{........|.dk...]Hn.......JS>.6...Qu$.......@..).;....R.IUO<U.........O.n?_x.....?.............o.@3(S.~.w.%...j..t..X'....ft.G..!.I...jZ.N..JGG.h...'|.#....C..p..5b.IO....'...Xo.y..?.?G.>.Zo./..;.mx.C?.....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):49718
                                                                                                                                                                                                                            Entropy (8bit):7.9636938224247595
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:RImrjtx1xSjyKxDffIaRKel1Ono09Fa51iHDBb4+pToYM1A935SjUytefhxkp/To:RIGM9DfftJKo0rHq8n8A4eJGpU
                                                                                                                                                                                                                            MD5:0F3AC463DEE1F60209DA4B7805A46884
                                                                                                                                                                                                                            SHA1:0295D0F20309ED283375CFEB7C02B256D379B50D
                                                                                                                                                                                                                            SHA-256:1DF02D53DA6BD5102EE6E5B37AF372293B32631FE973EDD8D886AE7575B16DD2
                                                                                                                                                                                                                            SHA-512:C0A05A6BF7999364FDDE7C71F73C33167AF8847B088B27F781CA71CF2D884AE59B9B797E96BB17C763A4474607E0CF9D2BAF5469310E86D898D310299853AC3F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400906/2/-4Tqgl5HgCo.49718/3d551da13565ae1c7c
                                                                                                                                                                                                                            Preview:......JFIF....................................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................8.8.."..........4.......................................................................2..C.......m...L..'.d.c......c..e..n.if....0..6....0.0.19.q.L6....rC...a..la.e..if.....a...8.Y....a.....e.a..5k-..S-T.......Z&Z...8.........ckD[Y..Z.f.bn.jY..a..Rfhe.a..U.M...(..K34.-,..-$.M,.D.F9iYh.j$U.I...I..U.h.he...&Z&.Y..ZY...$U.h.j.I.dQ.I.....B.U..-IV....M..C......:..v[h.$.+.MJ.L.2.JL.......".Mf.j,H...*.....b.P.@.I&..I.$Z.U.V@..`1...) @...,.".*..IK"..%.,R......P.u..Q...._e..V...%...YP1...!.,.. @Fu..Q,..D.....D. .eH......,...1Y".......1...,. ..@@..e%...........K.gY0#.k...w:..D.DA...K..X.b..%.J...........:.....E......g..=<....0=;......0=;..N....0=3.L.#.<...2OL.*..2=3.L.$..2=3.F..o8=...F..o8OF....o8=...O9d...V.G'...z...n.../.7....]..,!*[..Qe...,.,..IA...d.>..'.w.=[.........r.).D@A.g'....:._?.u9..:f....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3078)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):7364
                                                                                                                                                                                                                            Entropy (8bit):5.3214713027047855
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:ki9TDfbkVomRHx+tvDtbtkzPRfk+sGQFvMmq2Vw:zgVtW7tbG1fk+sG6vNbu
                                                                                                                                                                                                                            MD5:463AA7FC33FCF51AA0AD600A59E85D5F
                                                                                                                                                                                                                            SHA1:01126121B6E90979A004FC0C89D76890011738E3
                                                                                                                                                                                                                            SHA-256:BA57B820BE09B1FA61C55A64968967BA1BE0154C888B59B568DFF4C30FA9E908
                                                                                                                                                                                                                            SHA-512:5E496EB9E6565BAE6EFE6E6CDAB2CEF57B5CF3C84BA6F60A0FA7550928F985FD1CFAEB869FA1E1441E4A14488BA6504F7D5FE37AE30824D290EE96237A45A189
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/chunk.143.ba20e80267d93fcae413.js
                                                                                                                                                                                                                            Preview:var __ember_auto_import__.!function(){var e,n,t,r,o,i={68960:function(e,n,t){e.exports=function(){var e=_eai_d,n=_eai_r.function r(e){return e&&e.__esModule?e:Object.assign({default:e},e)}window.emberAutoImportDynamic=function(e){return 1===arguments.length?n("_eai_dyn_"+e):n("_eai_dynt_"+e)(Array.prototype.slice.call(arguments,1))},window.emberAutoImportSync=function(e){return n("_eai_sync_"+e)(Array.prototype.slice.call(arguments,1))},e("@amp/affiliate-util",[],(function(){return r(t(2353))})),e("@amp/foundation/-internals/network",[],(function(){return r(t(73624))})),e("@amp/foundation/-internals/storage",[],(function(){return r(t(92141))})),e("@amp/media-api-config-amp-books-realm",[],(function(){return r(t(52215))})),e("@amp/media-api-config-amp-podcasts-realm",[],(function(){return r(t(61384))})),e("@amp/media-api-config-apps-realm",[],(function(){return r(t(61069))})),e("@amp/media-api-legacy",[],(function(){return r(t(89176))})),e("@amp/web-app-components/custom-elements/locale
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 376780
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):32535
                                                                                                                                                                                                                            Entropy (8bit):7.991499068852183
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:768:Sv//QcH55/KIfP8DxxYV/f5B2u4OPckVTUyhQslyFWBfh:Ug655/KYP8cHr14SQyhtlkSfh
                                                                                                                                                                                                                            MD5:207C452D5C0AD1070AEA7EC1EDD124E2
                                                                                                                                                                                                                            SHA1:8D304649B72185B14248DA91B13FE590CA5592BB
                                                                                                                                                                                                                            SHA-256:C4FCBD840BB73A1736FC77C419037B74EC25E453C139C6EA1CB8B6ABB7BF361B
                                                                                                                                                                                                                            SHA-512:F3D530FB6926CD92298E81C9CC46D5A7DCFF3280E20221EFC6D4EC6A04E142C7B4F180E4C0D09ACE015E26CC8E1256B1F9CDEA0C8D75CFB9C36887E79AEC8B52
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...........Y.,.q&.W..92.n..U...@ .#.S.@8"...M.K.......=2222+.22k.t.*Vw.s.........;;|..>..S..H..O....w.....Y...?../....`i................?.._....._....._.....>..o....../...?}.G>...~.7..|......'....'..o...;_...?.......o~..G3|.....?........"..............ag..m(....}Y\..X..l...z........1.<...G.$W.../?..S..>.....w.....9._.....E.....ec.i..WZ~.O.Q[..>.O.|......;.-..8.X>._..A..z....=.Y^...K...,..5/b.c.u.s..lHc....x]#..0F.pU..)rU..........O............M....'........,.._.z.......Z....In......_.-...h..w.....FW..#.0.....0=.C...X.M.|.{~.o..._...?.y.....O...a~...0yo.6gr.....mc....#.?.......O..7..'0.[.......1'F....]..C2......~../?|...z......Y.R.w<......l.LB.c.n.:;.J.y...v.e..t{.?.H |.......T.H.}~.q.1..{;...a.........._......z...^.~Kc.L.,M.^P97&.e.ey...MW..r.8.O.....G.F.E$:..........k...........)L....V.Nf9.....^.x.&&.0z+.ata..'..~.lm.l...b+.,kf..5J.&.#el...,....B.8..%.O.^.R.t..>.,...#.L.\-?..WX........../AQA........cv..m......r.f.*..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4286
                                                                                                                                                                                                                            Entropy (8bit):5.157520760822341
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:er7z41Fi4mXEJyfetrETUzkPPgl0TzcHdCC8ZzsVhRItkhXj4FOKWXG8Q:u7z41c4mXEpHzk3gqzNCBKwKWWB
                                                                                                                                                                                                                            MD5:975B4112A366CCA6B9BF2C84E268268C
                                                                                                                                                                                                                            SHA1:97992BEA1D222B36E9B77B1E0E2C9F0CFDE0CCF5
                                                                                                                                                                                                                            SHA-256:181349B08B8DA309823B3B6A670CE13581FF82AF7B03DB71BA60C705D0620261
                                                                                                                                                                                                                            SHA-512:1440CD81F276F753DE3B6DFC7851D569689E998F14C55DCE698F68B4487D36E18B9D010DE66EC791FC97704CCC674AB65B26AC46F298A97B664FFE7BCCC90034
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/favicon.ico
                                                                                                                                                                                                                            Preview:...... .... .........(... ...@..... ..................................................................+..+G.'..(..)..(..)..(..(..'..(G.+..........................................................................+..)..(..(..(..(..(..(..(..(..(..(..(..(..)..+..........................................................I..)..)..)..)..(..)..(..(..(..(..(..(..(..(..(..(..)..)..I..............................................+..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..+......................................,..+..*..)..*..)..)..*..)..*..*..)..*..)..)..)..)..)..)..)..)..)..*..--.............................+..+..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..+..+......................I..*..+..*..*..*..*..*..*..+..*..+..+..+..+..+..+..*..+..*..*..+..*..+..+..*..,..I..................+..+..+..+..+..+..+..+..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3096
                                                                                                                                                                                                                            Entropy (8bit):7.899269391411547
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:8WujVv+nT1ZB1iwq8CPxiBPWxyvHFuK8h2RO:8Wuj9+n1hC6myFFpO
                                                                                                                                                                                                                            MD5:4E017D9ACC962CDDC00B1B575FA015EA
                                                                                                                                                                                                                            SHA1:9F03FBD65188A0E20A9E8075A08FBB418283EDE0
                                                                                                                                                                                                                            SHA-256:C7517024F65860BA18271779E6B332615C4B791101778B8E64F48AE6F2031027
                                                                                                                                                                                                                            SHA-512:813E7D5731958BDC57F9CB1B59853E24128A2A15557F22CEB8989D672895FB1D117DC42BD5A3688903E05121F70B06B893EBECD46C39C7908FEC9DBEBE6EEC66
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR...(...(........m....IDATx...t$..@.{.f..'N6.c..m.m.m.=\k.;.i....O.9;Z}...R...~........?..=3]..A.N.."...equY........p.n,^../....+.-.......%........a-;^..\.P+.y1*.......Y.......:..X....J.P..L/....t..9.......Bu.{d~...3../........v\....9.........}....;A...m...(..M4P....j............G..~.>...........(..;6....wx.N.....t/......H...&...$.Db..P.5...._..x._.[.."`.u...M..Zq.]oR:...X}..w..'....e"@...Dd*..4X.$b@x ]PG`..p.....N^.....O.....f......6.{.......P.|.8-..a..9g...4R....6.M......Uje........y.9.#e....^..>.......l..9i.....l..&...#q.d`..p.]-f..|.{.........T.,.:......Mw....g.Q.....V.ID.r.....M..............K.......2....NA|....T.9.^.........{.dr........@.u....@t..D.4bP2....%.98...k8.w...R.Y)].......A.N.1.:.2..9.......3...-q.....n.. N.l.9,...7_.3...c.l..(.[.!.C..v.c+.9...C..].6_..%..W....p.i--A'..+.Z....e.....q.....Z.K..'.+..M..@..Z...x...e.......>n~.Q......tB.....B...'..<..q....p..]s+...u.....h.N..90.g..Fd...7..c..W"..... $.D8c..p\
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):89516
                                                                                                                                                                                                                            Entropy (8bit):7.97219139734229
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:a4YqlJgabkva1jan18ngMLNi8rbIWJSOImNZbz8E2SdXQA6HzzA:a0n4aQ1M1p93IQRSSd964
                                                                                                                                                                                                                            MD5:40D70FE164DCD85C435279A5259CD803
                                                                                                                                                                                                                            SHA1:FEDC81B54592AD9C0F49425217EEC57E9D6302B4
                                                                                                                                                                                                                            SHA-256:5B44EE10A4A5DB484549CB4A80D934E40E3B3D3CB46A7E524679CA39B8C47C77
                                                                                                                                                                                                                            SHA-512:09EA55118BDBE677DA3C293A784417B4977CC373F8D5A26502695A02BC52A4193D9DB7B3C36D1694C24B1093567104453A221798CA32E9525F264C47B6C0336B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400376/5/2qUuJVxwxtY.89516/30b8e83b8c05e4d899
                                                                                                                                                                                                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................z..&....H..$.3..."D.7...SD....I.w..n..f...7i.-6iL.G....:].g^....'Oa.z..O...M|..8Z-c.j\.......+..Y.=.s...m....K:.8....Y.lN.t..e..:v.h..kK.........im.[...&..N..CT...C.x.u..^....._....'...<Lu.h....p.}<.....f.7.>G.;\^..[.k....%...a(...Ih.D......C_.$. L..L."I.H....ToQ..<..{...;.o....T;TmZx...b'...jtt_.jp5....W....{..7..|.i..4j.4.uo..f..y.-..iC..'.....f...Y..J...X=d.z..y.SM..k:<.t.9:.......,y.cV.t.lF..-].A....er...7..<._s.:.tv...S..+u.:.Qw[~v9].6..C.....R..rkwk...{........D.Qh.`.D.."a0.J-.(@..2m.&%....L..%"a".I"5Q.G.....z...7v..ol-..l84.h.m8...:.........,S.g=X#e,.^....^.ty.mM....QW........o...>.......k.-.R.........|..4.....8....<:...m...gg...R........l....k.iG.szu..NY_....'.r....v:;e.q.:.:.z.......9u-..o...;-x>7.xt.\^
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):17422
                                                                                                                                                                                                                            Entropy (8bit):7.9862827586756735
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                                                                                                                                                                                                                            MD5:86D83D04E8CBDCED71F34637C23C1EB6
                                                                                                                                                                                                                            SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                                                                                                                                                                                                                            SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                                                                                                                                                                                                                            SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1080x1024, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):335683
                                                                                                                                                                                                                            Entropy (8bit):7.745457178043883
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:j2rqDBrvvmVUb5IGXUphblU3ZrRP+Lr+wHUI3Y2TjSILR1ey3l:j2rqDBrveVUVFXohJU3VoLL0II2jLTeE
                                                                                                                                                                                                                            MD5:01ACB12E9E7D8952C613F9AB2831F545
                                                                                                                                                                                                                            SHA1:AC8CD0FE14B4E4A152B8465FF6307128FB5CCDAE
                                                                                                                                                                                                                            SHA-256:E0128A24FB0AD121694C59B33E0C025FB1E505D3713AA3B9E191FFE8BD6C3370
                                                                                                                                                                                                                            SHA-512:937078CDA90123815AE6578FDD88063706150E7B828C73EBF5FA8F65E7C2D18749E5E399C1C07AE433EBA82C9E9038339F697D3F1D4F4AB417806A970E8EC909
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400296/3/gxdJYNSAgsg.335683/d6be0165da6f79d605
                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.........................................................................8...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......{.K.K...YIz...|......EU...........&..@>..i.J.....N.........O...RV}n...z}...~........Zo..O.p..4.N.g...:..-?...K[._........W...=B.U.P......~..Ik.w..e.....pH...?..5I_..?....}..t.8.};..5k]u.^...+i....q..;.s.qU.....!.t....g..=q.z..U..i.Bw..].}Pz._.{u....4...^}._..!u...b}@...U.....Mt..q......V..._..6.....P.?.Z.._F..g..d.......y..?.~{..OP..../.a;.x=.\.9.UIYj.@
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 77368
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8365
                                                                                                                                                                                                                            Entropy (8bit):7.973428526815964
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:o/3Va5FGsXCSV0K/GqY6SnKQGumWqZUdgY8FRaDTtQVYl:y3k5AsXCS6K/GxnGlUdg/EBQ6l
                                                                                                                                                                                                                            MD5:0983046A974C6A97E52DF1DBEA1B5CCF
                                                                                                                                                                                                                            SHA1:20A98965878C23E1CB7C1B435945E4A1391A4E1A
                                                                                                                                                                                                                            SHA-256:307E40107E298AFCA4511F6C273AF1C52360D165C62DB109EAE8D967F468595F
                                                                                                                                                                                                                            SHA-512:711EAF684A1EAE153B59E8B29D35C68B32988298F1BC1E13524191EE21809568E23BD6D5199DE6E6EF5CD924CB1B65DF09A9DBC8E4EF6F767CF6E40074667E84
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...........]Y..6..+.z.......b.c..}2..jw..nw........._...#..U.uj<].IR.......}v....;..~...N......w^6g..../..-}...;.ts..|~...z.dx...~........o.}G.....i...}..Z.~......|:...2wtc?~~.............|......t..............9..]]..?..>..?.<..t..D..W.....:.....j..}C.W..p.....;......:e.%C....D=o...f.:?.-O.=.../.g.;.E.U.(...4.P4.&S../C...J.>..o.A@..../.........~.....>....o..p......z...V.+.............b..;Z..B...8.m...nh..?.}......V......._....v]MY).%..~...^u..{.......>../.......r..^_~..b.........\DLZOFK.....c.W?.]..x...<.|..../g.^.......W~...'..o..!$z..Ky.}k.7.....,O.#..".U#O....M2...Ii%..1.k.e.d....w..8&E...$...6R..d..Y+i.B.Ni.nD........s.5}.\.R..../.o..o.pm..Y...5..%...D).b*F5...i...I.#.."t.Q....*....+....K./....7u...JN...|.K..}k.7.[h..Y...B..&..S.6..pAH..H.:8.?A...CZG.+.>..V.GO....;G..?.".2*x..O.$....N"..K...Q.uRA.....\....G6".6.1.('T..FC.^@...1."..wg+..}..M......]F...^..u.j../.....x..,._M..B.N.....R.&..#c.5/....o~}!...y.WY_-.<.z..sYW5K....u.u..Q5C...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10204), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):10204
                                                                                                                                                                                                                            Entropy (8bit):5.282533445396263
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
                                                                                                                                                                                                                            MD5:97E3F38781BA136C719D08CA0EC5162F
                                                                                                                                                                                                                            SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
                                                                                                                                                                                                                            SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
                                                                                                                                                                                                                            SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 77368
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):8365
                                                                                                                                                                                                                            Entropy (8bit):7.973428526815964
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:o/3Va5FGsXCSV0K/GqY6SnKQGumWqZUdgY8FRaDTtQVYl:y3k5AsXCS6K/GxnGlUdg/EBQ6l
                                                                                                                                                                                                                            MD5:0983046A974C6A97E52DF1DBEA1B5CCF
                                                                                                                                                                                                                            SHA1:20A98965878C23E1CB7C1B435945E4A1391A4E1A
                                                                                                                                                                                                                            SHA-256:307E40107E298AFCA4511F6C273AF1C52360D165C62DB109EAE8D967F468595F
                                                                                                                                                                                                                            SHA-512:711EAF684A1EAE153B59E8B29D35C68B32988298F1BC1E13524191EE21809568E23BD6D5199DE6E6EF5CD924CB1B65DF09A9DBC8E4EF6F767CF6E40074667E84
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400992/3/uatrNUZv1s8.8365/0925f4ec656ab40064
                                                                                                                                                                                                                            Preview:...........]Y..6..+.z.......b.c..}2..jw..nw........._...#..U.uj<].IR.......}v....;..~...N......w^6g..../..-}...;.ts..|~...z.dx...~........o.}G.....i...}..Z.~......|:...2wtc?~~.............|......t..............9..]]..?..>..?.<..t..D..W.....:.....j..}C.W..p.....;......:e.%C....D=o...f.:?.-O.=.../.g.;.E.U.(...4.P4.&S../C...J.>..o.A@..../.........~.....>....o..p......z...V.+.............b..;Z..B...8.m...nh..?.}......V......._....v]MY).%..~...^u..{.......>../.......r..^_~..b.........\DLZOFK.....c.W?.]..x...<.|..../g.^.......W~...'..o..!$z..Ky.}k.7.....,O.#..".U#O....M2...Ii%..1.k.e.d....w..8&E...$...6R..d..Y+i.B.Ni.nD........s.5}.\.R..../.o..o.pm..Y...5..%...D).b*F5...i...I.#.."t.Q....*....+....K./....7u...JN...|.K..}k.7.[h..Y...B..&..S.6..pAH..H.:8.?A...CZG.+.>..V.GO....;G..?.".2*x..O.$....N"..K...Q.uRA.....\....G6".6.1.('T..FC.^@...1."..wg+..}..M......]F...^..u.j../.....x..,._M..B.N.....R.&..#c.5/....o~}!...y.WY_-.<.z..sYW5K....u.u..Q5C...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):120781
                                                                                                                                                                                                                            Entropy (8bit):7.984578037586532
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:8OWSBwRcH8l4kaM6Ui14d3RvHCpqWQiit0AsG5f:AvcvV4bvCpqW4tj5f
                                                                                                                                                                                                                            MD5:8AF4BFECE90A4831C2C6AAB2D9F1FD1B
                                                                                                                                                                                                                            SHA1:FC2BA41CB4D0DA221A985FC4F780D43D6B9256D8
                                                                                                                                                                                                                            SHA-256:69664091D6ABECAC4AC7B87629C66F38DB720E9B741E1E6B5B87F21D767212BA
                                                                                                                                                                                                                            SHA-512:350E9A2137AB9BD1DB2B80B409E963E3D5F67E576228921E3751269975087FA2EC2A3142E4F02209E0C8810C200B9812271DED393490A4A6CABE8AF779C2AB07
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......8.8.."..........8......................................................................m...T..#.JRqP/"uD....Ur..v......m..6v..(a.]O.....B..*.NhQ..<.~x.k.Z.....,n.j...L.'.Vz.4./c..i....y..qaW.....{k.I+d...k.........XM..sq4....v..q,..&...%..E.b/n..[...V.-..X.....Z^..x.(\Q...}...F.*.^.JULG.o.....I.\..;....=.........`....\...G].H(.*.q@.%.N".-"u^g.:..<..&....l...kZ..\X1...QB.H...m...6;d.ar....i..-...@.\nK.Y.V.eqd.5...T.i...[Ll.....&....W.i.\}oO5..c..m...8.p......Z..cs....I...X.y>2.NEJ....5dcm....R.}B[..[+....q$..k.+....j...j.4dW..c.?......3t...`x.....?...0.@(...PD.l..BT...y'D.*.*.'.O$f.D.F2."...~........?..._l.3.Fif..O$.u.Z.y&.O5....e'......J..<y..l.J.bo-&.....K;.=2.I.<.x..f{k.......J5..P....a=%op.....Z.e.[Y......5m...)8....l2.be..3i.+.......cr..{..$...iU.......h.....&'..!...kxK.<..;o....=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 92 x 92, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4036
                                                                                                                                                                                                                            Entropy (8bit):7.932027659931484
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:8xdmsJJ/f3SbRi7NCxsfyFelHFF0/T4YK7oYHR5NZbIEcY95Skbvntn:amsJJ33SbR3q4oFF0/efRqkXtn
                                                                                                                                                                                                                            MD5:24823D6579E391ABE63D240AF5ED42D2
                                                                                                                                                                                                                            SHA1:5B05564537D70A2127B5E72E66DE228172BF00CC
                                                                                                                                                                                                                            SHA-256:6DAEB4535066B284D629A830DEDF04773F43EF8B5A1BD2D538B800F94D61DA5D
                                                                                                                                                                                                                            SHA-512:9B5B9FCCCC410FD068B5FF8088C1A27DFF700146C4425461B5095A0B364C9FEFE2BC9131114C5FEE4549AF3C15FE61BC3E9EEBFBE5F7197B902830E7CFE5EA55
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://apps.apple.com/assets/images/supports/supports-Siri@2x-24823d6579e391abe63d240af5ed42d2.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR...\...\......1"j....PLTEGpL...[....}......N.j.....p..t..u..g....e......i....k.e..Y...m...._..b..x..c..t...r...U.}.|....!JL.AO$i.%d.%WW.v.#p.59a.~.33X!R. J.+Z.(^...."KU.@x+9V>QoH_{.y."=T3^..K....4l.1MO4...........*..+C]L~.3S....:@g.T.3^b0x.AE.E9.Dg....Rdo&`[.o.Lqx1Md,..XE.RS.-..BAm.....V=.......B[.8O..]...j8J.Tq.......U.....e..k.H...........EQ.HLv...2ma@x.KU..y.TX......"<.9gp~...../N.|..et.Qt.&;m".wI..e..a2./@....|.^e{/ExTc.pc.`..9.....o]P..2..p..^..\....r..1vj.{abR.L).>..........P.......S..Z..w..2F^r..p.u....9.vp..J.....:g.5T...w...........c..dc......B..&..7..)..%..w.L..&r.-..Eet!}a.ql.s.P..,.c#}.%..R..7..Gls*.5>G....3..4..Cy.).[B\P0SU&.i,e.G....O..D..).]%_.c..Z..b..Y.jQg.=..IdIJQ.E..>~.a..B..FrD9JvH`.6..Fgr9p{Otawl.Lus4.|h.O/.~D.M\Z.Mq\Yi|...S.l[v.w.V.f...."tRNS.R..t.J..(.P..p...+...........<O.....TIDATx^..W..`..q... A......?B...{/....9I.5S0........$O...i...2.4M....V4U>...G.Ai.jJ..r.0<....;:./.G.....4.(........Pz .$.r&....).U.!...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:09:04 22:08:57], progressive, precision 8, 600x385, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):276665
                                                                                                                                                                                                                            Entropy (8bit):7.54245280986215
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:JA1Cg0ZZaQnCvhgJl40dUwf3gHxPqOgFbMVMZFt6bU3pp0jLe121KwUs:cCZgQnyVrRPmBNZ6w0jWw7
                                                                                                                                                                                                                            MD5:E7EB98CEF7E27808F88898AEFDE0735E
                                                                                                                                                                                                                            SHA1:9A9DF686523FFA88CD6603D9BB5DB73F21C3F861
                                                                                                                                                                                                                            SHA-256:5812CE975502296BA898F6D143A2C21B51A072CE31D0670BC803740D9955C550
                                                                                                                                                                                                                            SHA-512:5C02C2476DA2813B3A4C03EF5CF5AFB6294A688DB6A74FADCBBA3C9D6B8D3D6C022736A08CC9A488472160EB70301C1A1CC6EA887DB006C16FB1A9087E0BDC6E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://telegram.org/file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890
                                                                                                                                                                                                                            Preview:....#.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:09:04 22:08:57..........................X..........................................."...........*.(.....................2.........."w.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................g...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..;,el/......X...Y+.6.K~...n...W[.V7..}l..t....ey.6=/.g...]/...]........{..a<S.......)T}G....s.8d (X./m..?i...=?^q.@tI.eo..kh.....E..m...l.~.......7X..?.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 97812, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):97812
                                                                                                                                                                                                                            Entropy (8bit):7.9978966269531435
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:1536:MxlNoV+iuaRqgnUJ9gPxMZXFwme9Xvaw8aeyH17mP4bTJagZcXU4N/42Y/4g2H4O:MLNoVXuaogUQyZVPeB0yHB9bhoU4NrYc
                                                                                                                                                                                                                            MD5:FCF85E1007388C2707C982FB27D09163
                                                                                                                                                                                                                            SHA1:1329D694C10F4F8DC05AEF70257E93D0481ECCB5
                                                                                                                                                                                                                            SHA-256:878C9752B9A516DDE472D30E4E5C57172B2E766CF21F336DF168E2302382CA0E
                                                                                                                                                                                                                            SHA-512:B1ED620469C913144DEB20BA1984DAC483112554ACE2320ACFA0F17CD529D3A0CA2F9B06AE0F7F819136842C798F05DECB16A2DCA77D126428FB0FEA9401344E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_regular.woff2
                                                                                                                                                                                                                            Preview:wOF2......~....... ...}............................$..H.`*H...X...`....6.$..$..(.. ?meta....X. 8.t[.,.......?...t.!.......F..R.~..CL-8..C.F4..UW..3.m..u..1..[9*...........|y...o.......b.Z.....D..1.EL%E..".....iS.Rb].y..j...YBX*..R05%3%..$..ZF..Ok7.~......lSR......6.e.....yz...F<..FU....Q..H.)....p".m.+..".~..Y.......@#.........tQ.y~..q92.c..GO.`..x*..p.|RD....7.....T.......b.*+u\@.W:....T.u.... .AB.$>. E1.A......?.,.!m..).~e......gd.....v.4..i......<......^e.3.R.J.V4;_..{....tV..Q.._.l....E..,F..\.b.. ...*...........{..(......C.".......z{...g...F...h+A^...<..\..c..MP.J*..... ....Q+v.5.9E\.q...h..D..%"...p......}Z._..#..8A..w....5[.<|@v&..1C...m3?w...n...r|0d{....d./...[.-A.Crre .Ds.T....F.5U.Ly....#rs..?...7%@......a2.B.b7L.....>.=.. ...~..2..o........mo. \C@5W.6....6.i....w...@s.ww+.F..D..h..0....k..........H...l......AR...l.X...n..d....1`T..b`$`...........i....?@s..#. .A0..c..e...6j.....="[T.B.......W?.......}...7.,...5...n..6...Z..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):244748
                                                                                                                                                                                                                            Entropy (8bit):7.995691927196956
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:6144:0j5FgtXKqm3eK60anWDVUK0u4a45U00kYUUe2F1IU77a:wyBKqSe6anW2K0Na45ULjUUeuL7G
                                                                                                                                                                                                                            MD5:91DAA37E09DF8B688F7832E7D6D80AA6
                                                                                                                                                                                                                            SHA1:FC59E29275E98DD5DCE1EFC9B982EC1BA5AD4276
                                                                                                                                                                                                                            SHA-256:EAF99FDDDBAB6953D53DF2A7E81B5275E90E221E0A7EBD3D99F42CF4B6ABA6D2
                                                                                                                                                                                                                            SHA-512:96944B45CDAECBB55CF9869004D3644DAFFC9198B9A7033F581B0C2BE769ACA586944F9BE48C68278DF9F0159EB0B248D1A4C5122283E392827FF7D8304E2378
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/img/t_main_iOS_demo.mp4:2f826a51018b28:0
                                                                                                                                                                                                                            Preview:... ftypmp42....isomiso2avc1mp41....free....mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....4.e...)..D....M.....B~.li..f.&r...N....oZZ@.]B...a..iO.d....A..._.......T...D...f..}.....p5..&.}.lI..)o..|.."!G/....~.Q.`....)V"a..U......SK...=.Lp.d.n/l!.....&...o.....kz....#..1.p.k...A?....N.I.....^..=@..*8....?..D.....~.....3...}L.....j..yEU[l......z0.........lu.Ild....O.SF...G.B.9..S..^k...5h...3..KB.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:06:30 14:01:40], progressive, precision 8, 600x361, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):263566
                                                                                                                                                                                                                            Entropy (8bit):7.501368195264052
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:g3gB3gTA1Cg0ZZaQnI2t+4J0IJSXdQI35MM8V/GZESyPPTSbO5P77q:mS1CZgQnI2BqCjJFBaESyubOt7O
                                                                                                                                                                                                                            MD5:E9F3865B9F202F61E003EE8AA02A8718
                                                                                                                                                                                                                            SHA1:8B2849E18B69F0BF35F9407C864C7DA93B0B83C1
                                                                                                                                                                                                                            SHA-256:529EBE6EE8F392F5DC56F193D2FE6E7C4201C4573DBEB1AE31FC7BE37CAB4EBC
                                                                                                                                                                                                                            SHA-512:F094F3BACA1165397115AEF881FCA493D2764FEC9194DD5B2C6281ABDE4658BE31CC0F108232D20C101DEE007C8C6CE35D37ED1061DADA5D8205D39C7B54327F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....#.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:06:30 14:01:40...........................X...........i..............................."...........*.(.....................2.........."........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........h.r.....9.Vm.D..>.u..]8.0m...W..:....v..%...}"....1{G6i..u.......Gh.K...x..>..'.O}..(. .W.....s.G..QZ..g.5.v..]..E...9.v..........w......d.f
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):11234
                                                                                                                                                                                                                            Entropy (8bit):7.9791374671658994
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:gVjehewURUK8NHkM0YKAHE1nsh8KN010pvHwNJ1Cs5kGUCwwzmLM69WAhP1H:gpbwkUtFkM0TAk1nsh8KNEyv8XCs54wS
                                                                                                                                                                                                                            MD5:672123E831A5CF8FF55A14C61B176627
                                                                                                                                                                                                                            SHA1:27A061E36A415F1332AA105CE06C6E166B63BE25
                                                                                                                                                                                                                            SHA-256:7CE3A62DBBA1FC658B52CB69FF64CD8957917DF707EDBF464AD6142C459C8004
                                                                                                                                                                                                                            SHA-512:201860C92BC8355D9D681EBB38B4D8F77848EFECE406A3BC230DDB218A74F0FC0944E1460253DD526F26F8A4AEC00D64D35A218F6C10228001DA31BC42067C75
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/e1/be/21/e1be21a4-9059-f4fb-3231-ae194e127f20/pr_source.png/230x0w.webp
                                                                                                                                                                                                                            Preview:RIFF.+..WEBPVP8X..............VP8 X+..p....*....>.N.I$"#..V........@M-h......Pf.{......V...~......8..}O.e.A.....g.....W..@?......\....c./......._....G.O......y.~.8./.{..)./..]}.^.......~.(.......G.?............/......)~^?..g.K..`...........%.t.<......B.......7.f.>.O.....= ..s.;N.R..lXD.,..TJ.m.uM\A..1^.e...E.2.y.....M...RQ"&....G..K.b..7]jNIF}....T.7......._UN.\B...U.1S....G[...A.._..k...>P..'...j+..90.V.dz.p......r..{........\c...d.m.n..j..)`..o?.qp8..J.j.9.>.M.i~G..6.2L.4.4<G.c..Q.hj.:.&......D'xw....3.kd...$*....9.9.3.Z8.8...>.+.K.#.r3":h8.....J........x4=.a....N.9.....fI.A.w...4..X.5.j.yCq......1!.E.3..]........<...?j.Z.(....k)W....&;..%.A.yR.....y,J1.4.=L..#.3...`..VQ.].#g.^NNp`c.....<4h...G7.z.Ms.I...u.0..A}..H..F...3.2ed...@.dn."..1........zH...v2z."...|...h.Q.\).B.@.>.....[7d).C>{P..._X.>MTW~..vYY.......W."5......^L...JiX...]K..n"...,.q..i..I...+.f.=}G.YdU.N.>.....q.&.....cS....H._....2}nN..c...>...sN..a.j...{..j...ADk.--.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3175)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):45694
                                                                                                                                                                                                                            Entropy (8bit):5.118242929635633
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:tpi7T07ytsSwuLFB3t8KbX3zrcW3HsBtuv3BtlK7vKH5v9u8kEFsW1:tpK1L5bTIByv9u1EFd
                                                                                                                                                                                                                            MD5:8B2EA74C2950F702116F9B02ABC52BCB
                                                                                                                                                                                                                            SHA1:AD7455A6E9F0D7E73BA4B80422EF805FC66F7879
                                                                                                                                                                                                                            SHA-256:FFEA291B7D7F014FDC619350CAC7B5CECF876DD20EFB498EF0D915FE3AC4BA17
                                                                                                                                                                                                                            SHA-512:942397EE9B53797364C02D073689CD3FC049E2EA7AF9D89F19608A61EBB76DA8A554D124F8BE99CECE74EB540806C9BBC383DAC238448D07A42DFC4D421B89A3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[990],{67990:function(e,t,n){n.r(t),n.d(t,{ClickstreamProcessor:function(){return we}}).var r=n(24178),i=n(32722),o=n(76588),s=function(){}.s.prototype.setDelegate=function(e){return r.SC.attachDelegate(this,e)},s.prototype.localStorageObject=r.tO.localStorageObject,s.prototype.sessionStorageObject=r.tO.sessionStorageObject.var a=function(){this.environment=new s,this.logger=(0,o.RG)("mt-client-constraints")},c={nonEmpty:function(e,t){return!!r.SC.isObject(t)&&t.hasOwnProperty(e)&&r.SC.isDefinedNonNullNonEmpty(t[e])},valueMatches:function(e,t,n){if(!r.SC.isObject(t))return!1.var i=t[e].return t.hasOwnProperty(e)&&n.indexOf(i)>-1}},p="overrideFieldValue",u=function(){}.u.prototype.constrainedValue=function(e,t,n){var r=e&&e.hasOwnProperty(n)?e[n]:null.return this.applyConstraintRules(r,t)},u.prototype.applyConstraintRules=function(e,t){var n=e.return t&&t.blacklisted?n=null:t&&t.hasOwnProp
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):70542
                                                                                                                                                                                                                            Entropy (8bit):7.974313312846935
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:+9y0DG0/SRSbNhWpgH3a0xDwIuAY6LgurFxBdQ1FxXLfD:Oy0aREHq0xDIARLgurlixXzD
                                                                                                                                                                                                                            MD5:379CDE1006011BECC72190EEC03513CA
                                                                                                                                                                                                                            SHA1:943CF29D621B1A1016AF214A6C0507FEC45F503A
                                                                                                                                                                                                                            SHA-256:12C7C91E9B64760526597EC4F1FB337C988CA1C1E58A7E8BD5924F95F617A148
                                                                                                                                                                                                                            SHA-512:F5D89501F84E13746D5129EDE3A9C1B948F0ABD5FF93949552E2BE6F023AB1A002B0B14A93BC5950AA83BE5D515B774AE10800C6EA947BC52EAF8D84E94A0C1A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400136/1/DIZNmveEQGM.70542/79bf2097aaa4e7e77f
                                                                                                                                                                                                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3..................................................................x..`.....................g...!..}.....e.Ba$....U..M..f.t...{.,...v.x.......f..j...6cX........5.e..-........?u.j4o&............<....4....;o..{.....'.5W.vy=.....:..~..^...N....v.K....>.....p..<.....> ..J..I...J!"...BQp...a(......Y.Y.....k...W.8=..z...zf...[....:.c<.."....m....]yj.3X3.6...}Szl....,yu..Vo.gEW.;u.....V.`Pt*..2....r......wu.cvu..x...Y.ty=/9f...9i....K...Xc..g]......-..\...}6..^.+o...F....F....>.....s...\.s..$0.I0..J!(..JX.....>....Pj..jBb.P5.*..}7.......;t..]o.z.7.?..\c.f.;...mW..cO}}M{.-..GMt.Ni....0.F..a...C."..q.c.q]...7......=.Q.|.e.>.;...[jn...c..........]..e....9Vj...u..F.5.g.c....|.;+.g3n.....].Z...<t..\.....A...w..;.i].|A,D.&$.RD%..BD%...[..?VB$......DLPj...3....P..}j1.w...o/[.Vx..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):69200
                                                                                                                                                                                                                            Entropy (8bit):7.968157729775737
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:zND9i6Tlb8qnSLDVaPFLFoBYjaetm8I3oJMdqySEhALNr:xD9lpblnSLYdLFoB+hYdEBNr
                                                                                                                                                                                                                            MD5:49F182203D4BB6AA8319E6157E644E31
                                                                                                                                                                                                                            SHA1:A4B9821D1666035F5233BB26C40AC2FC5B5A647E
                                                                                                                                                                                                                            SHA-256:2BA06D71A34D7D06F1C69F577AD1D2B6880AF72C84A961230B48EF0AEEBE133C
                                                                                                                                                                                                                            SHA-512:D657D828F92C360E6D386A8B6C9073BA1704A019B6A8111D212ABA52E24C372F10A5E6710ABADEDC50EBCA130BD9E54C488EFB5A946AA85154483A85F0BA81F4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................O..H.."$.D....%%.'..<L|.?.8,".@.."gt....&kUo..j.}....x..>^..4}.qo.Us..<.<7s...e.....9ze.GF.K.qS:p..y...1.o&.Gg.-.....T..<UzL.w.3I...s.=..t.....7Uv.v........}.U...&.^Yaf.........Z.O.X..;.W<?=.'...kUm.V.<.?_!..HH.....@*%.../.LH.....$$BG.%....8..>.a.a&)..F[;...S.<j..V.....t....:..5....S}....gf..2......h..nm..vt......=.U...^..u.6..2.V.M..BrM.z;-..S._...z.l......~.;.||....Yyw^F=.._.u......\z.|.Z.k..c..0...~..g.Sy.|...9.U.M.M.t.t.|.. .....D.......@.! ...."..rR].x.R.....}........2s..YOM.uJ.6.......F]xn....w..._=...um7..xc....;Z......y.O].......=...S.o.~n.593..>mv....w...>.|...\.3..84...?7\k......{.2L.],.t......k...m]....r.....]^.....y.....:.e...>..|t[T.u..W7O..l.....@...P....$......I '%%.'..*_3..{...2...Xry.j...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3138
                                                                                                                                                                                                                            Entropy (8bit):7.908850597969011
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:hiyqIsF8CqTKrG2endVO120+8zlikEY0Xje3mcn4U8sIAnsGJbIexZHDdAZsfL5G:tUFHWfqEYN3KnL8JD5Y
                                                                                                                                                                                                                            MD5:DEB9385CF45B075EA6AE2805A2B5FE64
                                                                                                                                                                                                                            SHA1:41AB0AB13382D337E00AD5564D9F1CF3A7486681
                                                                                                                                                                                                                            SHA-256:64719F2E741026F8DAA54993B77860F0C5199FC14C46CBDCCE92946F55CD26A1
                                                                                                                                                                                                                            SHA-512:B9AAA52A16FB40DCEAA2260A714AB95EAAC79FC78DD8CDE9A6A3AEE794AC79D2AE20D48020AC47C252C75ACFF39452FF75C9F5BD717322200C07C3024306AC4A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://telegram.org/img/emoji/40/F09F90B6.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR...(...(........m....IDATx^.X..U....{...n.m6.A..... qpC-.....(&....Q...@2.I$.83N..l...Xj[Bi.qB......hm.n......s...&F......]_..n...w.......P@..O.....n.._.2.c..".....y.5|.[.K&&\u.f...e...E..hj.$JZ. .....N.....k.7....]-H..m...u...c..,.6.Y..-!.{.."gr.}.Z3......DB....dE.!..@....g.c.K,.b../%aq...._P....w.O.p.O.x.E..{..........>_.....M.nEUm.4Y...e.D.....@D..>|..:......8...0z........Pk.o.............P.........e....H@Se.5I.!.'..B!..A........\..|.GC..{OAWsW...s...j.uk.{..".."....$.oSJ........<.F...dI. J. .R..!.(.+...'..E.PUS...._.).~...........A..Z3.K...~;....~...5s1......x.E...a.!*..Y........ ......h.y+,R.Qp..2u.o....\...........7..D..1<......k...!.3. ....B..Q.l....."....GU.4H.........y....}....|./..G...^B..X..Oo..<.4..q. N~?`:`:._~..$.u.p........D......&.{.T]..d.I..q.....%X...oI4;QQu.!E...T.D..We.3A.N....<..3..<~...D...L..0p!W......BP...*...7......Xq.A.........d..R.......:E.......u..T..YE.V..uP".=...d..T...xA..5..M...M..N#....u
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1280x845, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):411569
                                                                                                                                                                                                                            Entropy (8bit):7.745144717815713
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:SilBKuQqHDgmS40yaylp2fJg/MQ6rOXSq:SiiOjgmN0vip2fJg/M1iXSq
                                                                                                                                                                                                                            MD5:689E6118A1144DF4A7ED4F203D433FAB
                                                                                                                                                                                                                            SHA1:B4781C1336BD1A161036BE4C279C76D2802296C0
                                                                                                                                                                                                                            SHA-256:FED931B934B3BBB4542A7949D74DAB9F141C023CCA56B778924765691133521C
                                                                                                                                                                                                                            SHA-512:64644509AA68F19C5FEC30C3A098E1AE9D8A7D554448C2AC94981F66786F019003A484812CA2E0DD37A14F0221F7B65B7EF97E30F4A070F097FB521E8A960AC6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://floral-heart-eeff.3p3ka4x.workers.dev/file/400780400490/3/vIzacfHWMPo.411569/528ac79084bda14c1c
                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....LExif..MM.*.......i...................................................M.......8Photoshop 3.0.8BIM........8BIM.%..................B~......M.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..C......_._....1...+h...;+...g{{....?...+m....;......l?......t...m..Z.ev.Z..ox..?....:.....-o..............o..-S..M-vw.........m....]...Y^.Vm....?.....[M/...k...Gp..?....:....w...T....h?......t....i~..[].5Z;....?................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:09:04 22:08:57], progressive, precision 8, 600x385, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):276665
                                                                                                                                                                                                                            Entropy (8bit):7.54245280986215
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:JA1Cg0ZZaQnCvhgJl40dUwf3gHxPqOgFbMVMZFt6bU3pp0jLe121KwUs:cCZgQnyVrRPmBNZ6w0jWw7
                                                                                                                                                                                                                            MD5:E7EB98CEF7E27808F88898AEFDE0735E
                                                                                                                                                                                                                            SHA1:9A9DF686523FFA88CD6603D9BB5DB73F21C3F861
                                                                                                                                                                                                                            SHA-256:5812CE975502296BA898F6D143A2C21B51A072CE31D0670BC803740D9955C550
                                                                                                                                                                                                                            SHA-512:5C02C2476DA2813B3A4C03EF5CF5AFB6294A688DB6A74FADCBBA3C9D6B8D3D6C022736A08CC9A488472160EB70301C1A1CC6EA887DB006C16FB1A9087E0BDC6E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:....#.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:09:04 22:08:57..........................X..........................................."...........*.(.....................2.........."w.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................g...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..;,el/......X...Y+.6.K~...n...W[.V7..}l..t....ey.6=/.g...]/...]........{..a<S.......)T}G....s.8d (X./m..?i...=?^q.@tI.eo..kh.....E..m...l.~.......7X..?.
                                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Oct 6, 2024 21:37:03.198996067 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Oct 6, 2024 21:37:03.199007034 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Oct 6, 2024 21:37:03.308249950 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.294137001 CEST49709443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.294188023 CEST44349709188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.294256926 CEST49709443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.296032906 CEST49710443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.296040058 CEST44349710188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.296108961 CEST49710443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.297159910 CEST49710443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.297173023 CEST44349710188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.297497034 CEST49709443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.297506094 CEST44349709188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.763307095 CEST44349710188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.763645887 CEST49710443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.763684988 CEST44349710188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.764714003 CEST44349710188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.764789104 CEST49710443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.766691923 CEST49710443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.766736984 CEST49710443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.766756058 CEST44349710188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.766839027 CEST49710443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.766849995 CEST44349710188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.766880035 CEST49710443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.766904116 CEST49710443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.767268896 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.767366886 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.767468929 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.767807007 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.767847061 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.783657074 CEST44349709188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.783916950 CEST49709443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.783925056 CEST44349709188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.784888029 CEST44349709188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.784979105 CEST49709443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.785453081 CEST49709443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.785453081 CEST49709443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.785497904 CEST49709443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.785510063 CEST44349709188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.785573006 CEST49709443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.785841942 CEST49712443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.785882950 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.785974979 CEST49712443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.786211014 CEST49712443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.786216974 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.804503918 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.899666071 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.915061951 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.246002913 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.278445005 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.301049948 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.321760893 CEST49712443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.540776014 CEST49712443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.540834904 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.540935993 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.540975094 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.542018890 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.542112112 CEST49712443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.542543888 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.542562008 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.542622089 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.548480988 CEST49712443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.548623085 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.590266943 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.590600967 CEST49712443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.590632915 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.590641022 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.634473085 CEST49712443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.634474993 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.634506941 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:13.682472944 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.125436068 CEST49715443192.168.2.5142.250.184.196
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.125498056 CEST44349715142.250.184.196192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.125575066 CEST49715443192.168.2.5142.250.184.196
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.125782013 CEST49715443192.168.2.5142.250.184.196
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.125798941 CEST44349715142.250.184.196192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.520472050 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.520523071 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.520553112 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.520582914 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.520611048 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.520621061 CEST49712443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.520658970 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.520673037 CEST49712443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.520697117 CEST49712443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.520704985 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.520808935 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.520859003 CEST49712443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.520864964 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.525415897 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.525497913 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.525501013 CEST49712443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.525527000 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.525571108 CEST49712443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.525604010 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.569545031 CEST49712443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.585819006 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.585953951 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.610869884 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.610950947 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.611043930 CEST49712443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.611078978 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.611095905 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.611152887 CEST49712443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.622896910 CEST49712443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.622920990 CEST44349712188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.654294968 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.654995918 CEST49716443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.655054092 CEST44349716188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.655126095 CEST49716443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.655654907 CEST49716443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.655673027 CEST44349716188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.657622099 CEST49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.657681942 CEST44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.657773972 CEST49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.658139944 CEST49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.658158064 CEST44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.664129972 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.664174080 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.664230108 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.664629936 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.664654970 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.664705038 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.664947033 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.664968014 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.667558908 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.667573929 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.695405960 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.769362926 CEST44349715142.250.184.196192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.770384073 CEST49715443192.168.2.5142.250.184.196
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.770456076 CEST44349715142.250.184.196192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.771343946 CEST44349715142.250.184.196192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.771430016 CEST49715443192.168.2.5142.250.184.196
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.773370028 CEST49715443192.168.2.5142.250.184.196
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.773463011 CEST44349715142.250.184.196192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.822017908 CEST49715443192.168.2.5142.250.184.196
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.822055101 CEST44349715142.250.184.196192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.829621077 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.829689980 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.829740047 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.829737902 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.829773903 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.829807997 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.829814911 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.829866886 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.829899073 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.829904079 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.830416918 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.830481052 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.830497980 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.830509901 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.830539942 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.830768108 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.834322929 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.834372044 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.834392071 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.867043018 CEST49715443192.168.2.5142.250.184.196
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.882162094 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.916501045 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.916601896 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.916649103 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.916647911 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.916677952 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.916711092 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.916722059 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.917131901 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.917170048 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.917182922 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.917232037 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.917264938 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.917270899 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.917886019 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.917920113 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.917927980 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.917975903 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.918009996 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.918015003 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.918028116 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.918068886 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.918744087 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.918838978 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.918874979 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.918883085 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.918932915 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.918967962 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.918973923 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.918986082 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.919020891 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.919028044 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.919142008 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.919183016 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.991872072 CEST49711443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.991914034 CEST44349711188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.129194021 CEST44349716188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.134313107 CEST49716443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.134345055 CEST44349716188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.135276079 CEST44349716188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.135356903 CEST49716443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.138904095 CEST44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.141088009 CEST49716443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.141114950 CEST49716443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.141153097 CEST49716443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.141246080 CEST44349716188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.141314030 CEST49716443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.141608953 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.141664982 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.141731024 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.141901970 CEST49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.141928911 CEST44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.142399073 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.142414093 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.142808914 CEST44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.142864943 CEST49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.144933939 CEST49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.144980907 CEST49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.145014048 CEST44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.145175934 CEST44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.145215988 CEST49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.145237923 CEST49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.145260096 CEST44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.145271063 CEST49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.145298958 CEST49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.145704985 CEST49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.145755053 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.145812035 CEST49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.146150112 CEST49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.146168947 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.279978037 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.281956911 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.281996965 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.283488989 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.283555984 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.286016941 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.286322117 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.286890984 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.286904097 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.289674044 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.290302038 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.290323973 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.291862011 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.291934013 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.294635057 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.294718027 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.295511961 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.295520067 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.335963964 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.335994959 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.575151920 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.575186014 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.575198889 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.575220108 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.575253010 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.575285912 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.575301886 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.575301886 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.575309038 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.575376987 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.589057922 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.589092970 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.589102983 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.589119911 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.589159012 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.589179039 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.589189053 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.589201927 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.589231968 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.601682901 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.605415106 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.605443954 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.605604887 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.606890917 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.606942892 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.613281012 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.613327026 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.613388062 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.613451958 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.613473892 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.613502979 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.614734888 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.614758015 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.614808083 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.614836931 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.614857912 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.614876032 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.617697954 CEST49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.617760897 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.618726969 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.618907928 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.618995905 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.619060993 CEST49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.639770031 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.639826059 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.639853954 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.639873981 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.639910936 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.639929056 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.660429955 CEST49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.660816908 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.660857916 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.660857916 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.660898924 CEST49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.666503906 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.666534901 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.666583061 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.666599035 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.666656017 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.699529886 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.699563026 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.699624062 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.699659109 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.699681997 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.699697971 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.700834990 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.700864077 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.700896025 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.700911045 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.700951099 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.700959921 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.701967001 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.701986074 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.702028036 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.702040911 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.702064037 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.702083111 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.703413963 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.703440905 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.703522921 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.703540087 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.703598022 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.704231977 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.704236031 CEST49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.704262018 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.729412079 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.729449034 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.729509115 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.729531050 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.729551077 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.729572058 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.730407000 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.730436087 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.730475903 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.730482101 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.730529070 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.732234001 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.732269049 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.732325077 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.732331991 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.732356071 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.732382059 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.744431019 CEST49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.770137072 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.770173073 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.770240068 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.770247936 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.770307064 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.788575888 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.788619041 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.788691998 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.788722038 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.788737059 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.788764954 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.789554119 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.789593935 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.789628029 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.789634943 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.789670944 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.789690018 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.790178061 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.790241003 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.790283918 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.790333033 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.790421963 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.790504932 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.790570021 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.790574074 CEST49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.790576935 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.790584087 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.790608883 CEST49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.790616989 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.790627956 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.790669918 CEST49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.790704966 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.790848970 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.790898085 CEST49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.790910959 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.791188002 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.791230917 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.791268110 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.791294098 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.791297913 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.791341066 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.792217016 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.792232990 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.792285919 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.792306900 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.792342901 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.793153048 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.793168068 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.793220997 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.793246031 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.793267012 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.793291092 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.794039965 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.794060946 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.794116974 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.794152975 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.794197083 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.795469999 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.795531034 CEST49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.795557022 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.820095062 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.820135117 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.820246935 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.820247889 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.820261955 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.820729971 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.820760965 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.820760965 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.820775032 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.820801973 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.821561098 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.821578979 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.821594000 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.821600914 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.821624041 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.822186947 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.822494984 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.822515965 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.822583914 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.822583914 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.822591066 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.823489904 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.823513031 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.823600054 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.823600054 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.823606014 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.824309111 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.824326992 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.824410915 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.824410915 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.824418068 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.830368996 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.838388920 CEST49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.838424921 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.838574886 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.838632107 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.838670969 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.838712931 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.838754892 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.838782072 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.838808060 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.839123964 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.839147091 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.839154005 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.839277983 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.839296103 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.839301109 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.842374086 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.842391968 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.843439102 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.846375942 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.846398115 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.847650051 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.847681046 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.847767115 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.847767115 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.847790956 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.851078987 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.864299059 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.864336967 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.864487886 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.864487886 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.864522934 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.864748001 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.875236988 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.875274897 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.875358105 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.875358105 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.875368118 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.875458002 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.875488997 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.875500917 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.875524044 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.875564098 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.875591993 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.877026081 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.877059937 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.877068996 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.877100945 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.877132893 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.877137899 CEST49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.877170086 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.877197027 CEST49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.877399921 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.877667904 CEST49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.902363062 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.910460949 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.910490036 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.910897970 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.910928965 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.910952091 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.910985947 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.911240101 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.911262989 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.911266088 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.911279917 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.911294937 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.911325932 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.911325932 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.911334991 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.911379099 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.918370962 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.925328016 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.925482988 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.925559044 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.925898075 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.925937891 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.925966024 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.925991058 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.926042080 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.926475048 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.926501036 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.926510096 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.926630020 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.926657915 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.926664114 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.927359104 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.927412987 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.927423000 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.927531958 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.927556992 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.927561998 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.928198099 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.928230047 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.928236961 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.928359032 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.928390026 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.928394079 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.928517103 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.928544998 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.928549051 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.929088116 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.929116964 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.929128885 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.933283091 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.933305979 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:15.982361078 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.012084007 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.012254000 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.012341976 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.012499094 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.012538910 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.012567997 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.012593985 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.012695074 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.012768030 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.012825012 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.012825012 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.012831926 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.012877941 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.012969017 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.013088942 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.013115883 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.013123035 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.013144016 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.013176918 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.013231993 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.013236046 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.013262033 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.013616085 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.013714075 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.013742924 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.013751030 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.013772964 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.013823986 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.013911963 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.013942957 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.013947964 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.013971090 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.014448881 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.014575958 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.014601946 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.014607906 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.014628887 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.014694929 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.014729023 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.014733076 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.014754057 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.014782906 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.016722918 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.016736984 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.016967058 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.025978088 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.026375055 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.026585102 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.067894936 CEST49719443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.067935944 CEST44349719149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.068496943 CEST49718443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.068526030 CEST44349718149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.068711996 CEST49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.068753004 CEST44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.084038019 CEST49722443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.084084034 CEST44349722188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.084563017 CEST49722443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.089215994 CEST49723443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.089267969 CEST44349723188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.089442968 CEST49723443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.089823008 CEST49722443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.089847088 CEST44349722188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.090435028 CEST49724443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.090468884 CEST44349724188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.090969086 CEST49724443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.092283964 CEST49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.092283964 CEST49726443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.092339993 CEST44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.092350006 CEST44349726188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.092410088 CEST49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.092410088 CEST49726443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.092963934 CEST49723443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.092964888 CEST49724443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.092983961 CEST44349724188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.092997074 CEST44349723188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.093166113 CEST49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.093183994 CEST44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.093388081 CEST49726443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.093398094 CEST44349726188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.098954916 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.098999977 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.099093914 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.099093914 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.099104881 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.102525949 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.106385946 CEST49720443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.106415987 CEST44349720188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.124331951 CEST49727443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.124378920 CEST44349727188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.124815941 CEST49727443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.124815941 CEST49727443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.124857903 CEST44349727188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.263415098 CEST49728443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.263453960 CEST44349728184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.266360044 CEST49728443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.270375967 CEST49728443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.270404100 CEST44349728184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.527097940 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.527201891 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.527360916 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.528804064 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.528827906 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.550904989 CEST44349724188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.551774979 CEST44349722188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.567497969 CEST44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.574297905 CEST44349723188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.574897051 CEST49722443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.574927092 CEST44349722188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.575483084 CEST49724443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.575514078 CEST44349724188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.575535059 CEST49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.575551033 CEST44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.576667070 CEST49723443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.576695919 CEST44349723188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.577033997 CEST44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.577153921 CEST44349724188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.577188015 CEST49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.577457905 CEST49724443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.578746080 CEST44349722188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.579868078 CEST49722443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.580111980 CEST44349723188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.580343962 CEST49723443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.581496000 CEST44349726188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.584317923 CEST49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.584317923 CEST49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.584423065 CEST44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.584667921 CEST44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.584724903 CEST49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.584737062 CEST44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.584745884 CEST49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.584745884 CEST49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.584976912 CEST49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.597605944 CEST44349727188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.606340885 CEST49724443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.606358051 CEST49730443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.606463909 CEST44349724188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.606467009 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.606501102 CEST49724443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.606652975 CEST49724443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.606662989 CEST49730443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.606667995 CEST44349724188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.606697083 CEST49724443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.606937885 CEST49724443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.607669115 CEST49731443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.607683897 CEST49722443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.607712030 CEST44349731188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.608064890 CEST49722443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.608160973 CEST49731443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.608159065 CEST44349722188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.608174086 CEST49722443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.608536005 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.608557940 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.608592987 CEST49722443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.609107018 CEST49723443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.609123945 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.609158039 CEST49723443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.609158039 CEST49723443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.609234095 CEST44349723188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.609477043 CEST44349723188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.609550953 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.609571934 CEST49723443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.609571934 CEST49723443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.609580994 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.609749079 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.610157013 CEST49727443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.610167980 CEST44349727188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.610188961 CEST49726443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.610198021 CEST44349726188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.610810041 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.610826969 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.610958099 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.613181114 CEST49730443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.613194942 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.613389015 CEST49731443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.613415956 CEST44349731188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.613784075 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.613799095 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.614047050 CEST44349726188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.614109993 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.614121914 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.614154100 CEST49726443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.614569902 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.614588976 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.615005970 CEST44349727188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.615010023 CEST49726443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.615010023 CEST49726443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.615039110 CEST49726443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.615192890 CEST44349726188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.615226030 CEST49727443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.615556955 CEST49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.615571022 CEST44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.615607977 CEST49726443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.615772009 CEST49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.615930080 CEST49727443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.615930080 CEST49727443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.616066933 CEST49727443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.616411924 CEST44349727188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.616647959 CEST44349727188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.616664886 CEST49727443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.617010117 CEST49727443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.618390083 CEST49736443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.618428946 CEST44349736188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.623696089 CEST49736443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.626616001 CEST49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.626621962 CEST49736443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.626637936 CEST44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.626641989 CEST44349736188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.627788067 CEST49737443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.627830029 CEST44349737188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.628281116 CEST49737443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.628281116 CEST49737443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.628309965 CEST44349737188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.947079897 CEST44349728184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.947185993 CEST49728443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.955655098 CEST49728443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.955677986 CEST44349728184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.956058025 CEST44349728184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.041002035 CEST49728443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.075380087 CEST44349731188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.080027103 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.085539103 CEST44349737188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.092739105 CEST44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.095006943 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.096199989 CEST49728443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.100038052 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.100524902 CEST49731443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.100545883 CEST44349731188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.101249933 CEST49730443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.101314068 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.101509094 CEST49737443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.101524115 CEST44349737188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.102005005 CEST44349731188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.102058887 CEST49731443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.102258921 CEST49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.102283955 CEST44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.102415085 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.102437019 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.102742910 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.102752924 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.103063107 CEST44349737188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.103126049 CEST49737443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.103867054 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.103923082 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.104202986 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.104268074 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.104990959 CEST49731443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.105077028 CEST44349731188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.105221987 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.105303049 CEST49730443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.106321096 CEST44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.106386900 CEST49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.106710911 CEST49737443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.106767893 CEST49737443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.106798887 CEST44349737188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.107033014 CEST44349737188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.107075930 CEST49737443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.107088089 CEST44349737188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.107101917 CEST49737443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.107642889 CEST49738443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.107666016 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.107726097 CEST49738443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.108495951 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.108584881 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.109987020 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.110129118 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.111561060 CEST49730443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.111800909 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.112741947 CEST49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.112922907 CEST44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.113207102 CEST44349736188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.113239050 CEST49738443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.113250017 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.113482952 CEST49731443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.113495111 CEST44349731188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.113759041 CEST49736443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.113786936 CEST44349736188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.113867998 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.113893032 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.113935947 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.113943100 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.114291906 CEST49730443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.114300013 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.114527941 CEST49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.114535093 CEST44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.115204096 CEST44349736188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.115257025 CEST49736443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.131422997 CEST49736443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.131519079 CEST44349736188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.133115053 CEST49736443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.133152008 CEST44349736188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.143409967 CEST44349728184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.241009951 CEST49731443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.241034985 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.241039038 CEST49736443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.245831966 CEST49730443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.246030092 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.246031046 CEST49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.336560965 CEST44349731188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.336673021 CEST44349731188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.336690903 CEST44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.336719990 CEST49731443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.336766958 CEST44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.336807966 CEST49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.336957932 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337013006 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337013960 CEST44349728184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337049961 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337061882 CEST44349728184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337068081 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337079048 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337111950 CEST49728443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337119102 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337127924 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337133884 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337171078 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337172985 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337183952 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337217093 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337228060 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337307930 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337344885 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337348938 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337450027 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337505102 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337539911 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337541103 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337557077 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337589979 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337601900 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337697983 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337760925 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337763071 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337774992 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337817907 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337830067 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337857962 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337865114 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337902069 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337907076 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337913036 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337934971 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337940931 CEST49730443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337966919 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.337997913 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.338007927 CEST49730443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.338015079 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.338049889 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.338051081 CEST49730443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.338059902 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.338100910 CEST49730443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.338103056 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.338110924 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.338166952 CEST49730443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.338171959 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.338196993 CEST49728443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.338213921 CEST44349728184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.338227034 CEST49728443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.338232040 CEST44349728184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.339334965 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.340318918 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.341799974 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.341850996 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.341856003 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.342248917 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.342293024 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.342299938 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.342602968 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.342634916 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.342644930 CEST49730443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.342653036 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.342683077 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.342688084 CEST49730443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.342693090 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.342736959 CEST49730443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.342802048 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.342808008 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.343003035 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.343095064 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.343133926 CEST49730443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.343260050 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.343267918 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.344407082 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.344455957 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.344754934 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.344808102 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.375550032 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.375606060 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.375631094 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.375644922 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.375685930 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.375686884 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.375689983 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.375730991 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.375889063 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.376089096 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.376127005 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.376132011 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.376141071 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.376180887 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.376184940 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.376923084 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.376960039 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.376962900 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.376972914 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.377003908 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.377007961 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.377043009 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.377080917 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.381434917 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.381583929 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.382206917 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.382350922 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.384327888 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.384351015 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.384843111 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.384855032 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.398859024 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.423259974 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.423337936 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.423374891 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.423392057 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.423403978 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.423439980 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.423446894 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.423825026 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.423860073 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.423873901 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.423881054 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.423914909 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.423922062 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.424626112 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.424663067 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.424670935 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.424678087 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.424721003 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.424726963 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.425631046 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.425667048 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.425673008 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.425683022 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.425728083 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.425734043 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.426388979 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.426434994 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.426436901 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.426451921 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.426501036 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.426503897 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.426520109 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.426559925 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.433765888 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.433801889 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.438208103 CEST49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.438235044 CEST44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.439416885 CEST49739443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.439467907 CEST44349739188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.439538002 CEST49739443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.446443081 CEST49739443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.446460009 CEST44349739188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.460304976 CEST49731443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.460325003 CEST44349731188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.460941076 CEST49740443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.460999012 CEST44349740188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.461055994 CEST49740443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.462670088 CEST49740443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.462687969 CEST44349740188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.467464924 CEST49732443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.467483044 CEST44349732188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.467864990 CEST49741443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.467911005 CEST44349741188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.467972994 CEST49741443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.468255997 CEST49730443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.468312025 CEST44349730188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.468480110 CEST49742443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.468492031 CEST44349742188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.468568087 CEST49742443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.469021082 CEST44349736188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.469135046 CEST44349736188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.469187975 CEST49736443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.469491959 CEST49741443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.469506979 CEST44349741188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.469952106 CEST49742443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.469966888 CEST44349742188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.478694916 CEST49736443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.478708029 CEST44349736188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.479232073 CEST49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.479260921 CEST44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.479316950 CEST49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.481031895 CEST49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.481045008 CEST44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.488526106 CEST49744443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.488558054 CEST44349744184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.488616943 CEST49744443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.488919020 CEST49744443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.488929987 CEST44349744184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.514229059 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.514303923 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.514347076 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.514353991 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.514375925 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.514415026 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.514415979 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.514432907 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.514472961 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.514480114 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.515413046 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.515451908 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.515455961 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.515466928 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.515492916 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.515853882 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.515888929 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.515901089 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.515908957 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.515932083 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.515947104 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.516163111 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.516213894 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.516661882 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.516712904 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.516736031 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.516753912 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.516788006 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.517518997 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.517566919 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.517573118 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.517625093 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.517653942 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.517709970 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.518357992 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.518418074 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.518476009 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.518522978 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.518528938 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.518553972 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.518575907 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.518604040 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.518834114 CEST49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.518846989 CEST44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.519227028 CEST49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.519267082 CEST44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.519324064 CEST49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.519891024 CEST49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.519902945 CEST44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.569691896 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.569997072 CEST49738443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.570020914 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.571456909 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.571521044 CEST49738443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.571969986 CEST49738443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.572038889 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.572248936 CEST49738443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.572256088 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.664690018 CEST49738443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.672179937 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.672204971 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.672219038 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.672230005 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.672244072 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.672250986 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.672265053 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.672292948 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.672307968 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.672336102 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.682949066 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.682974100 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.683012962 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.683021069 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.683060884 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.686520100 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.686547995 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.686558008 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.686589003 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.686589956 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.686598063 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.686602116 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.686620951 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.686625004 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.686651945 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.696019888 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.696042061 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.696088076 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.696098089 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.720346928 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.720406055 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.720443964 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.720454931 CEST49738443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.720479965 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.720515966 CEST49738443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.720520020 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.720534086 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.720575094 CEST49738443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.720988035 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.721054077 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.721087933 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.721087933 CEST49738443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.721098900 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.721134901 CEST49738443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.721679926 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.726450920 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.726507902 CEST49738443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.726517916 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.758858919 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.758886099 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.758961916 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.758991003 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.759030104 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.768321991 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.768345118 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.768404007 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.768424988 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.768472910 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.769711018 CEST49738443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.773570061 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.773602962 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.773629904 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.773643970 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.773672104 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.783025980 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.783049107 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.783072948 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.783085108 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.783090115 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.783107042 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.783139944 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.784892082 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.784923077 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.784957886 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.784957886 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.784971952 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.785048008 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.802813053 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.802843094 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.802887917 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.802903891 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.802927017 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.802956104 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.807106018 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.807183027 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.807223082 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.807226896 CEST49738443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.807240963 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.807286024 CEST49738443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.807293892 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.807369947 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.807414055 CEST49738443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.807666063 CEST49738443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.807683945 CEST44349738188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.827178001 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.827207088 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.827310085 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.827310085 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.827336073 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.827404976 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.840128899 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.840162992 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.840202093 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.840214014 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.840297937 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.845736027 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.845765114 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.845843077 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.845843077 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.845869064 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.846216917 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.855509996 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.855534077 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.855741978 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.855757952 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.855928898 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.858942032 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.858967066 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.859035015 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.859035015 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.859042883 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.859286070 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.859854937 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.859872103 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.859951019 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.859960079 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.860162973 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.862154961 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.862195015 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.862205982 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.862221003 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.862221956 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.862238884 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.862266064 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.862266064 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.871140003 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.871169090 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.871202946 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.871203899 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.871217012 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.871237993 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.872340918 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.872385025 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.872431040 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.872438908 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.872464895 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.874201059 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.874228001 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.874298096 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.874298096 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.874308109 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.875415087 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.875444889 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.875477076 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.875485897 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.875737906 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.898855925 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.898885965 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.898963928 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.898976088 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.899003983 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.899029970 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.907850981 CEST44349739188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.908936024 CEST49739443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.908966064 CEST44349739188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.911999941 CEST44349739188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.912271976 CEST49739443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.916601896 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.916634083 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.916727066 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.916727066 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.916737080 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.916956902 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.923233032 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.923259974 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.923470974 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.923479080 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.923566103 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.923979998 CEST49739443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.923979998 CEST49739443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.924146891 CEST44349739188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.924407005 CEST49739443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.924422026 CEST44349739188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.924443007 CEST49739443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.924951077 CEST49739443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.926173925 CEST49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.926208019 CEST44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.926289082 CEST49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.927568913 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.927602053 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.927639961 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.927653074 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.927741051 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.929560900 CEST44349741188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.929598093 CEST49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.929632902 CEST44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.932636023 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.932662964 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.932766914 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.932766914 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.932775021 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.932847977 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.932924032 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.932948112 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.933016062 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.933016062 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.933022976 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.933105946 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.938287973 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.938324928 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.938446045 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.938446045 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.938461065 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.942696095 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.942723989 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.942816973 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.942816973 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.942825079 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.943000078 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.943583965 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.943624973 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.943675041 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.943701029 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.943789959 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.946480989 CEST44349742188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.947634935 CEST44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.947993040 CEST44349740188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.949738026 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.949764013 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.949865103 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.949876070 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.949899912 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.950613022 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.950639009 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.950714111 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.950714111 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.950721979 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.951870918 CEST49741443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.951894999 CEST44349741188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.952244997 CEST49742443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.952256918 CEST44349742188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.952689886 CEST49740443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.952717066 CEST44349740188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.953012943 CEST44349741188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.953054905 CEST49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.953063011 CEST44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.953087091 CEST49741443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.953774929 CEST44349742188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.954221964 CEST49742443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.954245090 CEST44349740188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.954351902 CEST44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.954377890 CEST49740443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.954447985 CEST49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.955001116 CEST49741443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.955053091 CEST49741443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.955096006 CEST44349741188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.955184937 CEST49741443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.955240011 CEST49741443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.955842972 CEST49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.955846071 CEST49742443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.955873966 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.955898046 CEST49742443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.955939054 CEST49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.955944061 CEST44349742188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.955995083 CEST49742443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.955995083 CEST49742443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.956502914 CEST49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.956531048 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.956881046 CEST49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.957516909 CEST49740443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.957516909 CEST49740443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.957670927 CEST44349740188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.957777977 CEST49740443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.957909107 CEST49740443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.958265066 CEST49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.958297014 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.958369017 CEST49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.958748102 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.958781004 CEST49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.958781958 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.958818913 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.958827019 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.958878994 CEST44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.958899021 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.958899975 CEST49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.959055901 CEST44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.959279060 CEST49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.959295034 CEST44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.959309101 CEST49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.959309101 CEST49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.959544897 CEST49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.959544897 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.959557056 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.959676027 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.959743023 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.959762096 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.959778070 CEST49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.959789038 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.959810972 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.959819078 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.959836960 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.959837914 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.959858894 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.959924936 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.960144997 CEST49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.960159063 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.960736990 CEST49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.960752964 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.961343050 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.961350918 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.961352110 CEST49729443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.961363077 CEST44349729149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.963336945 CEST49734443192.168.2.5149.154.167.99
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.963350058 CEST44349734149.154.167.99192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.976279974 CEST44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.979058027 CEST49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.979084015 CEST44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.980143070 CEST44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.980247021 CEST49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.997996092 CEST49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.997996092 CEST49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.998135090 CEST44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.998289108 CEST49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.998289108 CEST49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:17.998305082 CEST44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.000473022 CEST49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.016405106 CEST49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.016465902 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.016547918 CEST49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.028387070 CEST49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.028403997 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.036451101 CEST49752443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.036494017 CEST44349752188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.039772987 CEST49753443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.039797068 CEST44349753188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.039835930 CEST49752443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.039983988 CEST49753443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.051146984 CEST49753443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.051160097 CEST44349753188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.051520109 CEST49752443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.051541090 CEST44349752188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.052562952 CEST49754443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.052576065 CEST44349754188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.053024054 CEST49754443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.058773041 CEST49754443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.058782101 CEST44349754188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.145241976 CEST44349744184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.146886110 CEST49744443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.392407894 CEST44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.426935911 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.441452026 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.443794966 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.446758986 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.487169027 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.499063969 CEST49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.499444962 CEST49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.505815983 CEST44349752188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.506992102 CEST44349753188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.522207022 CEST44349754188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.541193008 CEST49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.541204929 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.541208982 CEST49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.602471113 CEST49752443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.602474928 CEST49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.603014946 CEST49754443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.690856934 CEST49744443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.690881014 CEST44349744184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.692006111 CEST44349744184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.692070961 CEST49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.692091942 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.692131996 CEST49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.692176104 CEST44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.693412066 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.693425894 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.694060087 CEST49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.694360018 CEST49744443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.696799994 CEST49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.696827888 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.696911097 CEST44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.696918011 CEST44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.697021008 CEST49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.697180986 CEST49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.697195053 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.698349953 CEST49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.698359966 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.698426008 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.698440075 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.698647022 CEST49752443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.698669910 CEST44349752188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.698940992 CEST49754443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.698940992 CEST49753443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.698956966 CEST44349754188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.698975086 CEST44349753188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.700154066 CEST44349753188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.700169086 CEST44349753188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.700262070 CEST49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.700263977 CEST49753443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.700342894 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.700566053 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.700598955 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.700736046 CEST49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.701009989 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.701033115 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.701062918 CEST49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.701109886 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.701144934 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.701162100 CEST49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.701169014 CEST44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.701256037 CEST49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.701653957 CEST49753443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.701654911 CEST49753443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.701723099 CEST44349753188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.701930046 CEST44349753188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.702008963 CEST49753443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.702008963 CEST49753443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.702008963 CEST49753443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.702020884 CEST44349753188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.702157974 CEST49755443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.702224970 CEST44349755188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.702265024 CEST49753443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.702488899 CEST49755443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.702552080 CEST44349752188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.702558994 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.702584982 CEST44349752188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.702591896 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.702645063 CEST49752443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.702737093 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.702763081 CEST44349754188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.702819109 CEST44349754188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.702847004 CEST49754443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.703145027 CEST49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.703334093 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.704139948 CEST49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.704267979 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.705135107 CEST49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.705252886 CEST49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.705260038 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.705338001 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.705739975 CEST49755443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.705770969 CEST44349755188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.706741095 CEST49752443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.706790924 CEST49752443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.706932068 CEST44349752188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.706971884 CEST49752443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.707056999 CEST49756443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.707060099 CEST49752443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.707086086 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.707093000 CEST44349756188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.707209110 CEST49756443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.707276106 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.708312035 CEST49754443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.708427906 CEST49754443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.708427906 CEST49754443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.708578110 CEST44349754188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.709033966 CEST44349754188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.709083080 CEST49757443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.709108114 CEST49754443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.709108114 CEST49754443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.709156990 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.709604025 CEST49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.709631920 CEST44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.709670067 CEST49757443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.710598946 CEST49756443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.710613012 CEST44349756188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.710706949 CEST49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.710736036 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.710989952 CEST49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.711004972 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.711553097 CEST49757443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.711587906 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.711623907 CEST49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.711638927 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.711762905 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.711786032 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.739412069 CEST44349744184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.805241108 CEST49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.805460930 CEST49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.805598974 CEST49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.831121922 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.831181049 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.831186056 CEST49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.831213951 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.831242085 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.831245899 CEST49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.831253052 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.831290960 CEST49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.831296921 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.831703901 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.831728935 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.831737995 CEST49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.831748009 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.831778049 CEST49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.831784010 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.833025932 CEST49758443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.833076954 CEST44349758188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.833142042 CEST49758443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.833806992 CEST49758443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.833818913 CEST44349758188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.840713024 CEST49759443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.840753078 CEST44349759188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.841315985 CEST49759443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.841315985 CEST49759443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.841346025 CEST44349759188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.843085051 CEST49760443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.843092918 CEST44349760188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.843436003 CEST49760443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.843827963 CEST49760443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.843837976 CEST44349760188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.882986069 CEST44349744184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.883100986 CEST44349744184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.883181095 CEST49744443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.919440031 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.919481993 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.919488907 CEST49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.919512987 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.919543982 CEST49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.919588089 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.919648886 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.919677019 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.919678926 CEST49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.919687033 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.919715881 CEST49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.919720888 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.920419931 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.920459986 CEST49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.927403927 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.927419901 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.927489996 CEST49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.927495003 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.942047119 CEST49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:18.942060947 CEST44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.044370890 CEST49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.044475079 CEST44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.044553995 CEST49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.045213938 CEST49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.045228004 CEST44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.046118021 CEST49744443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.046145916 CEST44349744184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.046271086 CEST49744443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.046278954 CEST44349744184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.164419889 CEST44349755188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.167319059 CEST49755443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.167399883 CEST44349755188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.168561935 CEST44349755188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.168632030 CEST49755443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.169537067 CEST49755443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.169627905 CEST44349755188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.169794083 CEST49755443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.169817924 CEST44349755188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.175688982 CEST44349756188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.176235914 CEST49756443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.176266909 CEST44349756188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.178239107 CEST44349756188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.178287983 CEST49756443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.179831028 CEST49756443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.179920912 CEST44349756188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.179980993 CEST49756443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.179995060 CEST44349756188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.184828997 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.190040112 CEST49757443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.190104008 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.193722963 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.193797112 CEST49757443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.194355965 CEST49757443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.194561958 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.194658995 CEST49757443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.194677114 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.284075975 CEST49757443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.300756931 CEST44349760188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.301088095 CEST49760443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.301115990 CEST44349760188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.301449060 CEST44349759188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.301601887 CEST49759443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.301609039 CEST44349759188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.302705050 CEST44349760188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.302763939 CEST49760443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.303112984 CEST49760443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.303132057 CEST49760443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.303179026 CEST49760443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.303195953 CEST44349760188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.303236961 CEST49760443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.303528070 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.303565025 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.303565025 CEST44349759188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.303615093 CEST49759443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.303649902 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.304215908 CEST44349758188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.304404974 CEST49759443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.304423094 CEST49759443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.304465055 CEST49759443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.304522038 CEST44349759188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.304564953 CEST49759443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.305447102 CEST49764443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.305535078 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.305613995 CEST49764443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.305941105 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.305969954 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.306265116 CEST49758443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.306293011 CEST44349758188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.306674957 CEST49764443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.306710005 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.309904099 CEST44349758188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.309967995 CEST49758443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.310493946 CEST49758443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.310511112 CEST49758443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.310548067 CEST49758443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.310571909 CEST44349758188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.310631037 CEST49758443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.310952902 CEST49765443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.310988903 CEST44349765188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.311104059 CEST49765443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.311321020 CEST49765443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.311335087 CEST44349765188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.330229998 CEST44349755188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.330344915 CEST49755443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.331896067 CEST49755443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.331918955 CEST44349755188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.332381010 CEST49766443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.332413912 CEST44349766188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.332488060 CEST49766443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.333051920 CEST49766443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.333066940 CEST44349766188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.333126068 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.333189011 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.333225012 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.333235025 CEST49757443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.333261013 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.333298922 CEST49757443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.333302021 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.333313942 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.333359003 CEST49757443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.333365917 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.333425999 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.333460093 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.333463907 CEST49757443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.333468914 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.333506107 CEST49757443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.334078074 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.334692001 CEST49756443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.338114977 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.338155985 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.338176012 CEST49757443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.338192940 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.338227034 CEST49757443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.342648983 CEST44349756188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.342725039 CEST44349756188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.342773914 CEST49756443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.344563961 CEST49756443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.344582081 CEST44349756188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.421608925 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.422173023 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.422225952 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.422243118 CEST49757443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.422270060 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.422312975 CEST49757443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.422317028 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.422365904 CEST49757443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.500591040 CEST44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.522653103 CEST49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.522718906 CEST44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.524255037 CEST44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.524317980 CEST49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.525216103 CEST49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.525253057 CEST49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.525295973 CEST49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.525298119 CEST44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.525346994 CEST49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.525902987 CEST49768443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.525948048 CEST44349768188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.526005030 CEST49768443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.526365042 CEST49768443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.526376963 CEST44349768188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.659392118 CEST49757443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.659421921 CEST44349757188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.769031048 CEST44349765188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.783417940 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.789015055 CEST49764443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.789031982 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.789211988 CEST49765443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.789235115 CEST44349765188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.789530039 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.790402889 CEST49764443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.790496111 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.790803909 CEST49764443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.790894985 CEST44349765188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.790976048 CEST49765443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.791814089 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.791852951 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.791879892 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.791888952 CEST49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.791906118 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.791918039 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.791939974 CEST49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.791965961 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.792002916 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.792011976 CEST49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.792023897 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.792057037 CEST49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.792380095 CEST49765443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.792402029 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.792474985 CEST44349765188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.792754889 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.793100119 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.793127060 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.793370962 CEST49765443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.793379068 CEST44349765188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.793581963 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.794198990 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.794296026 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.794523001 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.796601057 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.796637058 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.796642065 CEST49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.796650887 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.796686888 CEST49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.796694994 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.799671888 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.799702883 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.799741983 CEST49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.799756050 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.799787045 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.799815893 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.799824953 CEST49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.799832106 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.799868107 CEST49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.799873114 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.799901962 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.799941063 CEST49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.799947023 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.800514936 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.800550938 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.800553083 CEST49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.800560951 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.800602913 CEST49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.805430889 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.818104029 CEST44349766188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.819147110 CEST49766443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.819169044 CEST44349766188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.820214987 CEST44349766188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.820276976 CEST49766443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.821325064 CEST49766443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.821326017 CEST49766443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.821382046 CEST44349766188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.821393013 CEST49766443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.821485996 CEST49766443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.821791887 CEST49769443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.821827888 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.821887970 CEST49769443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.822258949 CEST49769443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.822267056 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.826591015 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.826636076 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.826668978 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.826694965 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.826710939 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.826724052 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.826736927 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.826749086 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.826770067 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.826781988 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835038900 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835067034 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835088968 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835093021 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835103989 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835163116 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835174084 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835217953 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835223913 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835355043 CEST44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835398912 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835406065 CEST44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835424900 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835431099 CEST44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835453987 CEST49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835455894 CEST44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835481882 CEST44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835515976 CEST44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835519075 CEST49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835529089 CEST44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835547924 CEST49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835583925 CEST44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835650921 CEST44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835680008 CEST49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835686922 CEST44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835753918 CEST44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.835791111 CEST49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.838526964 CEST49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.838541031 CEST44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.839006901 CEST49770443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.839046955 CEST44349770188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.839102983 CEST49770443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.839657068 CEST49770443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.839670897 CEST44349770188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.877881050 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.877935886 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.877975941 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.878000021 CEST49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.878015995 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.878030062 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.878072023 CEST49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.878093004 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.878129959 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.878151894 CEST49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.878160000 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.878305912 CEST49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.878314018 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.878671885 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.878710032 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.878714085 CEST49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.878726006 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.878914118 CEST49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.879087925 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.879134893 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.879175901 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.879219055 CEST49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.879231930 CEST49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.880038023 CEST49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.880057096 CEST44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.881220102 CEST49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.881251097 CEST44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.883430958 CEST49771443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.883476973 CEST44349771188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.883536100 CEST49771443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.883991957 CEST49771443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.884007931 CEST44349771188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.884721994 CEST49772443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.884747982 CEST44349772188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.884977102 CEST49772443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.885257006 CEST49772443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.885267019 CEST44349772188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.892246962 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.892318964 CEST49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.892347097 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.892365932 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.892419100 CEST49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.892834902 CEST49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.892848015 CEST44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.895499945 CEST49773443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.895545006 CEST44349773188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.895610094 CEST49773443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.896214962 CEST49773443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.896228075 CEST44349773188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.919493914 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.919529915 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.919563055 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.919567108 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.919599056 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.919612885 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.919864893 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.919909000 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.919919968 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.920217991 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.920269966 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.920300961 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.920325041 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.920335054 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.920350075 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.921154022 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.921201944 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.921211004 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.921251059 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.921294928 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.921564102 CEST49750443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.921580076 CEST44349750188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.923414946 CEST44349765188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.923494101 CEST44349765188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.923567057 CEST49765443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.923567057 CEST49765443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.923963070 CEST49774443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.924010992 CEST44349774188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.924067020 CEST49774443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.924566984 CEST49774443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.924587965 CEST44349774188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.925241947 CEST49765443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.925259113 CEST44349765188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.930764914 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.930826902 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.930859089 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.930876017 CEST49764443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.930887938 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.930896997 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.930932045 CEST49764443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.930941105 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.930974007 CEST49764443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.930979013 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.931494951 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.931549072 CEST49764443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.931571007 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.935609102 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.935640097 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.935657024 CEST49764443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.935673952 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.935714006 CEST49764443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.949281931 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.949429989 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.949470043 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.949475050 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.949501991 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.949548006 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.949584961 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.949590921 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.949613094 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.949640036 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.949804068 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.949842930 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.949847937 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.949862957 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.949920893 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.949928045 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.953730106 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.953824043 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.953840017 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.985927105 CEST44349768188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.986183882 CEST49768443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.986212969 CEST44349768188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.986591101 CEST44349768188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.987344027 CEST49768443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.987416029 CEST44349768188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:19.987667084 CEST49768443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.021317959 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.021370888 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.021398067 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.021413088 CEST49764443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.021430016 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.021497965 CEST49764443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.021610022 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.021656036 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.021681070 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.021689892 CEST49764443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.021696091 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.021809101 CEST49764443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.021811962 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.022438049 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.022466898 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.022490025 CEST49764443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.022495031 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.022524118 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.022526979 CEST49764443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.022561073 CEST49764443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.022959948 CEST49764443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.022974968 CEST44349764188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.031397104 CEST44349768188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.039088011 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.041335106 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.041426897 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.041480064 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.041491032 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.041810989 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.041857004 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.041896105 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.041903019 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.041941881 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.042175055 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.042246103 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.042279959 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.042289972 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.042296886 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.042365074 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.043101072 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.043185949 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.043230057 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.043239117 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.043246031 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.043324947 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.043334961 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.043915033 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.043961048 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.043965101 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.043977976 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.044018984 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.044024944 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.044838905 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.044882059 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.044902086 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.044909000 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.044945002 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.044950962 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.133996964 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.134044886 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.134085894 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.134126902 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.134151936 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.134162903 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.134181976 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.134207010 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.134212971 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.134367943 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.134426117 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.134432077 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.134469986 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.134797096 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.134805918 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.134841919 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.134849072 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.134884119 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.135360956 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.135411024 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.135721922 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.135775089 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.135848999 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.135890961 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.135929108 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.135973930 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.136727095 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.136770010 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.136785030 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.136790991 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.136811972 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.136828899 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.137207985 CEST44349768188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.137253046 CEST44349768188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.137280941 CEST44349768188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.137310982 CEST44349768188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.137320995 CEST49768443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.137334108 CEST44349768188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.137353897 CEST49768443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.137398005 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.137414932 CEST44349768188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.137473106 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.137482882 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.137511015 CEST49768443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.137526035 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.137531996 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.137602091 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.137641907 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.306516886 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.306571007 CEST44349770188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.350048065 CEST44349773188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.357570887 CEST44349771188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.367104053 CEST44349772188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.396451950 CEST49769443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.396461964 CEST49770443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.396466970 CEST49773443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.405963898 CEST44349774188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.442246914 CEST49771443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.444575071 CEST49772443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.615406036 CEST44349774188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.616549015 CEST49774443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.924983025 CEST49774443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.925014973 CEST44349774188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.925152063 CEST49772443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.925173998 CEST44349772188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.925359011 CEST49771443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.925405979 CEST44349771188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.925462961 CEST49773443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.925477028 CEST44349773188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.925678968 CEST49770443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.925712109 CEST44349770188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.925863981 CEST49769443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.925875902 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.926260948 CEST44349774188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.926321983 CEST49774443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.926372051 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.926681995 CEST44349773188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.926737070 CEST49773443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.926843882 CEST44349770188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.926860094 CEST44349770188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.926898956 CEST49770443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.927033901 CEST44349771188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.927052975 CEST44349771188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.927107096 CEST49771443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.928762913 CEST49763443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.928797007 CEST44349763188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.928941965 CEST44349772188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.928980112 CEST44349772188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.929014921 CEST49772443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.933130980 CEST49774443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.933157921 CEST49774443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.933187962 CEST49774443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.933222055 CEST44349774188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.933269024 CEST49774443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.933775902 CEST49776443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.933815956 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.933881044 CEST49776443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.934454918 CEST49769443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.934581041 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.935420990 CEST49770443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.935441017 CEST49770443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.935481071 CEST49770443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.935523033 CEST44349770188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.935571909 CEST49770443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.935986042 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.936024904 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.936096907 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.936825037 CEST49773443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.936846972 CEST49773443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.936877966 CEST49773443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.936937094 CEST44349773188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.936983109 CEST49773443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.937325001 CEST49778443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.937345982 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.937397957 CEST49778443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.938076973 CEST49771443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.938110113 CEST49771443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.938119888 CEST49771443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.938191891 CEST44349771188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.938236952 CEST49771443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.938517094 CEST49779443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.938546896 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.938596964 CEST49779443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.939626932 CEST49772443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.939690113 CEST49772443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.939690113 CEST49772443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.939826012 CEST44349772188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.939877033 CEST49780443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.939892054 CEST49772443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.939913988 CEST44349780188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.939960003 CEST49780443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.940433979 CEST49776443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.940452099 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.941468000 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.941483974 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.941914082 CEST49778443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.941921949 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.942281008 CEST49779443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.942297935 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.942668915 CEST49780443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.942684889 CEST44349780188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.942893028 CEST49769443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.983401060 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.986629009 CEST49768443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:20.986670017 CEST44349768188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.020291090 CEST49781443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.020324945 CEST44349781188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.020414114 CEST49781443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.020925999 CEST49781443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.020941019 CEST44349781188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.023628950 CEST49782443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.023638964 CEST44349782188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.023813009 CEST49782443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.024131060 CEST49782443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.024151087 CEST44349782188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.075819969 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.075871944 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.075906038 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.075922966 CEST49769443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.075943947 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.075984001 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.076006889 CEST49769443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.076014996 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.076051950 CEST49769443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.076057911 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.076097012 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.076134920 CEST49769443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.076142073 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.076594114 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.076628923 CEST49769443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.076636076 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.080734015 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.080790043 CEST49769443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.080802917 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.168144941 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.168188095 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.168225050 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.168245077 CEST49769443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.168270111 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.168282032 CEST49769443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.168308973 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.168346882 CEST49769443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.168356895 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.168989897 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.169038057 CEST49769443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.172703028 CEST49769443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.172718048 CEST44349769188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.178503990 CEST49783443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.178539991 CEST44349783188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.178601027 CEST49783443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.179845095 CEST49783443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.179863930 CEST44349783188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.182029963 CEST49784443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.182082891 CEST44349784188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.182143927 CEST49784443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.182583094 CEST49784443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.182606936 CEST44349784188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.184334993 CEST49785443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.184376001 CEST44349785188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.184437990 CEST49785443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.184977055 CEST49785443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.184993982 CEST44349785188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.186059952 CEST49786443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.186078072 CEST44349786188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.186142921 CEST49786443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.186686039 CEST49786443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.186709881 CEST44349786188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.187222004 CEST49787443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.187267065 CEST44349787188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.187319040 CEST49787443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.187769890 CEST49787443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.187798977 CEST44349787188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.188736916 CEST49788443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.188761950 CEST44349788188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.188807964 CEST49788443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.189111948 CEST49788443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.189126968 CEST44349788188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.400068998 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.400571108 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.403458118 CEST49778443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.403474092 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.403692007 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.403702974 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.404871941 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.404943943 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.405702114 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.405808926 CEST49778443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.406770945 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.406836987 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.407156944 CEST49778443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.407332897 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.407345057 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.407370090 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.407377958 CEST49778443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.412555933 CEST44349780188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.412590027 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.412748098 CEST49780443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.412769079 CEST44349780188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.412873983 CEST49776443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.412899017 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.413237095 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.413903952 CEST44349780188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.413922071 CEST49776443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.413963079 CEST49780443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.413979053 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.414267063 CEST49780443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.414350986 CEST44349780188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.414393902 CEST49776443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.414500952 CEST49780443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.414511919 CEST44349780188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.426322937 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.426508904 CEST49779443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.426522970 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.427968025 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.428025007 CEST49779443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.428656101 CEST49779443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.428726912 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.428841114 CEST49779443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.428848028 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.451399088 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.459400892 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.493505955 CEST44349781188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.496229887 CEST44349782188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.496378899 CEST49781443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.496403933 CEST44349781188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.496665001 CEST49782443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.496675968 CEST44349782188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.497570038 CEST44349781188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.497656107 CEST49781443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.498127937 CEST44349782188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.498181105 CEST49782443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.502753973 CEST49781443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.502775908 CEST49781443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.502855062 CEST44349781188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.502902985 CEST49781443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.503040075 CEST49781443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.503536940 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.503590107 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.503648043 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.503954887 CEST49782443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.503954887 CEST49782443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.503999949 CEST49782443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.504081011 CEST44349782188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.504163980 CEST49782443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.504483938 CEST49790443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.504493952 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.504539967 CEST49790443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.504834890 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.504847050 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.505181074 CEST49790443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.505191088 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.508357048 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.508474112 CEST49779443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.508479118 CEST49780443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.541794062 CEST49778443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.541819096 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.566056967 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.566102028 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.566145897 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.566165924 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.566231012 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.566262007 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.566274881 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.566284895 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.566308022 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.566328049 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.566334963 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.566374063 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.566384077 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.571170092 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.571201086 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.571219921 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.571229935 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.571239948 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.571276903 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.623640060 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.635760069 CEST44349783188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.636303902 CEST49783443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.636327028 CEST44349783188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.637660027 CEST44349783188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.637722015 CEST49783443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.638289928 CEST49783443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.638303995 CEST49783443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.638345957 CEST44349783188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.638358116 CEST49783443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.638397932 CEST49783443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.638885021 CEST49791443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.638920069 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.638969898 CEST49791443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.639255047 CEST49791443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.639264107 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.641577959 CEST44349785188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.641793013 CEST49785443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.641807079 CEST44349785188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.643263102 CEST44349785188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.643328905 CEST49785443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.643884897 CEST49785443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.643908978 CEST49785443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.643984079 CEST44349785188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.644011974 CEST49785443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.644031048 CEST49785443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.644360065 CEST49792443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.644397020 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.644452095 CEST49792443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.644706011 CEST49792443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.644717932 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.647237062 CEST44349787188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.647475958 CEST49787443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.647500992 CEST44349787188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.648663998 CEST44349787188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.648724079 CEST49787443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.649283886 CEST49787443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.649303913 CEST49787443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.649502039 CEST49787443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.649916887 CEST49793443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.649945021 CEST44349793188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.649996042 CEST49793443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.650192022 CEST49793443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.650203943 CEST44349793188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.659485102 CEST44349787188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.659543991 CEST49787443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.659795046 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.659859896 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.659887075 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.659899950 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.659914017 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.659946918 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.659954071 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.660203934 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.660238981 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.660247087 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.660280943 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.660301924 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.660316944 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.660324097 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.660360098 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.660970926 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.661020994 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.661056995 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.661063910 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.661092043 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.661118031 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.661125898 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.661132097 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.661166906 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.661875010 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.661938906 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.661967993 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.661973000 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.661981106 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.662020922 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.662028074 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.667356014 CEST44349788188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.667550087 CEST49788443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.667560101 CEST44349788188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.668551922 CEST44349788188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.668606043 CEST49788443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.669106007 CEST49788443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.669126987 CEST49788443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.669169903 CEST44349788188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.669173002 CEST49788443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.669209957 CEST49788443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.669485092 CEST49794443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.669514894 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.669564009 CEST49794443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.669785976 CEST49794443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.669795990 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.671992064 CEST44349786188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.672214031 CEST49786443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.672220945 CEST44349786188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.673207045 CEST44349786188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.673255920 CEST49786443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.673644066 CEST49786443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.673660040 CEST49786443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.673698902 CEST49786443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.673701048 CEST44349786188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.673747063 CEST49786443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.674001932 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.674046040 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.674105883 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.674367905 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.674385071 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.684817076 CEST44349784188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.685048103 CEST49784443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.685060978 CEST44349784188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.686132908 CEST44349784188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.686187029 CEST49784443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.686525106 CEST49784443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.686543941 CEST49784443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.686584949 CEST49784443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.686589003 CEST44349784188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.686635017 CEST49784443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.686847925 CEST49796443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.686886072 CEST44349796188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.686945915 CEST49796443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.687114000 CEST49796443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.687125921 CEST44349796188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.698946953 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.698987961 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.699004889 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.699022055 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.699063063 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.740025043 CEST49778443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.747883081 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.747968912 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.747997046 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.748016119 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.748027086 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.748063087 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.748069048 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.748110056 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.748150110 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.748150110 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.748163939 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.748192072 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.749847889 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.749886036 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.749911070 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.749923944 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.749941111 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.750000954 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.750036955 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.750045061 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.750525951 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.750571012 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.750576973 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.750622034 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.750696898 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.750745058 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.750772953 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.750817060 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.752126932 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.752161026 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.752192020 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.752197027 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.752229929 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.752327919 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.752837896 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.752892017 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.781717062 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.781770945 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.782108068 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.782188892 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.782224894 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.782249928 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.782262087 CEST44349777188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.782272100 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.782298088 CEST49777443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.794589996 CEST49797443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.794650078 CEST44349797188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.794713020 CEST49797443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.795030117 CEST49797443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.795042038 CEST44349797188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.964894056 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.965182066 CEST49790443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.965193987 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.965672016 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.966188908 CEST49790443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.966188908 CEST49790443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.966285944 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.994055033 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.994371891 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.994381905 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.994719982 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.995201111 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.995201111 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:21.995250940 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.038335085 CEST49790443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.110820055 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.111108065 CEST49791443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.111124992 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.112102985 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.112198114 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.112227917 CEST49791443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.112761021 CEST49792443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.112788916 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.112869978 CEST49791443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.112869978 CEST49791443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.112921953 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.114285946 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.114362955 CEST49792443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.114809036 CEST49792443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.114809036 CEST49792443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.114897966 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.126494884 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.126558065 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.126599073 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.126626968 CEST49790443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.126638889 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.126698971 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.126836061 CEST49790443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.126843929 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.126944065 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.126966953 CEST49790443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.126974106 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.127335072 CEST49790443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.127371073 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.127530098 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.128530979 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.128561020 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.129626989 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.129738092 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.129762888 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.130173922 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.130177021 CEST49794443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.130192995 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.130202055 CEST44349793188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.130235910 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.130335093 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.130347013 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.130516052 CEST49793443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.130523920 CEST44349793188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.131230116 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.131277084 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.131306887 CEST49790443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.131313086 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.131328106 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.131520033 CEST44349793188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.131544113 CEST49790443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.131911039 CEST49793443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.131911039 CEST49793443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.131963015 CEST44349793188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.132807016 CEST49793443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.132812977 CEST44349793188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.137639046 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.137818098 CEST49794443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.138045073 CEST49794443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.138128042 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.138191938 CEST49794443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.145129919 CEST44349796188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.145343065 CEST49796443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.145364046 CEST44349796188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.146353006 CEST44349796188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.146467924 CEST49796443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.146745920 CEST49796443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.146795034 CEST44349796188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.146892071 CEST49796443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.177283049 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.177284956 CEST49792443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.177316904 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.179404020 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.187401056 CEST44349796188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.231161118 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.231247902 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.231276035 CEST49790443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.231287956 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.231327057 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.231336117 CEST49790443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.231353045 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.231446981 CEST49790443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.231453896 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.231491089 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.231858969 CEST49790443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.232472897 CEST49790443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.232486963 CEST44349790188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.239747047 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.239768028 CEST49791443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.239778042 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.239780903 CEST49796443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.239784002 CEST49793443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.239821911 CEST44349796188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.252840042 CEST44349797188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.253107071 CEST49797443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.253124952 CEST44349797188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.254070997 CEST44349797188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.254182100 CEST49797443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.254486084 CEST49797443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.254544020 CEST44349797188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.254550934 CEST49797443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.254550934 CEST49797443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.254698992 CEST44349797188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.254772902 CEST49797443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.254772902 CEST49797443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.254849911 CEST49798443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.254878998 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.255072117 CEST49798443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.255223989 CEST49798443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.255233049 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.289868116 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.289896965 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.289918900 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.289944887 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.289944887 CEST44349796188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.289963007 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.289977074 CEST49778443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.289990902 CEST49778443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.289998055 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.290044069 CEST49778443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.290045023 CEST49796443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.290049076 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.290047884 CEST44349796188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.290077925 CEST44349796188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.290168047 CEST49796443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.290179014 CEST44349796188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.290275097 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.290380955 CEST49778443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.290385008 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.290407896 CEST44349796188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.294013023 CEST49796443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.294013023 CEST49796443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.294598103 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.294626951 CEST49799443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.294660091 CEST44349799188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.294689894 CEST49778443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.294701099 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.294713974 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.294723988 CEST49799443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.295104980 CEST49778443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.295536995 CEST49799443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.295550108 CEST44349799188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.299029112 CEST49778443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.299045086 CEST44349778188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.299046993 CEST49800443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.299137115 CEST44349800188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.299252987 CEST49800443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.300600052 CEST49800443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.300632000 CEST44349800188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.307976007 CEST49792443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.307980061 CEST49794443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.307996035 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.431894064 CEST49791443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.508199930 CEST49794443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.516581059 CEST44349780188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.516639948 CEST44349780188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.516666889 CEST44349780188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.516695976 CEST44349780188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.516721010 CEST44349780188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.516726017 CEST49780443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.516758919 CEST44349780188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.516768932 CEST49780443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.516885996 CEST49780443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.516891956 CEST44349780188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.517100096 CEST44349780188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.517122984 CEST44349780188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.517322063 CEST49780443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.517333031 CEST44349780188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.518848896 CEST49780443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.521328926 CEST44349780188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.521433115 CEST44349780188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.521580935 CEST49780443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.522371054 CEST49780443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.522391081 CEST44349780188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.526328087 CEST49801443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.526356936 CEST44349801188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.526555061 CEST49801443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.530386925 CEST49801443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.530401945 CEST44349801188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.568152905 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.568212032 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.568239927 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.568259954 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.568279028 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.568300009 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.568327904 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.568437099 CEST49779443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.568437099 CEST49779443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.568466902 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.568856001 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.568877935 CEST49779443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.568890095 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.569400072 CEST49779443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.569412947 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.660593987 CEST49779443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.660629034 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.663376093 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.663419962 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.663459063 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.663485050 CEST49779443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.663500071 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.663522959 CEST49779443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.663579941 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.663754940 CEST49779443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.663892031 CEST49779443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.663908005 CEST44349779188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.707871914 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.708250046 CEST49798443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.708270073 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.708695889 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.709131002 CEST49798443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.709187984 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.709482908 CEST49798443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.740539074 CEST49796443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.740573883 CEST44349796188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.755394936 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.755494118 CEST44349799188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.755626917 CEST44349800188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.755800962 CEST49799443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.755825996 CEST44349799188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.756007910 CEST49800443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.756037951 CEST44349800188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.756789923 CEST44349799188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.757030010 CEST44349800188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.757065058 CEST49799443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.757191896 CEST49800443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.757193089 CEST49799443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.757245064 CEST49799443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.757245064 CEST49799443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.757247925 CEST44349799188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.757391930 CEST44349799188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.757457972 CEST49799443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.757457972 CEST49799443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.757945061 CEST49800443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.757946968 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.757980108 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.757997990 CEST49800443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.757997990 CEST49800443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.758012056 CEST44349800188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.758066893 CEST49800443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.758193016 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.758193016 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.758223057 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.758349895 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.758660078 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.758667946 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.758682013 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.758691072 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.863483906 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.863523006 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.863548994 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.863586903 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.863603115 CEST49798443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.863615036 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.863626957 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.863642931 CEST49798443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.863666058 CEST49798443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.863672972 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.863950968 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.864084005 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.864123106 CEST49798443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.864136934 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.864512920 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.864559889 CEST49798443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.864567041 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.866410017 CEST49798443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.869051933 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.911161900 CEST49798443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.911185980 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.949564934 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.949598074 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.949620008 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.949631929 CEST49798443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.949665070 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.949688911 CEST49798443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.949780941 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.949819088 CEST49798443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.949827909 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.949893951 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.949939013 CEST49798443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.950606108 CEST49798443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:22.950622082 CEST44349798188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.004292965 CEST44349801188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.004779100 CEST49801443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.004806042 CEST44349801188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.005846977 CEST44349801188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.005909920 CEST49801443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.006568909 CEST49801443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.006582975 CEST49801443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.006640911 CEST49801443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.006642103 CEST44349801188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.006813049 CEST49801443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.007091045 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.007137060 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.007191896 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.008804083 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.008822918 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.121395111 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.121450901 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.121478081 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.121500015 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.121522903 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.121536970 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.121546030 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.121567965 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.121579885 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.121594906 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.121624947 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.121650934 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.126421928 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.126454115 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.126477003 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.126509905 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.126535892 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.126554012 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.207444906 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.213635921 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.213709116 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.213736057 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.213761091 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.213784933 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.213788033 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.213807106 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.213819981 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.213835001 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.213854074 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.214554071 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.214600086 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.214602947 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.214626074 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.215425014 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.215452909 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.215476036 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.215475082 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.215498924 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.215512991 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.215534925 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.215909004 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.215979099 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.216006994 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.216032982 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.216037989 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.216048956 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.216078043 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.216845989 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.216888905 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.216918945 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.216928005 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.216941118 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.216953039 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.217658043 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.217700005 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.217708111 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.226317883 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.226366997 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.226402998 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.226450920 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.226480007 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.226497889 CEST49791443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.226497889 CEST49791443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.226509094 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.226535082 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.226625919 CEST49791443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.227051020 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.227077007 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.227101088 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.227148056 CEST49791443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.227148056 CEST49791443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.227159023 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.231115103 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.234561920 CEST49791443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.234584093 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.234678030 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.236100912 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.257364035 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.257411003 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.257436991 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.257473946 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.257472038 CEST49794443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.257494926 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.257513046 CEST49794443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.258198023 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.258227110 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.258249044 CEST49794443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.258256912 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.258268118 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.258300066 CEST49794443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.258307934 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.258397102 CEST49794443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.258703947 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.259007931 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.259047985 CEST49794443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.259058952 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.259103060 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.259145021 CEST49794443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.259917974 CEST44349793188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.259979963 CEST44349793188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.260008097 CEST44349793188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.260025978 CEST49793443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.260034084 CEST44349793188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.260358095 CEST44349793188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.260392904 CEST44349793188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.260394096 CEST49793443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.260402918 CEST44349793188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.260440111 CEST49793443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.261065960 CEST44349793188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.261090994 CEST44349793188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.261107922 CEST49793443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.261115074 CEST44349793188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.261164904 CEST44349793188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.261205912 CEST49793443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.287203074 CEST49791443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.287206888 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.287203074 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.299316883 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.299374104 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.299458981 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.299496889 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.299494982 CEST49792443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.299544096 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.299561024 CEST49792443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.299606085 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.299650908 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.299689054 CEST49792443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.299698114 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.299731970 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.299768925 CEST49792443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.299777031 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.300434113 CEST49792443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.300554037 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.304054976 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.304119110 CEST49792443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.304131985 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.304558992 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.306150913 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.306188107 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.306241035 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.306262970 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.306391001 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.309130907 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.309174061 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.309197903 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.309218884 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.309226990 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.309237957 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.309268951 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.309278965 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.309312105 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.309614897 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.314692974 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.314802885 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.314949989 CEST49791443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.318088055 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.318120956 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.318146944 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.318155050 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.318193913 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.318250895 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.318300962 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.318387032 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.318392992 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.354072094 CEST49792443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.357048035 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.357099056 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.357135057 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.357141972 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.357177973 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.357206106 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.357218981 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.357784986 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.357829094 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.357836962 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.357897997 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.357944012 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.357949972 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.358526945 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.358556986 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.358566999 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.358573914 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.358594894 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.358655930 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.359316111 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.359359980 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.359364986 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.359375954 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.359400034 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.359433889 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.359472990 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.359482050 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.359517097 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.360296965 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.360352039 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.360356092 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.360363960 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.360392094 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.360394955 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.360443115 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.360450029 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.361025095 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.361310959 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.361354113 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.379406929 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.379420996 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.379533052 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.379555941 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.379858971 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.379951000 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.380999088 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.381068945 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.381369114 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.381453991 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.381684065 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.384403944 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.384468079 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.386212111 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.386372089 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.386429071 CEST49792443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.393591881 CEST49791443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.393616915 CEST44349791188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.393946886 CEST49805443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.393987894 CEST44349805188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.394053936 CEST49805443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.394646883 CEST49805443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.394665003 CEST44349805188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.395101070 CEST49793443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.395121098 CEST44349793188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.395435095 CEST49806443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.395452976 CEST44349806188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.395544052 CEST49806443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.395843029 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.395931959 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.395972013 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.396006107 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.396015882 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.396048069 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.396064997 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.396219015 CEST49806443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.396228075 CEST44349806188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.396553993 CEST49794443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.396564960 CEST44349794188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.396743059 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.396774054 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.396807909 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.396807909 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.396819115 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.396851063 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.396877050 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.396949053 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.396956921 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.396972895 CEST49807443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.397006035 CEST44349807188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.397150993 CEST49807443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.397556067 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.397595882 CEST49807443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.397604942 CEST44349807188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.397607088 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.397614002 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.397639990 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.397948027 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.398802042 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.398871899 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.398936033 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.398983955 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.410211086 CEST49795443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.410239935 CEST44349795188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.410573959 CEST49808443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.410614014 CEST44349808188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.410706043 CEST49808443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.410880089 CEST49792443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.410887003 CEST44349792188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.411091089 CEST49809443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.411122084 CEST44349809188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.411186934 CEST49809443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.411803007 CEST49808443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.411813974 CEST44349808188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.412077904 CEST49809443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.412096024 CEST44349809188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.427408934 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.431404114 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.449796915 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.449860096 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.449893951 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.449897051 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.449923038 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.449939013 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.449948072 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.449959993 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.449965000 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.449975014 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.450006962 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.450012922 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.450018883 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.450054884 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.450057983 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.450063944 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.450098038 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.450781107 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.450846910 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.450876951 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.450911999 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.450944901 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.450952053 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.450989962 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.451438904 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.451504946 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.451509953 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.451522112 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.451601028 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.451606035 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.451615095 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.451657057 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.451666117 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.451672077 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.451687098 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.451693058 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.451739073 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.451742887 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.451777935 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.452251911 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.452300072 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.452306986 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.452322960 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.452385902 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.452390909 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.452402115 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.452431917 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.452440023 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.452445984 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.452497959 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.504890919 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.505331039 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.505356073 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.506350994 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.506438971 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.507014036 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.507080078 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.507589102 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.507600069 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.507869005 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.507913113 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.507952929 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.507978916 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.508035898 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.508035898 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.508047104 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.508380890 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.508425951 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.508440018 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.508446932 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.508588076 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.508928061 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.509068966 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.509109974 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.509116888 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.512721062 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.512923002 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.512933016 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.514035940 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.514081955 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.514108896 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.514138937 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.514157057 CEST49776443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.514161110 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.514189005 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.514202118 CEST49776443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.514224052 CEST49776443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.514398098 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.514574051 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.514650106 CEST49776443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.514659882 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.516169071 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.516210079 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.516254902 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.516289949 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.516308069 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.516336918 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.516359091 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.516568899 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.516597033 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.516617060 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.516625881 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.516705036 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.519037008 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.519073009 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.519098997 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.519098043 CEST49776443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.519120932 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.519150972 CEST49776443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.519210100 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.519254923 CEST49776443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.519800901 CEST49776443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.519819975 CEST44349776188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.520935059 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.520999908 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.521030903 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.521085978 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.521106958 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.521145105 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.527823925 CEST49810443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.527856112 CEST44349810188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.527906895 CEST49810443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.528274059 CEST49810443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.528289080 CEST44349810188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.555562019 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.555584908 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.595650911 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.596673012 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.596724033 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.596760035 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.596791029 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.596837044 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.596857071 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.596900940 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.596908092 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.597101927 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.597137928 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.597153902 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.597162008 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.597184896 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.597676039 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.597735882 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.597738981 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.597752094 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.597781897 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.597784042 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.597800016 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.597839117 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.598474979 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.598505974 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.598535061 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.598541021 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.598563910 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.598788023 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.598807096 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.598834991 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.598840952 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.598860979 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.598893881 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.598983049 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599018097 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599029064 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599049091 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599107981 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599164963 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599174023 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599210024 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599217892 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599250078 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599251986 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599256992 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599275112 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599282026 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599289894 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599345922 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599493027 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599519968 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599539042 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599539042 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599550009 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599587917 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599627018 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599689960 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599725962 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599741936 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599749088 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599807978 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599813938 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599819899 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599879026 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.599885941 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.600214958 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.600266933 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.600352049 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.600410938 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.600419044 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.600454092 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.600500107 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.600513935 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.600521088 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.600573063 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.600609064 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.600640059 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.600644112 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.600644112 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.600658894 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.600886106 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.607156992 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.607225895 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.607259035 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.607296944 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.607301950 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.607319117 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.607342005 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.607350111 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.607409954 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.607417107 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.607458115 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.607491016 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.607532024 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.607538939 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.607574940 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.608246088 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.608336926 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.608376026 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.608408928 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.608422995 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.608444929 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.608459949 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.608485937 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.608529091 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.608536005 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.609227896 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.609268904 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.609272957 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.609287977 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.609606981 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.609618902 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.632164001 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.632275105 CEST44349803188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.632442951 CEST49803443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.638411999 CEST49811443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.638465881 CEST44349811188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.638612986 CEST49811443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.638916969 CEST49811443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.638937950 CEST44349811188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.639055967 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.641912937 CEST49812443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.641946077 CEST4434981235.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.642111063 CEST49812443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.642265081 CEST49812443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.642277956 CEST4434981235.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.649405003 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.651051998 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.651096106 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.651125908 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.651171923 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.651175022 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.651215076 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.651259899 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.651264906 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.651276112 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.651329041 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.659543037 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.659598112 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.659601927 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.659619093 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.659683943 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.659743071 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.659759998 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.659869909 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.688632965 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.688689947 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.688710928 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.688709974 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.688740969 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.688755989 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.688755989 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.688770056 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.688802004 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.688843012 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.688858986 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.688870907 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.688944101 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689008951 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689096928 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689129114 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689151049 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689157009 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689182997 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689229965 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689327955 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689335108 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689429045 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689477921 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689495087 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689502001 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689543009 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689649105 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689663887 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689690113 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689694881 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689719915 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689824104 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689867020 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.689989090 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.690213919 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.690220118 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.690413952 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.690532923 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.690563917 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.690567970 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.690577984 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.690609932 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.690609932 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.690623045 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.691329002 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.691402912 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.691441059 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.691484928 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.691492081 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.691503048 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.691783905 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.691791058 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.691838980 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.692267895 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.692298889 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.692313910 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.692325115 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.692380905 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.692408085 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.692485094 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.697660923 CEST49789443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.697686911 CEST44349789188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.702718019 CEST49802443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.702733994 CEST44349802188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.703162909 CEST49813443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.703212023 CEST44349813188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.703270912 CEST49813443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.704412937 CEST49813443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.704425097 CEST44349813188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.705439091 CEST49814443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.705476999 CEST44349814188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.705535889 CEST49814443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.705971003 CEST49814443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.705984116 CEST44349814188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.745404005 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.745464087 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.745490074 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.745558977 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.745708942 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.745724916 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.745893002 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.746308088 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.746335030 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.746371031 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.746408939 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.746408939 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.746417999 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.747101068 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.747127056 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.747153044 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.747169018 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.747174978 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.747333050 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.747935057 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.747973919 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.747978926 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.747992992 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.748051882 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.748068094 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.748769999 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.748800039 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.748826027 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.748851061 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.748864889 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.748872995 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.748904943 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.748904943 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.749422073 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.756000042 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.756072044 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.756372929 CEST44349804188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.756413937 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.756413937 CEST49804443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.764734983 CEST49815443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.764787912 CEST44349815188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.764935970 CEST49815443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.766136885 CEST49815443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.766154051 CEST44349815188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.852298975 CEST44349807188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.852298975 CEST44349806188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.852667093 CEST49807443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.852680922 CEST44349807188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.852864981 CEST49806443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.852895021 CEST44349806188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.853750944 CEST44349807188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.853811026 CEST49807443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.853950977 CEST44349806188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.854021072 CEST49806443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.854346037 CEST49807443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.854438066 CEST44349807188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.854459047 CEST49807443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.854506969 CEST49807443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.854538918 CEST49807443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.854804039 CEST49817443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.854831934 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.854914904 CEST49817443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.855196953 CEST49806443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.855211020 CEST49806443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.855249882 CEST49806443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.855277061 CEST44349806188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.855325937 CEST49806443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.855464935 CEST49818443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.855473042 CEST44349818188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.855586052 CEST44349805188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.855616093 CEST49818443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.855859995 CEST49817443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.855871916 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.855978966 CEST49805443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.855992079 CEST44349805188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.856194019 CEST49818443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.856204987 CEST44349818188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.857074976 CEST44349805188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.857122898 CEST49805443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.857470036 CEST49805443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.857487917 CEST49805443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.857518911 CEST49805443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.857534885 CEST44349805188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.857578039 CEST49805443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.857769012 CEST49819443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.857799053 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.857853889 CEST49819443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.858047962 CEST49819443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.858059883 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.865292072 CEST44349808188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.865530968 CEST49808443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.865544081 CEST44349808188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.866576910 CEST44349808188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.866676092 CEST49808443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.866965055 CEST49808443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.867022991 CEST49808443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.867037058 CEST44349808188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.867105007 CEST49808443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.867105007 CEST49808443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.867487907 CEST49820443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.867518902 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.867608070 CEST49820443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.868127108 CEST49820443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.868139982 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.896369934 CEST44349809188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.896595001 CEST49809443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.896626949 CEST44349809188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.897643089 CEST44349809188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.897717953 CEST49809443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.898093939 CEST49809443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.898112059 CEST49809443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.898160934 CEST44349809188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.898160934 CEST49809443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.898314953 CEST44349809188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.898366928 CEST49809443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.898391962 CEST49809443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.898593903 CEST49821443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.898633957 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.898705959 CEST49821443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.899066925 CEST49821443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.899084091 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.952763081 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.952807903 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.952872992 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.953162909 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.953175068 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.991195917 CEST44349810188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.991481066 CEST49810443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.991503000 CEST44349810188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.992585897 CEST44349810188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.992640972 CEST49810443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.993051052 CEST49810443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.993077993 CEST49810443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.993115902 CEST44349810188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.993119955 CEST49810443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.993302107 CEST44349810188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.993350029 CEST49810443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.993366957 CEST49810443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.993411064 CEST49824443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.993434906 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.993482113 CEST49824443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.993685007 CEST49824443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.993695974 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.096283913 CEST44349811188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.101644039 CEST49811443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.101676941 CEST44349811188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.102803946 CEST44349811188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.103291035 CEST49811443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.103396893 CEST49811443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.103396893 CEST49811443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.103457928 CEST44349811188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.103519917 CEST49811443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.103519917 CEST49811443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.103786945 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.103838921 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.103904963 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.104075909 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.104087114 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.108920097 CEST4434981235.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.109118938 CEST49812443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.109133959 CEST4434981235.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.110291958 CEST4434981235.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.110630035 CEST49812443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.114916086 CEST49812443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.115011930 CEST4434981235.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.115025997 CEST49812443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.155394077 CEST4434981235.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.164028883 CEST49812443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.164035082 CEST4434981235.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.179207087 CEST44349814188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.179934025 CEST49814443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.179941893 CEST44349814188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.180965900 CEST44349814188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.181032896 CEST49814443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.181421995 CEST49814443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.181421995 CEST49814443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.181480885 CEST44349814188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.181529045 CEST49814443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.181529045 CEST49814443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.181773901 CEST49826443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.181811094 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.181868076 CEST49826443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.182065964 CEST49826443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.182075977 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.196881056 CEST44349813188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.199040890 CEST49813443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.199064970 CEST44349813188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.200160027 CEST44349813188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.200243950 CEST49813443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.200627089 CEST49813443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.200686932 CEST44349813188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.200687885 CEST49813443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.200687885 CEST49813443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.200895071 CEST44349813188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.201056004 CEST49813443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.201056004 CEST49813443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.204582930 CEST49827443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.204624891 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.204894066 CEST49827443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.205281019 CEST49827443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.205291986 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.211224079 CEST49812443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.224977970 CEST44349815188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.225240946 CEST49815443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.225279093 CEST44349815188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.226355076 CEST44349815188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.226433992 CEST49815443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.226809025 CEST49815443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.226821899 CEST49815443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.226866961 CEST44349815188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.226869106 CEST49815443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.226911068 CEST49815443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.227202892 CEST49828443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.227240086 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.228528976 CEST49828443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.228760004 CEST49828443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.228770971 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.236296892 CEST4434981235.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.236471891 CEST4434981235.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.236601114 CEST49812443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.236601114 CEST49812443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.236601114 CEST49812443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.236623049 CEST4434981235.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.237134933 CEST49812443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.237135887 CEST49829443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.237154007 CEST4434982935.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.240772009 CEST49829443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.240968943 CEST49829443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.240983009 CEST4434982935.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.313044071 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.313395023 CEST49817443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.313405991 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.314460993 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.314512968 CEST49817443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.314920902 CEST49817443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.314975977 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.315084934 CEST49817443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.315089941 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.323729992 CEST44349818188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.326364040 CEST49818443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.326370955 CEST44349818188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.327405930 CEST44349818188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.327486992 CEST49818443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.328005075 CEST49818443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.328005075 CEST49818443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.328053951 CEST44349818188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.329333067 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.329780102 CEST49820443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.329792023 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.330847979 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.330900908 CEST49820443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.331434965 CEST49820443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.331435919 CEST49820443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.331531048 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.336124897 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.336327076 CEST49819443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.336352110 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.337358952 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.337415934 CEST49819443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.337907076 CEST49819443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.337951899 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.338036060 CEST49819443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.366889000 CEST49817443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.373461962 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.373972893 CEST49821443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.373996973 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.375266075 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.375338078 CEST49821443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.376492977 CEST49821443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.376538038 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.376816988 CEST49821443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.376826048 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.379396915 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.382508039 CEST49820443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.382508993 CEST49819443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.382517099 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.382523060 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.384591103 CEST49818443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.384598017 CEST44349818188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.429361105 CEST49821443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.429373980 CEST49818443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.429375887 CEST49819443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.429485083 CEST49820443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.463803053 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.463860035 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.463892937 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.463916063 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.463927984 CEST49817443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.463933945 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.463960886 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.463984966 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.464019060 CEST49817443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.464019060 CEST49817443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.464024067 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.464756966 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.464787960 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.464833975 CEST49817443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.464838028 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.468592882 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.468594074 CEST49817443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.468606949 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.468878984 CEST49817443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.469357014 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.476897955 CEST49824443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.476906061 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.477916002 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.477969885 CEST49824443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.478423119 CEST49824443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.478423119 CEST49824443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.478430986 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.478478909 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.523139954 CEST49824443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.523145914 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.546742916 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.546787977 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.546813965 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.546833992 CEST49821443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.546838999 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.546859026 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.546880007 CEST49821443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.547370911 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.547414064 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.547447920 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.547450066 CEST49821443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.547457933 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.547487020 CEST49821443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.547979116 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.548015118 CEST49821443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.550739050 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.550792933 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.550817013 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.550842047 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.550860882 CEST49817443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.550865889 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.550945044 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.551471949 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.551531076 CEST49817443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.551531076 CEST49817443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.552643061 CEST49817443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.552654028 CEST44349817188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.565655947 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.570002079 CEST49824443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.580569983 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.580606937 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.581701040 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.581765890 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.582170963 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.582231045 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.582343102 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.582350016 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.592300892 CEST49821443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.592323065 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.619925976 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.619992971 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.630588055 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.630637884 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.630669117 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.630700111 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.630712032 CEST49824443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.630721092 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.630757093 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.630795956 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.630820036 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.630825043 CEST49824443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.630825996 CEST49824443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.630836010 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.630876064 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.631926060 CEST49824443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.631926060 CEST49824443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.631936073 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.632285118 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.634114981 CEST49821443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.634361982 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.634368896 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.634584904 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.635251999 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.635318995 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.635373116 CEST49824443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.635373116 CEST49824443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.637350082 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.637420893 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.637447119 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.637471914 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.637485981 CEST49821443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.637499094 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.637518883 CEST49821443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.637526989 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.637559891 CEST49821443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.637566090 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.637600899 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.640579939 CEST49821443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.648833036 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.652693033 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.652854919 CEST49826443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.652863979 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.653614998 CEST49821443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.653640985 CEST44349821188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.653872967 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.653940916 CEST49826443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.654467106 CEST49826443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.654514074 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.655252934 CEST49826443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.655257940 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.656455994 CEST49824443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.656462908 CEST44349824188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.672842979 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.677088022 CEST49827443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.677104950 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.678191900 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.678636074 CEST49827443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.678636074 CEST49827443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.678721905 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.680608034 CEST49827443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.680619955 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.691797018 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.692569017 CEST49828443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.692591906 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.692804098 CEST44349715142.250.184.196192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.692872047 CEST44349715142.250.184.196192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.692958117 CEST49715443192.168.2.5142.250.184.196
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.693363905 CEST49715443192.168.2.5142.250.184.196
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.693383932 CEST44349715142.250.184.196192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.693892956 CEST49830443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.693902969 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.693917036 CEST44349830188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.693964958 CEST49828443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.693995953 CEST49830443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.694421053 CEST49828443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.694478989 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.694634914 CEST4434982935.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.695281029 CEST49828443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.695290089 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.695391893 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.695729017 CEST49826443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.695998907 CEST49829443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.696005106 CEST4434982935.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.696309090 CEST4434982935.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.696722984 CEST49830443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.696732998 CEST44349830188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.696809053 CEST49829443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.696867943 CEST4434982935.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.697083950 CEST49829443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.727318048 CEST49827443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.739401102 CEST4434982935.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.742938995 CEST49828443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.742993116 CEST49829443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.756319046 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.756345034 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.756361961 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.756402016 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.756439924 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.756481886 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.756481886 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.775804043 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.775857925 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.775921106 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.775952101 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.775974989 CEST49826443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.775980949 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.775990963 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.776000977 CEST49826443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.776017904 CEST49826443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.776027918 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.780559063 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.780589104 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.780647039 CEST49826443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.780653000 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.780689001 CEST49826443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.832196951 CEST4434982935.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.832282066 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.832317114 CEST4434982935.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.832340956 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.832366943 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.832405090 CEST49829443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.832412004 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.832438946 CEST49828443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.832451105 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.832465887 CEST49828443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.832628965 CEST49829443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.832643032 CEST4434982935.190.80.1192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.832653999 CEST49829443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.832690001 CEST49829443192.168.2.535.190.80.1
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.832858086 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.832901955 CEST49828443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.832911015 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.832937002 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.832973957 CEST49828443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.832978964 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.836854935 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.836878061 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.836904049 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.836921930 CEST49828443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.836932898 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.836949110 CEST49828443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.836950064 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.836997986 CEST49828443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.837716103 CEST49828443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.837723970 CEST44349828188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.845647097 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.845671892 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.845752954 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.845766068 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.845900059 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.846997023 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.847014904 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.847064972 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.847079992 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.847512960 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.848535061 CEST49833443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.848566055 CEST44349833188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.848726988 CEST49833443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.853796959 CEST49833443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.853810072 CEST44349833188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.864134073 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.864284992 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.864320040 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.864327908 CEST49826443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.864341021 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.864377022 CEST49826443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.864381075 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.864403009 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.864450932 CEST49826443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.865309000 CEST49826443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.865324020 CEST44349826188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.876661062 CEST49834443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.876698971 CEST44349834188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.877051115 CEST49834443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.877051115 CEST49834443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.877079010 CEST44349834188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.938947916 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.938976049 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.939088106 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.939088106 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.939104080 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.939179897 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.939201117 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.939229012 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.939229012 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.939234972 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.939285040 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.939285040 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.939460993 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.939480066 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.939687014 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.939727068 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.939748049 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.939748049 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.939754963 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.940567017 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.993280888 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.026592970 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.026621103 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.026694059 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.026704073 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.026762009 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.027128935 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.027143002 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.027177095 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.027188063 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.027226925 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.027226925 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.027678967 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.027695894 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.027724028 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.027731895 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.027775049 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.027775049 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.028486967 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.028503895 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.028547049 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.028556108 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.028683901 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.029340029 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.029355049 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.029419899 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.029428959 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.029810905 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.029967070 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.029983044 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.030041933 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.030050993 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.030107975 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.030148029 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.030154943 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.030169010 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.030211926 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.030211926 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.030374050 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.030374050 CEST49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.030392885 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.030401945 CEST4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.070580006 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.070610046 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.070945024 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.070945024 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.070969105 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.073211908 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.073247910 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.073307991 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.073628902 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.073638916 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.073887110 CEST49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.073932886 CEST4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.074089050 CEST49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.074089050 CEST49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.074120045 CEST4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.077153921 CEST49839443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.077162027 CEST4434983913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.077217102 CEST49839443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.077347040 CEST49839443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.077354908 CEST4434983913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.078367949 CEST49838443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.078388929 CEST4434983813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.078478098 CEST49838443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.079166889 CEST49838443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.079178095 CEST4434983813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.385276079 CEST44349830188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.385420084 CEST44349833188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.385804892 CEST49830443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.385824919 CEST44349830188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.385957003 CEST44349834188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.386017084 CEST49833443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.386029005 CEST44349833188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.386190891 CEST49834443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.386197090 CEST44349834188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.386888981 CEST44349830188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.386945009 CEST49830443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.387283087 CEST44349834188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.387303114 CEST44349833188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.387324095 CEST49834443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.387357950 CEST49833443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.387526989 CEST49830443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.387542009 CEST49830443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.387593031 CEST44349830188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.387597084 CEST49830443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.387651920 CEST49830443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.387948036 CEST49840443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.387978077 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.388032913 CEST49840443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.388470888 CEST49833443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.388482094 CEST49833443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.388515949 CEST49833443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.388547897 CEST44349833188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.388598919 CEST49833443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.388756037 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.388792992 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.388843060 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.389244080 CEST49834443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.389261007 CEST49834443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.389305115 CEST49834443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.389343977 CEST44349834188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.389384985 CEST49834443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.389559984 CEST49842443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.389569044 CEST44349842188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.389619112 CEST49842443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.389827013 CEST49840443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.389837027 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.389988899 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.390000105 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.390121937 CEST49842443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.390130043 CEST44349842188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.458185911 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.458242893 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.458280087 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.458297968 CEST49819443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.458312988 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.458323002 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.458359003 CEST49819443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.458374023 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.458412886 CEST49819443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.458430052 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.458935976 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.458976984 CEST49819443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.458983898 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.462925911 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.462963104 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.462975025 CEST49819443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.462990999 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.463032961 CEST49819443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.463041067 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.489533901 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.489625931 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.489655972 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.489661932 CEST49820443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.489677906 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.489710093 CEST49820443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.489712000 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.489722013 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.489757061 CEST49820443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.489826918 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.489873886 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.489907026 CEST49820443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.489912987 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.494231939 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.494265079 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.494280100 CEST49820443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.494288921 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.494329929 CEST49820443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.494337082 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.494425058 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.494472027 CEST49820443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.517671108 CEST49819443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.549040079 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.549108982 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.549150944 CEST49819443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.549177885 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.549221992 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.549264908 CEST49819443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.647294998 CEST44349818188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.647341967 CEST44349818188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.647367001 CEST44349818188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.647403955 CEST44349818188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.647433043 CEST44349818188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.647449970 CEST49818443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.647463083 CEST44349818188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.647473097 CEST44349818188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.647481918 CEST49818443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.647500992 CEST49818443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.647510052 CEST44349818188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.647542953 CEST49818443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.647794008 CEST44349818188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.647841930 CEST44349818188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.647882938 CEST49818443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.647891045 CEST44349818188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.647924900 CEST44349818188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.647959948 CEST49818443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.664686918 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.664815903 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.664843082 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.664866924 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.664886951 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.664907932 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.664921999 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.665354013 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.665385008 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.665393114 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.665400028 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.665431976 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.665438890 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.669739962 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.669806957 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.669816017 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.710494995 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.711546898 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.711889982 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.713668108 CEST4434983813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.752243996 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.752307892 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.752336025 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.752368927 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.752371073 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.752394915 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.752444029 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.752480030 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.752502918 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.752758980 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.752862930 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.752887964 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.752923965 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.752939939 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.752984047 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.753402948 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.753479004 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.753503084 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.753529072 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.753530025 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.753546000 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.753565073 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.753573895 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.753599882 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.753614902 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.753659010 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.754288912 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.754338026 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.754364014 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.754388094 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.754389048 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.754401922 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.754432917 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.755249977 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.755275965 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.755295038 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.755300045 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.755311966 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.755336046 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.756866932 CEST4434983913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.756871939 CEST4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.760466099 CEST49838443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.804815054 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.805362940 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.805411100 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.805413008 CEST49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.805418968 CEST49839443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.805444956 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.805480003 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.805485010 CEST49827443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.805515051 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.805533886 CEST49827443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.805556059 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.805596113 CEST49827443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.805603981 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.806000948 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.806041956 CEST49827443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.806050062 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.810245037 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.810285091 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.810317993 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.810319901 CEST49827443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.810333967 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.810350895 CEST49827443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.810420990 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.810478926 CEST49827443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.839668989 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.839744091 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.839783907 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.839816093 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.839826107 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.839858055 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.839890957 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.839907885 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.840281010 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.840325117 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.840329885 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.840338945 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.840363979 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.840969086 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.841012955 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.841022968 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.841056108 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.844995975 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.872381926 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.873792887 CEST44349842188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.889563084 CEST49840443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.906795979 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.906884909 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.906919003 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.906999111 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.907027960 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.907042027 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.907382011 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.907433033 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.907439947 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.907473087 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.907682896 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.907727957 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.908103943 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.908147097 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.908163071 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.908205032 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.908210039 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.908240080 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.908243895 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.908257008 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.908282995 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.909118891 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.909161091 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.909178972 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.909214973 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.909216881 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.909225941 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.909248114 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.909265995 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.914289951 CEST49842443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.917527914 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.927164078 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.927215099 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.927228928 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.927252054 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.927275896 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.927310944 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.927345037 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.927346945 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.927361012 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.927381992 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.927408934 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.927943945 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.928011894 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.928021908 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.928067923 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.928076982 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.928320885 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.928359032 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.928366899 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.928397894 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.972927094 CEST49839443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.972965002 CEST4434983913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.973454952 CEST49839443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.973468065 CEST4434983913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.973805904 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.973831892 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.974131107 CEST49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.974168062 CEST4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.974193096 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.974198103 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.974483967 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.974509001 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.974668026 CEST49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.974673986 CEST4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.974981070 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.974993944 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.975023985 CEST49838443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.975034952 CEST4434983813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.975363970 CEST49838443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.975369930 CEST4434983813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.976197004 CEST49840443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.976227045 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.976752996 CEST49842443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.976771116 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.976785898 CEST44349842188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.977065086 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.977072954 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.977952003 CEST44349842188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.978022099 CEST49842443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.978185892 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.978245020 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.998950958 CEST49843443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.998999119 CEST44349843188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:25.999059916 CEST49843443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.000624895 CEST49840443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.000813961 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.001924038 CEST49842443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.002072096 CEST44349842188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.006649017 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.006769896 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.007018089 CEST49843443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.007033110 CEST44349843188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.007451057 CEST49840443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.007508993 CEST49842443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.007534981 CEST44349842188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.007560968 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.007572889 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.034284115 CEST49820443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.034320116 CEST44349820188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.034915924 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.035134077 CEST49818443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.035156965 CEST44349818188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.037642956 CEST49827443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.037659883 CEST44349827188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.038067102 CEST49819443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.038084984 CEST44349819188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.051393986 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.055565119 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.055677891 CEST49842443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182101011 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182174921 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182207108 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182219982 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182246923 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182260990 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182277918 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182291031 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182318926 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182326078 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182336092 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182348013 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182379961 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182387114 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182396889 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182430983 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182444096 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182450056 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182472944 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182514906 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182559967 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182559967 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182579994 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182606936 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182617903 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182658911 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182658911 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182668924 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182703972 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182703972 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182714939 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182738066 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182756901 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.182950020 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183078051 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183093071 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183114052 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183120012 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183130980 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183192968 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183192968 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183202982 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183243990 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183541059 CEST4434983813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183547020 CEST4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183554888 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183564901 CEST4434983813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183577061 CEST4434983913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183588982 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183625937 CEST4434983813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183628082 CEST4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183645010 CEST49838443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183650970 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183659077 CEST4434983913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183667898 CEST49838443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183672905 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183680058 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183689117 CEST49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183711052 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183712959 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183742046 CEST49839443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183798075 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183820963 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183842897 CEST49838443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183867931 CEST4434983813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183883905 CEST49838443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.183890104 CEST4434983813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.184190989 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.184571028 CEST49839443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.184590101 CEST4434983913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.185112953 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.185128927 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.185139894 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.185146093 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.186769009 CEST49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.186775923 CEST4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.186801910 CEST49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.186805964 CEST4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.187361002 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.187392950 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.187423944 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.187434912 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.187465906 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.188402891 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.188427925 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.188452005 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.188458920 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.188500881 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.188635111 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.188664913 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.188678026 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.188684940 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.189237118 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.189255953 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.189299107 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.189306021 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.189361095 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.190046072 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.190068007 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.190099001 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.190105915 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.190130949 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.191719055 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.191745996 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.191772938 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.191778898 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.191792011 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.191822052 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.191828966 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.191839933 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.191875935 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.191929102 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.191939116 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.191953897 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.191986084 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.192719936 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.192773104 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.192790031 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.192816019 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.192821980 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.192848921 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.192887068 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.193649054 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.193690062 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.193725109 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.193730116 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.193742990 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.199496031 CEST49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.199543953 CEST4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.199709892 CEST49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.200704098 CEST49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.200721979 CEST4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.202372074 CEST49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.202408075 CEST4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.202482939 CEST49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.202769995 CEST49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.202781916 CEST4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.203927994 CEST49848443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.203962088 CEST4434984813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.204013109 CEST49848443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.204154968 CEST49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.204185009 CEST4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.204257011 CEST49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.204668045 CEST49848443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.204682112 CEST4434984813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.204874039 CEST49850443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.204883099 CEST4434985013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.204942942 CEST49850443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.204992056 CEST49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.205001116 CEST4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.205069065 CEST49850443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.205077887 CEST4434985013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.223014116 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.223031998 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.223090887 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.223120928 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.223133087 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.223277092 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.223290920 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.223323107 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.223331928 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.223361969 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.223522902 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.223562002 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.223575115 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.223582029 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.223638058 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.223644018 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.223644018 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.223896027 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.224419117 CEST49825443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.224431038 CEST44349825188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.238672018 CEST49851443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.238722086 CEST44349851188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.238861084 CEST49851443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.239348888 CEST49851443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.239366055 CEST44349851188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.302501917 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.302556992 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.302588940 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.302615881 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.302644968 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.302680016 CEST49840443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.302680016 CEST49840443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.302695036 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.302731991 CEST49840443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.302737951 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.303137064 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.303164005 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.303189039 CEST49840443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.303193092 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.303203106 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.303390026 CEST49840443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.307255983 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.307301044 CEST49840443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.307308912 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.307328939 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.307410955 CEST49840443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.308144093 CEST49840443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.308154106 CEST44349840188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.312910080 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.313148022 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.313188076 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.313213110 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.313215971 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.313241005 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.313271999 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.313575029 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.313605070 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.313630104 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.313648939 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.313654900 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.313687086 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.314291000 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.314383984 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.314388990 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.317631960 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.317715883 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.317722082 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.367966890 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.405059099 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.405308962 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.405358076 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.405364037 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.405401945 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.405431986 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.405473948 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.405479908 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.405524015 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.405853987 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.405910969 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.405937910 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.405987024 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.405992985 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.406038046 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.406433105 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.406502962 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.406532049 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.406575918 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.406598091 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.406604052 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.406616926 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.407279968 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.407320023 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.407332897 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.407339096 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.407377005 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.407382011 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.407419920 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.407459021 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.407495975 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.407501936 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.407543898 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.448358059 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.493117094 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.493122101 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.497303009 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.497340918 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.497366905 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.497380018 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.497385979 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.497428894 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.497613907 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.497643948 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.497689009 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.497693062 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.497946024 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.497972965 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.497988939 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.497993946 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.498018026 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.498409033 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.498452902 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.498452902 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.498464108 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.498498917 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.498502016 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.498508930 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.498543978 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.499419928 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.499469042 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.499501944 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.499531031 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.499546051 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.499550104 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.499572039 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.500313997 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.500354052 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.500386000 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.500400066 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.500403881 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.500425100 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.500449896 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.501290083 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.501351118 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.540601015 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.540666103 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.589495897 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.589562893 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.589788914 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.589839935 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.589890003 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.589946032 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.590121984 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.590176105 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.590336084 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.590378046 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.590430975 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.590470076 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.590730906 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.590773106 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.590821028 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.590861082 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.591104031 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.591154099 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.591265917 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.591311932 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.591325998 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.591367960 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.591371059 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.591392040 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.591413021 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.591433048 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.591437101 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.591444969 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.591487885 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.592184067 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.592215061 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.592252016 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.592272997 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.592288971 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.592288971 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.592324972 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.592333078 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.592339039 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.592382908 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.592863083 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.592909098 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.592914104 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.592953920 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.592962980 CEST44349841188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.592972994 CEST49841443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.599992037 CEST49852443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.600016117 CEST44349852188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.600095034 CEST49852443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.600545883 CEST49852443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.600557089 CEST44349852188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.602124929 CEST49853443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.602176905 CEST44349853188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.602408886 CEST49853443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.602832079 CEST49853443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.602844954 CEST44349853188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.608401060 CEST49854443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.608417988 CEST44349854188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.608535051 CEST49854443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.608824968 CEST49854443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.608834982 CEST44349854188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.610879898 CEST49855443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.610892057 CEST44349855188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.610986948 CEST49855443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.611242056 CEST49855443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.611253977 CEST44349855188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.640810013 CEST44349843188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.641067028 CEST49843443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.641078949 CEST44349843188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.641969919 CEST44349843188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.642057896 CEST49843443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.642420053 CEST49843443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.642432928 CEST49843443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.642477036 CEST44349843188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.642535925 CEST49843443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.642535925 CEST49843443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.642851114 CEST49856443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.642884016 CEST44349856188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.642936945 CEST49856443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.643129110 CEST49856443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.643141985 CEST44349856188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.721611023 CEST44349851188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.722021103 CEST49851443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.722054958 CEST44349851188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.722925901 CEST44349851188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.722990036 CEST49851443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.723390102 CEST49851443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.723443031 CEST49851443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.723448038 CEST44349851188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.723520041 CEST49851443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.723535061 CEST44349851188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.723546982 CEST49851443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.723588943 CEST49851443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.723961115 CEST49857443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.723989010 CEST44349857188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.724111080 CEST49857443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.724453926 CEST49857443192.168.2.5188.114.97.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.724467039 CEST44349857188.114.97.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.842665911 CEST4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.843225002 CEST49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.843262911 CEST4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.845211029 CEST49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.845217943 CEST4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.846477032 CEST4434984813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.846901894 CEST49848443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.846940994 CEST4434984813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.847330093 CEST49848443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.847340107 CEST4434984813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.849446058 CEST4434985013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.849915981 CEST49850443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.849948883 CEST4434985013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.850181103 CEST4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.850358009 CEST49850443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.850364923 CEST4434985013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.850786924 CEST49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.850800037 CEST4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.851692915 CEST49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.851697922 CEST4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.862149954 CEST4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.862670898 CEST49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.862694979 CEST4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.863476038 CEST49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.863481998 CEST4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.943412066 CEST4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.943583012 CEST4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.943726063 CEST49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.946029902 CEST4434984813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.946091890 CEST4434984813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.946259975 CEST49848443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.948029995 CEST4434985013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.948107004 CEST4434985013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.948369026 CEST49850443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.950328112 CEST4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.950395107 CEST4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.950604916 CEST49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.953216076 CEST49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.953249931 CEST4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.953299046 CEST49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.953305960 CEST4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.955044031 CEST49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.955044031 CEST49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.955060959 CEST4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.955070019 CEST4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.955291986 CEST49848443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.955291986 CEST49848443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.955322027 CEST4434984813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.955337048 CEST4434984813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.956861973 CEST49850443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.956866980 CEST4434985013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.956876993 CEST49850443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.956882000 CEST4434985013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.965538979 CEST4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.965616941 CEST4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.966640949 CEST49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.976790905 CEST49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.976790905 CEST49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.976813078 CEST4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.976824999 CEST4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.988809109 CEST49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.988820076 CEST4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.989198923 CEST49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.993947029 CEST49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.993990898 CEST4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.994075060 CEST49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.995460987 CEST49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.995493889 CEST4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.995606899 CEST49860443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.995646954 CEST4434986013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.995706081 CEST49860443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.995906115 CEST49860443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.995920897 CEST4434986013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.995930910 CEST49861443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.995955944 CEST4434986113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.996038914 CEST49861443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.997759104 CEST49862443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.997775078 CEST4434986213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.997953892 CEST49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.997961998 CEST49862443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.997976065 CEST4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.998039961 CEST49861443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.998053074 CEST4434986113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.998275042 CEST49862443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Oct 6, 2024 21:37:26.998295069 CEST4434986213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.061317921 CEST44349852188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.062256098 CEST44349854188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.063209057 CEST49852443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.063220024 CEST44349852188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.063297987 CEST49854443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.063332081 CEST44349854188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.064328909 CEST44349854188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.064369917 CEST44349852188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.064414024 CEST49854443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.064461946 CEST49852443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.065496922 CEST49852443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.065496922 CEST49852443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.065546989 CEST49852443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.065577030 CEST44349852188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.065633059 CEST49852443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.065953016 CEST49863443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.065980911 CEST44349863188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.066108942 CEST49863443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.066380024 CEST49854443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.066392899 CEST49854443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.066478968 CEST44349854188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.066490889 CEST49854443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.066530943 CEST49854443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.066788912 CEST49864443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.066827059 CEST44349864188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.066876888 CEST49864443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.067313910 CEST49863443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.067323923 CEST44349863188.114.96.3192.168.2.5
                                                                                                                                                                                                                            Oct 6, 2024 21:37:27.067457914 CEST49864443192.168.2.5188.114.96.3
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.280627966 CEST192.168.2.51.1.1.10x9771Standard query (0)floral-heart-eeff.3p3ka4x.workers.devA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.280836105 CEST192.168.2.51.1.1.10x62c2Standard query (0)floral-heart-eeff.3p3ka4x.workers.dev65IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.110208988 CEST192.168.2.51.1.1.10x2ae1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.110434055 CEST192.168.2.51.1.1.10x5c6bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.656408072 CEST192.168.2.51.1.1.10x47deStandard query (0)telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.656790972 CEST192.168.2.51.1.1.10xc634Standard query (0)telegram.org65IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.495322943 CEST192.168.2.51.1.1.10xc3f2Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.502401114 CEST192.168.2.51.1.1.10x3153Standard query (0)telegram.org65IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.611780882 CEST192.168.2.51.1.1.10xabc6Standard query (0)floral-heart-eeff.3p3ka4x.workers.dev65IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.611782074 CEST192.168.2.51.1.1.10xafadStandard query (0)floral-heart-eeff.3p3ka4x.workers.devA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.634160995 CEST192.168.2.51.1.1.10x49e8Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.634586096 CEST192.168.2.51.1.1.10xdfbdStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:31.142525911 CEST192.168.2.51.1.1.10xa278Standard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:31.142879009 CEST192.168.2.51.1.1.10xf750Standard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:31.143109083 CEST192.168.2.51.1.1.10x68c2Standard query (0)is2-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:31.143409967 CEST192.168.2.51.1.1.10x87beStandard query (0)is2-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:31.161081076 CEST192.168.2.51.1.1.10x17d1Standard query (0)is5-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:31.161426067 CEST192.168.2.51.1.1.10x6a46Standard query (0)is5-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:31.165546894 CEST192.168.2.51.1.1.10x7724Standard query (0)is4-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:31.166106939 CEST192.168.2.51.1.1.10x46Standard query (0)is4-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:31.169800997 CEST192.168.2.51.1.1.10x3a3fStandard query (0)is3-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:31.170053959 CEST192.168.2.51.1.1.10x5f4dStandard query (0)is3-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:34.577048063 CEST192.168.2.51.1.1.10xa7aStandard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:34.577224016 CEST192.168.2.51.1.1.10x57f9Standard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.292186022 CEST1.1.1.1192.168.2.50x62c2No error (0)floral-heart-eeff.3p3ka4x.workers.dev65IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.292668104 CEST1.1.1.1192.168.2.50x9771No error (0)floral-heart-eeff.3p3ka4x.workers.dev188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:12.292668104 CEST1.1.1.1192.168.2.50x9771No error (0)floral-heart-eeff.3p3ka4x.workers.dev188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.117338896 CEST1.1.1.1192.168.2.50x2ae1No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.118094921 CEST1.1.1.1192.168.2.50x5c6bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:14.663160086 CEST1.1.1.1192.168.2.50x47deNo error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.502991915 CEST1.1.1.1192.168.2.50xc3f2No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.624530077 CEST1.1.1.1192.168.2.50xabc6No error (0)floral-heart-eeff.3p3ka4x.workers.dev65IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.626811981 CEST1.1.1.1192.168.2.50xafadNo error (0)floral-heart-eeff.3p3ka4x.workers.dev188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:16.626811981 CEST1.1.1.1192.168.2.50xafadNo error (0)floral-heart-eeff.3p3ka4x.workers.dev188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.641071081 CEST1.1.1.1192.168.2.50x49e8No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.952089071 CEST1.1.1.1192.168.2.50x3a82No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:23.952089071 CEST1.1.1.1192.168.2.50x3a82No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.622009039 CEST1.1.1.1192.168.2.50xfdceNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:24.622009039 CEST1.1.1.1192.168.2.50xfdceNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:31.149621964 CEST1.1.1.1192.168.2.50xf750No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:31.149677992 CEST1.1.1.1192.168.2.50xa278No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:31.150958061 CEST1.1.1.1192.168.2.50x87beNo error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:31.151020050 CEST1.1.1.1192.168.2.50x68c2No error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:31.168848038 CEST1.1.1.1192.168.2.50x6a46No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:31.171857119 CEST1.1.1.1192.168.2.50x17d1No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:31.174148083 CEST1.1.1.1192.168.2.50x7724No error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:31.174803019 CEST1.1.1.1192.168.2.50x46No error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:31.176564932 CEST1.1.1.1192.168.2.50x5f4dNo error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:31.177119017 CEST1.1.1.1192.168.2.50x3a3fNo error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:34.583865881 CEST1.1.1.1192.168.2.50x57f9No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:34.583966017 CEST1.1.1.1192.168.2.50xa7aNo error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:39.409601927 CEST1.1.1.1192.168.2.50xd729No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 6, 2024 21:37:39.409601927 CEST1.1.1.1192.168.2.50xd729No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.549712188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:13 UTC680OUTGET / HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:14 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81ad44bb48c95-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                            Set-Cookie: stel_ssid=472baaae67885e6935_11833938085725262460; expires=Mon, 07 Oct 2024 06:43:54 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dEij5nRqAYwINXoRxaf5pzAp9X4NkXond7i9P8YxqYBjEtx6KvhcR2PxM0Ck7yKnTi%2BpET%2FjBxFkf925YIqnbkN5o7uCRxgXr1wpzpjGoY1P1t%2FNpe5Gg265%2BEFCK0LkZaZKhqZgw4qIuO4lPv0gGlRQ9B4ZSqo7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC466INData Raw: 34 63 61 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 61 20 6e 65 77 20 65 72 61 20 6f 66 20 6d 65 73
                                                                                                                                                                                                                            Data Ascii: 4cab<!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram a new era of mes
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC1369INData Raw: 22 3e 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 66 62 3a 61 70 70 5f 69 64 22 20 63 6f 6e 74 65 6e 74 3d 22 32 35 34 30 39 38 30 35 31 34 30 37 32 32 36 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 76 6b 3a 61 70 70 5f 69 64 22 20 63 6f 6e 74 65 6e 74 3d 22 33 37 38 32 35 36 39 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 69 74 75 6e 65 73 2d 61 70 70 22 20 63 6f 6e 74 65 6e 74 3d 22 61 70 70 2d 69 64 3d 36 38 36 34 34 39 38 30 37 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 65 6c 65 67 72 61 6d 3a 63 68 61 6e 6e 65 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 40 74 65 6c 65 67 72 61 6d 22 3e 0a 20 20 20 20 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65
                                                                                                                                                                                                                            Data Ascii: "> <meta property="fb:app_id" content="254098051407226"> <meta property="vk:app_id" content="3782569"> <meta name="apple-itunes-app" content="app-id=686449807"> <meta name="telegram:channel" content="@telegram"> <link re
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC1369INData Raw: 61 68 61 73 61 20 49 6e 64 6f 6e 65 73 69 61 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 6f 6e 67 20 22 3e 3c 61 20 68 72 65 66 3d 22 3f 73 65 74 6c 6e 3d 6d 73 22 3e 42 61 68 61 73 61 20 4d 65 6c 61 79 75 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 22 3e 3c 61 20 68 72 65 66 3d 22 3f 73 65 74 6c 6e 3d 64 65 22 3e 44 65 75 74 73 63 68 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 22 3e 3c 61 20 68 72 65 66 3d 22 3f 73 65 74 6c 6e 3d 65 73 22 3e 45 73 70 61 c3 b1 6f 6c 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 22 3e 3c 61 20 68 72 65 66 3d 22 3f 73 65 74 6c 6e 3d 66 72 22 3e 46 72 61 6e c3 a7 61 69 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 22 3e 3c 61 20 68 72 65 66 3d
                                                                                                                                                                                                                            Data Ascii: ahasa Indonesia</a></li><li class="long "><a href="?setln=ms">Bahasa Melayu</a></li><li class=""><a href="?setln=de">Deutsch</a></li><li class=""><a href="?setln=es">Espaol</a></li><li class=""><a href="?setln=fr">Franais</a></li><li class=""><a href=
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC1369INData Raw: 78 73 20 22 3e 3c 61 20 68 72 65 66 3d 22 2f 2f 63 6f 72 65 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 6d 74 70 72 6f 74 6f 22 3e 50 72 6f 74 6f 63 6f 6c 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 20 63 6c 65 61 72 66 69 78 20 74 6c 5f 70 61 67 65 5f 63 6f 6e 74 61 69 6e 65 72 20 20 74 6c 5f 6d 61 69 6e 5f 70 61 67 65 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 77 72
                                                                                                                                                                                                                            Data Ascii: xs "><a href="//core.telegram.org/mtproto">Protocol</a></li></ul> </div> </div> </div> <div class="container clearfix tl_page_container tl_main_page_container"> <div class="tl_page"> <div class="tl_main_wr
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC1369INData Raw: 37 2e 30 31 35 20 31 36 2e 32 35 38 63 35 2e 31 38 20 30 20 39 2e 31 38 31 20 31 2e 36 35 32 20 31 32 2e 30 30 36 20 34 2e 39 35 37 20 32 2e 38 32 34 20 33 2e 33 30 35 20 34 2e 32 33 36 20 37 2e 39 38 20 34 2e 32 33 36 20 31 34 2e 30 32 37 76 33 2e 34 34 36 68 2d 32 34 2e 38 35 35 63 2e 32 35 37 20 33 2e 31 34 20 31 2e 33 30 36 20 35 2e 36 32 35 20 33 2e 31 34 36 20 37 2e 34 35 33 73 34 2e 31 35 34 20 32 2e 37 34 32 20 36 2e 39 34 33 20 32 2e 37 34 32 63 33 2e 39 31 34 20 30 20 37 2e 31 30 32 2d 31 2e 35 38 32 20 39 2e 35 36 33 2d 34 2e 37 34 36 6c 34 2e 36 30 35 20 34 2e 33 39 34 63 2d 31 2e 35 32 33 20 32 2e 32 37 34 2d 33 2e 35 35 36 20 34 2e 30 33 37 2d 36 2e 30 39 39 20 35 2e 32 39 31 73 2d 35 2e 33 39 37 20 31 2e 38 38 31 2d 38 2e 35 36 31 20 31 2e
                                                                                                                                                                                                                            Data Ascii: 7.015 16.258c5.18 0 9.181 1.652 12.006 4.957 2.824 3.305 4.236 7.98 4.236 14.027v3.446h-24.855c.257 3.14 1.306 5.625 3.146 7.453s4.154 2.742 6.943 2.742c3.914 0 7.102-1.582 9.563-4.746l4.605 4.394c-1.523 2.274-3.556 4.037-6.099 5.291s-5.397 1.881-8.561 1.
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC1369INData Raw: 34 2e 33 33 36 20 30 20 37 2e 37 34 36 20 31 2e 35 31 32 20 31 30 2e 32 33 20 34 2e 35 33 35 6c 2e 33 38 37 2d 33 2e 38 33 32 68 37 2e 36 39 39 76 33 36 2e 38 37 39 63 30 20 34 2e 39 39 32 2d 31 2e 35 35 32 20 38 2e 39 33 2d 34 2e 36 35 38 20 31 31 2e 38 31 32 2d 33 2e 31 30 35 20 32 2e 38 38 33 2d 37 2e 32 39 35 20 34 2e 33 32 35 2d 31 32 2e 35 36 38 20 34 2e 33 32 35 2d 32 2e 37 38 39 20 30 2d 35 2e 35 31 34 2d 2e 35 38 31 2d 38 2e 31 37 34 2d 31 2e 37 34 31 73 2d 34 2e 36 38 32 2d 32 2e 36 37 37 2d 36 2e 30 36 35 2d 34 2e 35 35 32 6c 34 2e 30 34 33 2d 35 2e 31 33 33 63 32 2e 36 32 35 20 33 2e 31 31 37 20 35 2e 38 36 20 34 2e 36 37 36 20 39 2e 37 30 34 20 34 2e 36 37 36 20 32 2e 38 33 36 20 30 20 35 2e 30 37 34 2d 2e 37 36 38 20 36 2e 37 31 34 2d 32 2e
                                                                                                                                                                                                                            Data Ascii: 4.336 0 7.746 1.512 10.23 4.535l.387-3.832h7.699v36.879c0 4.992-1.552 8.93-4.658 11.812-3.105 2.883-7.295 4.325-12.568 4.325-2.789 0-5.514-.581-8.174-1.741s-4.682-2.677-6.065-4.552l4.043-5.133c2.625 3.117 5.86 4.676 9.704 4.676 2.836 0 5.074-.768 6.714-2.
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC1369INData Raw: 39 2e 33 38 37 2d 36 2e 31 35 32 63 31 2e 36 38 38 20 30 20 33 2e 32 37 36 2d 2e 34 31 20 34 2e 37 36 34 2d 31 2e 32 33 31 20 31 2e 34 38 38 2d 2e 38 32 20 32 2e 36 30 38 2d 31 2e 39 32 32 20 33 2e 33 35 38 2d 33 2e 33 30 34 76 2d 37 2e 31 37 32 68 2d 34 2e 36 30 36 63 2d 33 2e 31 36 34 20 30 2d 35 2e 35 34 33 2e 35 35 2d 37 2e 31 33 37 20 31 2e 36 35 32 2d 31 2e 35 39 33 20 31 2e 31 30 32 2d 32 2e 33 39 20 32 2e 36 36 2d 32 2e 33 39 20 34 2e 36 37 36 20 30 20 31 2e 36 34 2e 35 34 35 20 32 2e 39 34 37 20 31 2e 36 33 34 20 33 2e 39 32 20 31 2e 30 39 2e 39 37 32 20 32 2e 35 34 39 20 31 2e 34 35 39 20 34 2e 33 37 37 20 31 2e 34 35 39 7a 6d 33 32 2e 36 34 35 2d 33 31 2e 38 38 37 2e 32 34 36 20 33 2e 39 37 33 63 32 2e 36 37 32 2d 33 2e 31 31 38 20 36 2e 33 32
                                                                                                                                                                                                                            Data Ascii: 9.387-6.152c1.688 0 3.276-.41 4.764-1.231 1.488-.82 2.608-1.922 3.358-3.304v-7.172h-4.606c-3.164 0-5.543.55-7.137 1.652-1.593 1.102-2.39 2.66-2.39 4.676 0 1.64.545 2.947 1.634 3.92 1.09.972 2.549 1.459 4.377 1.459zm32.645-31.887.246 3.973c2.672-3.118 6.32
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC1369INData Raw: 6f 2e 6d 70 34 2c 2f 69 6d 67 2f 74 5f 6d 61 69 6e 5f 41 6e 64 72 6f 69 64 5f 64 65 6d 6f 5f 32 78 2e 6d 70 34 22 3e 3c 2f 76 69 64 65 6f 3e 0a 20 20 3c 2f 61 3e 3c 61 20 68 72 65 66 3d 22 2f 64 6c 2f 69 6f 73 22 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 5f 69 6f 73 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 64 61 74 61 2d 74 72 61 63 6b 3d 22 41 70 70 44 6f 77 6e 6c 6f 61 64 2f 69 4f 53 22 20 6f 6e 63 6c 69 63 6b 3d 22 74 72 61 63 6b 44 6c 43 6c 69 63 6b 28 74 68 69 73 2c 20 65 76 65 6e 74 29 22 20 20 6f 6e 6d 6f 75 73 65 6f 76 65 72 3d 22 6d 61 69 6e 44 65 6d 6f 56 69 64 65 6f 48 6f 76 65 72 28 74 68 69 73 2c 20 31 29 22 20 6f 6e 6d
                                                                                                                                                                                                                            Data Ascii: o.mp4,/img/t_main_Android_demo_2x.mp4"></video> </a><a href="/dl/ios" class="tl_main_download_link tl_main_download_link_ios" target="_blank" data-track="AppDownload/iOS" onclick="trackDlClick(this, event)" onmouseover="mainDemoVideoHover(this, 1)" onm
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC1369INData Raw: 6e 6c 6f 61 64 5f 6c 69 6e 6b 5f 74 64 22 20 64 61 74 61 2d 74 72 61 63 6b 3d 22 44 65 73 6b 74 6f 70 44 6f 77 6e 6c 6f 61 64 2f 54 44 65 73 6b 74 6f 70 22 20 6f 6e 63 6c 69 63 6b 3d 22 74 72 61 63 6b 44 6c 43 6c 69 63 6b 28 74 68 69 73 2c 20 65 76 65 6e 74 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 54 65 6c 65 67 72 61 6d 26 6e 62 73 70 3b 66 6f 72 20 3c 62 3e 50 43 20 2f 20 4c 69 6e 75 78 3c 2f 62 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 3c 61 20 68 72 65 66 3d 22 2f 2f 6d 61 63 6f 73 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 22 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 64 65 73 6b 74 6f 70 5f 6c 69 6e 6b 20 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 5f 6f 73 78 22 20 64 61 74 61 2d 74 72
                                                                                                                                                                                                                            Data Ascii: nload_link_td" data-track="DesktopDownload/TDesktop" onclick="trackDlClick(this, event)"> Telegram&nbsp;for <b>PC / Linux</b> </a><a href="//macos.telegram.org/" class="tl_main_download_desktop_link tl_main_download_link_osx" data-tr
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC1369INData Raw: 76 2d 69 6e 2d 62 72 6f 77 73 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 65 76 5f 62 6c 6f 67 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 64 65 76 5f 62 6c 6f 67 5f 63 61 72 64 5f 69 6d 61 67 65 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 66 69 6c 65 2f 34 30 30 37 38 30 34 30 30 33 33 31 2f 31 2f 74 75 4c 68 4b 4a 6d 57 4b 64 77 2e 32 37 36 36 36 35 2f 34 36 33 65 37 38 39 64 31 36 36 62 34 65 33 38 39 30 22 20 2f 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 65 76 5f 62 6c 6f 67 5f 63 61 72 64 5f 61 6c 6c 74 65 78 74 5f 77 72 61 70 22 3e 0a 20 20 20 20 3c 68 34 20 63 6c 61 73 73 3d 22 64 65 76 5f 62 6c 6f 67 5f 63 61 72 64 5f 74 69 74 6c 65 22 3e 53 74 61 72 20 47
                                                                                                                                                                                                                            Data Ascii: v-in-browser"><div class="dev_blog_card_wrap"> <img class="dev_blog_card_image" src="https://telegram.org/file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890" /> <div class="dev_blog_card_alltext_wrap"> <h4 class="dev_blog_card_title">Star G


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            1192.168.2.549711188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC655OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:14 GMT
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81adafc947cf0-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Age: 39117
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: W/"5a05e7c6-a61b"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:17 GMT
                                                                                                                                                                                                                            Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BSjjqYYQ2SLmQHoG43RgjGjm2QM%2BeS%2FtGvzoEKMZR5zHip1yFMoL4h0YHrgNleKArYTFwR8EgfsOv%2BB%2FS2xLVrbRlej4%2FPWSS6lvTDoGrb%2F%2B4msUSw7NGhMyi6mLgu5mlQiT9lJrXgwKuTqod%2B%2FldEUjKE989DMZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC557INData Raw: 32 35 39 38 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d
                                                                                                                                                                                                                            Data Ascii: 2598/*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/custom
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC1369INData Raw: 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f
                                                                                                                                                                                                                            Data Ascii: n,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:ho
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC1369INData Raw: 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 66 69 65 6c 64 73 65 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 30
                                                                                                                                                                                                                            Data Ascii: appearance:textfield;-moz-box-sizing:content-box;-webkit-box-sizing:content-box;box-sizing:content-box}input[type="search"]::-webkit-search-cancel-button,input[type="search"]::-webkit-search-decoration{-webkit-appearance:none}fieldset{border:1px solid #c0
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC1369INData Raw: 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 20 5c 39 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 69 6d 67 2d 63 69 72 63 6c 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 68 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 37 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 37 70 78 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70
                                                                                                                                                                                                                            Data Ascii: webkit-transition:all .2s ease-in-out;-o-transition:all .2s ease-in-out;transition:all .2s ease-in-out;display:inline-block;width:100% \9;max-width:100%;height:auto}.img-circle{border-radius:50%}hr{margin-top:17px;margin-bottom:17px;border:0;border-top:1p
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC1369INData Raw: 31 35 70 78 7d 68 35 2c 2e 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 68 36 2c 2e 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 30 20 30 20 38 2e 35 70 78 7d 2e 6c 65 61 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 37 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 7d 73 6d 61 6c 6c 2c 2e 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 31 25 7d 63 69 74 65 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 6d 61 72 6b 2c 2e 6d 61 72 6b 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                            Data Ascii: 15px}h5,.h5{font-size:12px}h6,.h6{font-size:11px}p{margin:0 0 8.5px}.lead{margin-bottom:17px;font-size:13px;font-weight:300;line-height:1.4}@media (min-width:768px){.lead{font-size:18px}}small,.small{font-size:91%}cite{font-style:normal}mark,.mark{backgro
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC1369INData Raw: 70 78 20 73 6f 6c 69 64 20 23 65 65 65 7d 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 2e 35 70 78 7d 75 6c 20 75 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 6f 6c 20 6f 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 6c 69 73 74 2d 75 6e 73 74 79 6c 65 64 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 6c 69 73 74 2d 69 6e 6c 69 6e 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 2e 6c 69 73 74 2d 69 6e 6c 69 6e 65 3e 6c 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 70 78 3b 70
                                                                                                                                                                                                                            Data Ascii: px solid #eee}ul,ol{margin-top:0;margin-bottom:8.5px}ul ul,ol ul,ul ol,ol ol{margin-bottom:0}.list-unstyled{padding-left:0;list-style:none}.list-inline{padding-left:0;list-style:none;margin-left:-5px}.list-inline>li{display:inline-block;padding-left:5px;p
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC1369INData Raw: 72 73 65 20 2e 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 2e 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 27 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 66 6f 6f 74 65 72 3a 61 66 74 65 72 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 66 6f 6f 74 65 72 3a 61 66 74 65 72 2c 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 73 6d 61 6c 6c 3a 61 66 74 65 72 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 73 6d 61 6c 6c 3a 61 66 74 65 72 2c 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 2e 73 6d 61 6c 6c 3a 61 66 74 65 72 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 2e
                                                                                                                                                                                                                            Data Ascii: rse .small:before,blockquote.pull-right .small:before{content:''}.blockquote-reverse footer:after,blockquote.pull-right footer:after,.blockquote-reverse small:after,blockquote.pull-right small:after,.blockquote-reverse .small:after,blockquote.pull-right .
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC861INData Raw: 32 38 35 37 31 34 33 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 7d 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 68 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 20 23 65 65 65 7d 2e 74 61 62 6c 65 3e 63 61 70 74 69 6f 6e 2b 74 68 65 61 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 68 2c 2e 74 61 62 6c 65 3e 63 6f 6c 67 72 6f 75 70 2b 74 68 65 61 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 68 2c 2e 74 61 62 6c 65 3e 63 61 70
                                                                                                                                                                                                                            Data Ascii: 2857143;vertical-align:top;border-top:1px solid #eee}.table>thead>tr>th{vertical-align:bottom;border-bottom:2px solid #eee}.table>caption+thead>tr:first-child>th,.table>colgroup+thead>tr:first-child>th,.table>thead:first-child>tr:first-child>th,.table>cap
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC1369INData Raw: 37 66 66 32 0d 0a 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 7d 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 3e 74 68 65 61 64 3e 74 72 3e 74 68 2c 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 3e 74 68 65 61 64 3e 74 72 3e 74 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 32 70 78 7d 2e 74 61 62 6c 65 2d 73 74 72 69 70 65 64 3e 74 62 6f 64 79 3e 74 72 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 3e 74 64 2c 2e 74 61 62 6c 65 2d 73 74 72 69 70 65 64 3e 74 62 6f 64 79 3e 74 72 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 39 66 39 66 39 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e
                                                                                                                                                                                                                            Data Ascii: 7ff2:1px solid #eee}.table-bordered>thead>tr>th,.table-bordered>thead>tr>td{border-bottom-width:2px}.table-striped>tbody>tr:nth-child(odd)>td,.table-striped>tbody>tr:nth-child(odd)>th{background-color:#f9f9f9}.table-hover>tbody>tr:hover>td,.table-hover>
                                                                                                                                                                                                                            2024-10-06 19:37:14 UTC1369INData Raw: 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2e 73 75 63 63 65 73 73 3a 68 6f 76 65 72 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 73 75 63 63 65 73 73 3a 68 6f 76 65 72 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 2e 73 75 63 63 65 73 73 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3a 68 6f 76 65 72 3e 2e 73 75 63 63 65 73 73 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 2e 73 75 63 63 65 73 73 3a 68 6f 76 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 30 65 39 63 36 7d 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 64 2e 69 6e 66 6f 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 64
                                                                                                                                                                                                                            Data Ascii: e-hover>tbody>tr>td.success:hover,.table-hover>tbody>tr>th.success:hover,.table-hover>tbody>tr.success:hover>td,.table-hover>tbody>tr:hover>.success,.table-hover>tbody>tr.success:hover>th{background-color:#d0e9c6}.table>thead>tr>td.info,.table>tbody>tr>td


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            2192.168.2.549719149.154.167.994434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC650OUTGET /file/400780400875/2/7jMIWHhNK14.271741/26556506cae1a02907 HTTP/1.1
                                                                                                                                                                                                                            Host: telegram.org
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:15 GMT
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 271741
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Set-Cookie: stel_ssid=2c12165377e1c6eae2_18430877095089773904; expires=Mon, 07 Oct 2024 06:43:55 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:15 GMT
                                                                                                                                                                                                                            ETag: "05cc8bd8af7d8e8f79b6765550a456a9fa3c7080"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC15891INData Raw: ff d8 ff e1 27 a1 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 39 3a 32 35 20 31 38 3a 33 37 3a 31 39 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 7a 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                            Data Ascii: 'ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:09:25 18:37:19Xz"
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC16384INData Raw: 57 fe ac 55 e9 d9 5b 32 4b 58 19 5b fd 47 72 d0 df b6 62 4b bf aa ae d3 99 d2 7a 6f 4f 65 7f a1 a6 fb f2 1d 76 5e 1d 76 bd e5 95 6d 7e 3d 74 b6 da 1b 7b 37 ec 76 ff 00 a6 aa 74 db b1 9d 6b 9e e7 3c d1 6d 57 02 69 ae 5e 27 21 97 ec 65 5b bf 91 f4 dc 99 39 c0 e2 b8 c4 82 25 e9 1b c8 c6 31 d7 f9 b6 f6 41 92 00 f1 18 f0 c6 23 fa 98 c4 bd d8 f0 e9 2f 96 2f 49 d7 ba a3 6e c3 cb a2 aa f6 d4 29 b9 cd b8 93 2e 2d 65 8d 69 65 7b 7d 95 7b ff 00 c2 3f fe b6 b9 2e bb d3 31 5b 91 81 96 7d ec c9 36 57 7b de 0b da db 99 91 73 1b 65 f1 1b bd 6f a3 7e ff 00 e7 7f e0 7f 9d 66 a6 6e 75 37 63 5d 4e 2e 0e 47 a9 73 0d 63 23 26 d6 30 34 3f da 5c 31 eb df b9 0d b9 18 79 8c cc e9 ad 6d ae b6 8b ae b4 35 a2 5e ec b7 e4 1f b2 3a ad bf f6 9d 8f 77 b1 bf e9 bd 6f f8 35 27 2b 39 e4 c9
                                                                                                                                                                                                                            Data Ascii: WU[2KX[GrbKzoOev^vm~=t{7vtk<mWi^'!e[9%1A#//In).-eie{}{?.1[}6W{seo~fnu7c]N.Gsc#&04?\1ym5^:wo5'+9
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC16384INData Raw: 44 39 35 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 39 44 37 45 30 37 32 34 41 41 34 43 33 30 33 44 34 36 41 42 39 43 37 44 46 42 38 38 39 39 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 39 44 46 36 30 42 39 33 34 45 46 31 32 37 43 41 46 37 31 31 43 30 39 43 39 34 43 39 32 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 41 34 34 38 36 35 39 41 41 44 42 37 38 39 43 46 46 44 37 33 37 35 34 41 45 35 32 41 41 30 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 41 44 30 32 32 45 36 42 31 35 44 42 33 42 38 37 46 37 46 34 32 30 35 31 38 36 30 32 43 46 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 42 37 42 35 36 31 44 30 46 38 41 36 31 31 39 44 33 44 36 44 38 33 34 33 46 41 45 42 35 38 36 3c
                                                                                                                                                                                                                            Data Ascii: D95A</rdf:li> <rdf:li>39D7E0724AA4C303D46AB9C7DFB8899A</rdf:li> <rdf:li>39DF60B934EF127CAF711C09C94C9220</rdf:li> <rdf:li>3A448659AADB789CFFD73754AE52AA09</rdf:li> <rdf:li>3AD022E6B15DB3B87F7F420518602CF1</rdf:li> <rdf:li>3B7B561D0F8A6119D3D6D8343FAEB586<
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC16384INData Raw: 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 62 65 36 65 62 36 61 2d 65 34 65 36 2d 31 31 37 61 2d 62 63 62 39 2d 66 34 36 35 61 39 38 66 31 64 31 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 63 38 62 32 66 34 36 2d 65 65 33 30 2d 31 31 37 61 2d 39 39 30 37 2d 65 36 34 36 63 35 64 34 66 31 34 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 63 61 33 38 36 37 31 2d 31 37 63 34 2d 31 31 37 38 2d 38 35 37 33 2d 61 34 31 66 34 62 66 37 33 36 65 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 63 65 31 61 31 62 63 2d 66 38 35 63
                                                                                                                                                                                                                            Data Ascii: cid:photoshop:1be6eb6a-e4e6-117a-bcb9-f465a98f1d10</rdf:li> <rdf:li>adobe:docid:photoshop:1c8b2f46-ee30-117a-9907-e646c5d4f147</rdf:li> <rdf:li>adobe:docid:photoshop:1ca38671-17c4-1178-8573-a41f4bf736e5</rdf:li> <rdf:li>adobe:docid:photoshop:1ce1a1bc-f85c
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC16384INData Raw: 31 35 66 37 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 36 34 34 36 39 64 36 2d 32 33 30 66 2d 65 64 34 36 2d 61 64 33 31 2d 66 34 63 34 38 36 66 33 66 37 32 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 36 37 65 66 37 62 31 2d 64 34 38 36 2d 32 63 34 64 2d 62 61 65 66 2d 63 33 63 66 34 66 63 64 35 66 62 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 36 61 66 61 39 32 65 2d 38 65 66 35 2d 61 36 34 33 2d 38 35 38 37 2d 66 39 39 65 38 35 30 33 63 62 63 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f
                                                                                                                                                                                                                            Data Ascii: 15f726</rdf:li> <rdf:li>adobe:docid:photoshop:764469d6-230f-ed46-ad31-f4c486f3f723</rdf:li> <rdf:li>adobe:docid:photoshop:767ef7b1-d486-2c4d-baef-c3cf4fcd5fb3</rdf:li> <rdf:li>adobe:docid:photoshop:76afa92e-8ef5-a643-8587-f99e8503cbc3</rdf:li> <rdf:li>ado
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC16384INData Raw: 70 3a 63 39 39 65 30 38 66 64 2d 65 39 61 30 2d 31 31 37 61 2d 61 39 31 61 2d 61 61 33 63 63 32 36 61 39 62 30 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 39 62 64 34 63 35 33 2d 38 63 65 61 2d 31 31 37 62 2d 61 31 38 37 2d 63 38 37 39 33 38 38 31 35 37 38 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 61 34 38 66 39 35 66 2d 61 62 30 61 2d 31 31 37 61 2d 38 63 63 30 2d 65 66 35 64 63 36 62 33 64 62 64 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 62 36 62 39 63 63 32 2d 65 66 66 64 2d 31 31 37 62 2d 38 30 62 38 2d 62
                                                                                                                                                                                                                            Data Ascii: p:c99e08fd-e9a0-117a-a91a-aa3cc26a9b0c</rdf:li> <rdf:li>adobe:docid:photoshop:c9bd4c53-8cea-117b-a187-c8793881578f</rdf:li> <rdf:li>adobe:docid:photoshop:ca48f95f-ab0a-117a-8cc0-ef5dc6b3dbd2</rdf:li> <rdf:li>adobe:docid:photoshop:cb6b9cc2-effd-117b-80b8-b
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC16384INData Raw: 3a 6c 69 3e 75 75 69 64 3a 42 35 46 32 35 33 42 30 41 43 41 36 44 46 31 31 38 44 33 42 43 37 33 31 46 35 41 45 43 32 33 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 42 41 35 42 31 39 33 37 45 42 34 38 45 36 31 31 42 39 34 45 45 39 35 30 37 41 33 38 42 38 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 42 41 39 38 32 32 42 44 39 36 39 45 45 32 31 31 39 46 36 36 44 38 36 35 42 46 34 41 36 43 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 42 46 32 30 39 34 31 37 32 39 33 33 45 33 31 31 42 36 31 32 44 44 43 37 37 35 43 41 42 42 45 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 43 30 32 36 30 42 42 36 37 44 31 41 45 32 31 31 38 35 37 39 46 44 30 46 43 39
                                                                                                                                                                                                                            Data Ascii: :li>uuid:B5F253B0ACA6DF118D3BC731F5AEC23D</rdf:li> <rdf:li>uuid:BA5B1937EB48E611B94EE9507A38B82D</rdf:li> <rdf:li>uuid:BA9822BD969EE2119F66D865BF4A6C20</rdf:li> <rdf:li>uuid:BF2094172933E311B612DDC775CABBEF</rdf:li> <rdf:li>uuid:C0260BB67D1AE2118579FD0FC9
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC16384INData Raw: 31 31 45 31 41 43 33 39 43 43 42 35 37 30 32 30 34 33 34 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 35 39 61 32 39 66 63 2d 62 65 65 33 2d 36 63 34 35 2d 39 30 38 61 2d 62 39 62 34 63 33 31 61 62 39 63 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 35 66 33 38 34 62 63 2d 63 37 63 62 2d 38 61 34 39 2d 38 39 32 61 2d 66 34 64 61 64 35 62 65 64 37 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 36 35 37 30 30 45 35 33 37 32 30 36 38 31 31 38 30 38 33 45 35 36 42 37 33 32 35 42 33 35 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 37 39 31 62 34 39 61 2d 38 64 30 39 2d 35 62 34 32 2d 61 64 63 66 2d 62 39 62
                                                                                                                                                                                                                            Data Ascii: 11E1AC39CCB57020434A</rdf:li> <rdf:li>xmp.did:959a29fc-bee3-6c45-908a-b9b4c31ab9c7</rdf:li> <rdf:li>xmp.did:95f384bc-c7cb-8a49-892a-f4dad5bed766</rdf:li> <rdf:li>xmp.did:965700E5372068118083E56B7325B35E</rdf:li> <rdf:li>xmp.did:9791b49a-8d09-5b42-adcf-b9b
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC16384INData Raw: 1d 91 38 c2 53 f5 f5 03 ee 08 64 8f 8a e9 59 97 0a 78 52 a2 76 94 41 01 0d 46 6c c2 47 67 4d e4 65 3e c8 fb fa f7 d9 6d 8f bc e3 c4 ee ec 59 d0 ae 4a fb 72 d1 98 35 76 bb 38 87 07 57 ab 6c 2a 88 61 1e b1 f8 23 b0 6b 95 1b 08 4b 62 ce 3e b0 1c 95 3a a5 ae 1b 4d 7e 5a ba 79 b8 13 ae 6d a6 6f 36 92 b4 f7 1e 45 57 3d 71 a4 70 f7 51 66 18 71 d0 a7 b6 9c 6e 02 51 6d 7f 2a 7e 19 80 7a e2 79 65 97 f5 97 04 bd 2a 33 96 48 ae 3b 61 5e 27 d7 2a 73 83 88 1e 6d 26 7c f9 65 51 d2 73 c2 75 0a e9 af f0 97 a4 f2 6c a6 86 14 ab cf 3e 5b 94 24 86 73 52 08 c3 dd 75 a0 59 01 59 5b bb 2d 68 4a 14 f2 83 43 bc 20 5a 66 64 4d 95 12 b9 ef 94 8e 7a f9 da db 47 93 5b 4f 61 cc 66 70 57 7d 67 35 14 43 e0 55 96 7d 12 ce dd 81 0e 0a 5e 90 f6 6a f3 54 2b 00 82 6b 78 26 eb 92 0e c3 24 43
                                                                                                                                                                                                                            Data Ascii: 8SdYxRvAFlGgMe>mYJr5v8Wl*a#kKb>:M~Zymo6EW=qpQfqnQm*~zye*3H;a^'*sm&|eQsul>[$sRuYY[-hJC ZfdMzG[OafpW}g5CU}^jT+kx&$C
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC16384INData Raw: c8 f6 c5 e7 e5 23 3f ad 5f bf 4a 0a a0 ee 0c 50 30 1c bd 39 d3 81 e9 84 54 38 51 40 36 2a 9f 38 24 10 ce 3d 0a 4e 70 a4 00 05 83 e6 74 e1 36 c9 cd cd 28 f3 27 fb 2b a2 92 2b 9d 58 f4 3a 4d a9 5e 10 ad 64 9f 2e 55 a7 5e 73 12 fc dc 9b 9c 6c e0 e8 99 a3 53 b8 38 fa 0e 08 71 9c e7 5f ca f4 54 4c 8f cc a2 aa 56 66 88 77 a6 ea 1c aa 31 ef bd 5d f0 a2 5f bd 18 e6 6e ec 4f 96 3e 3a 44 7d 1c 9c a4 2d 86 41 07 cf 1d a8 22 9b b5 3a 48 ed e0 06 47 ec 6f 62 bb 6d ac b1 c2 19 6f bb 21 28 dc a9 fe 2d be 2d fe 09 8e 08 73 8c 1e 18 86 33 e4 3d bc 8c 82 60 0e 91 04 94 05 d5 48 c8 b8 31 8d 32 e0 a7 29 5a 90 30 cd 13 1c 59 88 18 1e 32 14 c6 21 01 13 c6 51 18 b5 2d c6 a2 09 26 ea 44 52 32 d3 40 9a 24 7a ca 00 ae a6 64 ed 13 cb 3c 20 e0 4b 2e 02 57 4b 19 46 53 c6 50 af 2d 72
                                                                                                                                                                                                                            Data Ascii: #?_JP09T8Q@6*8$=Npt6('++X:M^d.U^slS8q_TLVfw1]_nO>:D}-A":HGobmo!(--s3=`H12)Z0Y2!Q-&DR2@$zd< K.WKFSP-r


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            3192.168.2.549718149.154.167.994434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC650OUTGET /file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890 HTTP/1.1
                                                                                                                                                                                                                            Host: telegram.org
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:15 GMT
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 276665
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Set-Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722; expires=Mon, 07 Oct 2024 06:43:55 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:15 GMT
                                                                                                                                                                                                                            ETag: "f0a6e0a1f277b5e2f9596d20e90845f7e8d726ff"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC15892INData Raw: ff d8 ff e1 23 b1 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 39 3a 30 34 20 32 32 3a 30 38 3a 35 37 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 81 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                            Data Ascii: #ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:09:04 22:08:57X"
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC16384INData Raw: af d3 00 96 b4 49 20 80 01 6d 9f 9a fd ae fe c5 aa 8e 3b de fb 2e f4 43 9d 21 bb 9a 41 3a 6d d9 ee df f4 b7 35 56 e5 79 99 44 88 ca 54 35 e0 d4 f1 7f 8b e9 fd 5c bf 7f ff 00 51 b6 b3 f2 d8 cc 66 78 44 b6 33 f4 c4 ff 00 85 c5 fb ed c1 8e 18 c0 c6 34 31 82 20 0d 34 1c 70 af e1 82 d6 91 00 0e f0 a9 d6 ce a2 f6 87 5c 19 54 72 ed 5e e2 3f e2 99 f4 7f cf 57 f1 9a 5a c3 24 99 32 37 08 3f e6 ab b3 11 00 d7 0d ff 00 55 10 90 35 44 81 57 c1 21 c3 46 5b ee ff 00 ff d2 f4 4e bb 53 ec c1 f6 58 ea 8e e6 82 41 11 05 c3 73 bd df e8 db fa 46 2c 5e ab 5f a3 d4 1f 57 a8 fb 7d 2e 99 02 cb 0e e7 b8 fa 8e d6 d7 7e 73 bd 8b 53 af dc f6 53 b5 9c 90 09 fb f6 ff 00 9d b9 cb 03 22 cc 8b 72 6c 75 de cb 7e c5 b2 d1 3b 8c 87 bc bf dc ed ed fa 5e df cf ff 00 ad a4 26 04 ab b8 5b 28 4a
                                                                                                                                                                                                                            Data Ascii: I m;.C!A:m5VyDT5\QfxD341 4p\Tr^?WZ$27?U5DW!F[NSXAsF,^_W}.~sSS"rlu~;^&[(J
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC16384INData Raw: 43 46 46 32 42 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 43 31 41 41 31 46 43 43 33 45 37 35 35 45 31 32 35 34 36 31 35 30 31 30 45 32 36 32 32 31 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 43 38 30 36 39 34 39 30 36 34 45 36 44 42 42 39 41 33 37 44 46 30 46 33 41 36 33 33 39 37 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 44 46 33 37 43 44 38 46 37 38 39 34 46 43 32 43 45 39 37 31 37 43 34 43 44 37 30 41 33 41 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 45 35 39 41 30 39 35 33 34 30 36 34 34 36 33 34 33 31 42 43 36 43 32 42 30 32 35 31 46 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 46 46 36 30 39 46 31 36 30 42 32 42 37 39 41 41 45 35 34 30 30 32 37 32 42 33 33 32 46
                                                                                                                                                                                                                            Data Ascii: CFF2BC2</rdf:li> <rdf:li>6C1AA1FCC3E755E1254615010E26221E</rdf:li> <rdf:li>6C806949064E6DBB9A37DF0F3A633971</rdf:li> <rdf:li>6DF37CD8F7894FC2CE9717C4CD70A3A9</rdf:li> <rdf:li>6E59A09534064463431BC6C2B0251FAE</rdf:li> <rdf:li>6FF609F160B2B79AAE5400272B332F
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC16384INData Raw: 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 62 37 37 30 65 61 36 2d 34 37 30 66 2d 31 31 37 62 2d 39 38 35 37 2d 64 32 64 61 62 30 64 34 61 64 66 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 63 38 34 33 32 35 30 2d 63 66 37 63 2d 31 31 37 61 2d 39 39 38 34 2d 61 62 66 63 65 35 39 30 35 37 62 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 38 66 33 65 64 35 2d 35 63 66 61 2d 31 31 37 62 2d 62 64 62 30 2d 66 33 35 36 38 33 30 63 39 34 63 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 61 31
                                                                                                                                                                                                                            Data Ascii: >adobe:docid:photoshop:2b770ea6-470f-117b-9857-d2dab0d4adfe</rdf:li> <rdf:li>adobe:docid:photoshop:2c843250-cf7c-117a-9984-abfce59057bf</rdf:li> <rdf:li>adobe:docid:photoshop:2d8f3ed5-5cfa-117b-bdb0-f356830c94c5</rdf:li> <rdf:li>adobe:docid:photoshop:2da1
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC16384INData Raw: 66 32 2d 66 31 66 39 38 62 63 66 38 33 35 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 32 66 62 36 64 39 31 2d 61 62 35 35 2d 31 31 37 61 2d 39 33 33 37 2d 65 30 30 66 35 38 34 30 66 31 62 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 35 34 65 31 32 65 2d 31 33 62 32 2d 34 34 34 65 2d 39 64 62 32 2d 65 36 30 35 61 39 38 61 32 31 33 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 38 36 33 62 62 63 2d 39 30 35 64 2d 31 65 34 38 2d 61 35 33 30 2d 31 31 62 31 62 32 65 61 32 31 37 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
                                                                                                                                                                                                                            Data Ascii: f2-f1f98bcf8358</rdf:li> <rdf:li>adobe:docid:photoshop:82fb6d91-ab55-117a-9337-e00f5840f1b6</rdf:li> <rdf:li>adobe:docid:photoshop:8354e12e-13b2-444e-9db2-e605a98a213f</rdf:li> <rdf:li>adobe:docid:photoshop:83863bbc-905d-1e48-a530-11b1b2ea217b</rdf:li> <r
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC16384INData Raw: 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 35 65 33 37 38 30 30 2d 61 62 36 34 2d 31 31 37 61 2d 62 34 31 33 2d 62 65 39 65 38 37 39 36 36 39 31 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 31 39 31 34 39 31 2d 64 35 30 31 2d 31 31 37 61 2d 62 64 33 30 2d 39 32 62 62 65 66 39 38 31 66 65 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 34 39 37 62 37 35 2d 33 31 65 37 2d 37 61 34 39 2d 61 34 36 35 2d 63 63 61 63 31 65 36 66 62 39 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 38 37 33 65 34 39 2d 61 64 61 65 2d 38 31
                                                                                                                                                                                                                            Data Ascii: :photoshop:d5e37800-ab64-117a-b413-be9e8796691f</rdf:li> <rdf:li>adobe:docid:photoshop:d6191491-d501-117a-bd30-92bbef981fe5</rdf:li> <rdf:li>adobe:docid:photoshop:d6497b75-31e7-7a49-a465-ccac1e6fb991</rdf:li> <rdf:li>adobe:docid:photoshop:d6873e49-adae-81
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC16384INData Raw: 39 42 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 33 38 30 31 31 37 34 30 37 32 30 36 38 31 31 41 30 35 36 46 33 32 38 42 45 34 37 33 46 39 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 33 45 34 41 32 33 44 30 30 35 39 31 31 45 34 39 30 37 36 44 34 36 30 41 46 42 42 39 35 45 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 46 36 32 38 36 36 41 37 44 45 44 33 46 35 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 38 36 46 44 30 33 33 46 33 33 35 39 36 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d
                                                                                                                                                                                                                            Data Ascii: 9B7</rdf:li> <rdf:li>xmp.did:0380117407206811A056F328BE473F97</rdf:li> <rdf:li>xmp.did:03E4A23D005911E49076D460AFBB95E7</rdf:li> <rdf:li>xmp.did:04801174072068118F62866A7DED3F50</rdf:li> <rdf:li>xmp.did:0580117407206811886FD033F33596E3</rdf:li> <rdf:li>xm
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC16384INData Raw: 37 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 36 37 39 39 36 31 41 33 42 32 30 36 38 31 31 39 43 37 41 45 42 32 35 32 46 45 30 44 32 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 36 42 42 33 33 31 30 38 32 42 42 31 31 45 33 41 33 34 30 38 43 36 36 30 33 31 45 44 43 42 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 37 38 33 41 35 38 37 30 46 34 32 31 31 45 34 38 36 43 46 45 46 45 44 36 37 34 46 37 32 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 39 37 37 39 38 31 30 43 33 43 43 45 33 31 31 41 34 41 32 42 42 32 36 37 46 35 45 38 33 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d
                                                                                                                                                                                                                            Data Ascii: 78D</rdf:li> <rdf:li>xmp.did:B679961A3B2068119C7AEB252FE0D226</rdf:li> <rdf:li>xmp.did:B6BB331082BB11E3A3408C66031EDCBA</rdf:li> <rdf:li>xmp.did:B783A5870F4211E486CFEFED674F7215</rdf:li> <rdf:li>xmp.did:B9779810C3CCE311A4A2BB267F5E83B8</rdf:li> <rdf:li>xm
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC16384INData Raw: b3 54 5e 81 cf ab e5 d2 99 b7 1c bd 5c 5f 05 fa 59 92 1c 91 c7 e4 8a f4 70 a3 42 4b 50 ee 92 3c 03 d3 9e 7e 97 67 0d 32 09 ad b6 a2 5b af 7d 86 94 97 0d 45 30 0c 4a 72 06 71 cb a8 93 ee b2 04 22 d1 8d c5 4d 89 9e 90 3d d1 80 47 f3 d8 8f df cd 95 a6 de ac a0 1b 13 84 98 c8 81 8e 71 d2 5b cb ee ba 49 71 d5 e9 2a 37 db dc ac 4b 16 13 ec d3 2b 83 c5 b7 80 c6 e4 26 ed a3 86 22 00 b4 5b f8 bc 19 36 0f a4 73 8e ba 89 6f d7 54 fb 6b d1 e8 5a e7 45 6c 1e 7b d0 a4 7e 1c d4 90 6e b8 23 a8 af 65 05 f1 b9 3d 13 9b e7 5a 41 c5 bb ad 34 a7 75 07 80 e4 4d 82 bc 70 25 b2 a1 cc 90 c2 69 fe 23 51 e5 f2 b1 54 fe 8e f9 22 4a 8d 2e d3 f3 ae 85 1b 1f 05 26 00 3b 01 dd e9 71 7d 8a bd 21 f8 9b d1 96 27 ce 7d 65 92 4b 92 67 a4 b9 ee 17 c5 72 e5 b7 1a 4c 7b 10 3f a4 3c fb 68 ec 40
                                                                                                                                                                                                                            Data Ascii: T^\_YpBKP<~g2[}E0Jrq"M=Gq[Iq*7K+&"[6soTkZEl{~n#e=ZA4uMp%i#QT"J.&;q}!'}eKgrL{?<h@
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC16384INData Raw: 0d 15 ac 28 d9 6c 2c d8 62 47 f5 95 dc 63 ff 00 96 4f fc d4 55 56 3a 42 38 4a 38 91 49 f4 ae 24 2b 96 c9 e3 24 6e 95 5b 07 2f 9d 45 f0 6a 0f c6 50 51 25 94 a6 57 7c 42 2b 80 6c 2d 3d c9 60 e9 1d 29 50 c1 3a c2 9f 93 96 66 d2 07 11 ed bf a9 64 12 a3 38 cf 04 c8 23 44 5d 7d 8f 66 76 26 b7 21 b1 13 cb 07 f6 67 9e 79 e3 9f 95 1a c5 8d a3 b5 7e bd 1a b5 51 a8 c4 65 49 6e 5f c4 91 cc b5 04 b9 1f 04 90 ad b5 28 f6 10 df f5 a1 82 2c d0 cb 03 95 dc 67 9e 79 e0 2e 55 9a a2 82 6b 72 e4 85 20 1c 98 15 b8 b1 67 af 15 56 57 4f 17 91 d4 70 7a 91 8e 56 b9 63 fb a4 59 41 4f 09 d2 d2 eb 12 b5 f5 c4 36 99 b6 47 c7 73 03 16 38 32 28 23 8d 11 31 f1 b6 44 2d a2 41 95 b5 ca 53 dd 49 13 16 1f 40 18 49 ae 52 3e 6a 4b 8c 86 27 b7 d6 8d fa 2e 4f 26 4d 33 93 12 54 6e 31 88 e4 91 15
                                                                                                                                                                                                                            Data Ascii: (l,bGcOUV:B8J8I$+$n[/EjPQ%W|B+l-=`)P:fd8#D]}fv&!gy~QeIn_(,gy.Ukr gVWOpzVcYAO6Gs82(#1D-ASI@IR>jK'.O&M3Tn1


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            4192.168.2.549720188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC652OUTGET /css/telegram.css?241 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC803INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:15 GMT
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81ae13f0c0ca0-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Age: 39118
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: W/"66f1ab9b-1c21c"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:17 GMT
                                                                                                                                                                                                                            Last-Modified: Mon, 23 Sep 2024 17:55:39 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sWtxBXEnswiy%2F1dIj45E5azg7GeLLQ3N2q0O0clwu23hadKY4Zdk8gXw%2F7jsBMeqT71GpchtwQJDuSgBqguQC6A1DSHZ8x5G6RtDOe4niUnPrEQHjIPJSTGJHQnHBbAjgFYdZ6ci9M%2FRjfhBxuuaEQM7g6So%2FFzP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC566INData Raw: 32 38 66 30 0d 0a 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65
                                                                                                                                                                                                                            Data Ascii: 28f0body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helve
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC1369INData Raw: 66 66 3b 0a 20 20 2d 2d 62 6f 78 2d 62 67 2d 62 6c 75 72 65 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 2e 38 34 29 3b 0a 20 20 2d 2d 74 6d 65 2d 6c 6f 67 6f 2d 63 6f 6c 6f 72 3a 20 23 33 36 33 62 34 30 3b 0a 20 20 2d 2d 61 63 63 65 6e 74 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 3a 20 23 32 34 38 31 63 63 3b 0a 0a 20 20 2d 2d 69 63 6f 6e 2d 76 65 72 69 66 69 65 64 3a 20 75 72 6c 28 27 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 25 32 30 66 69 6c 6c 25 33 44 25 32 32 6e 6f 6e 65 25 32 32 25 32 30 68 65 69 67 68 74 25 33 44 25 32 32 32 36 25 32 32 25 32 30 76 69 65 77 42 6f 78 25 33 44 25 32 32 30 25 32 30 30 25 32 30 32 36 25 32 30 32 36 25 32 32 25 32 30 77 69 64 74 68 25 33 44 25 32 32 32 36 25 32 32 25 32
                                                                                                                                                                                                                            Data Ascii: ff; --box-bg-blured: rgba(255, 255, 255, .84); --tme-logo-color: #363b40; --accent-link-color: #2481cc; --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%2
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC1369INData Raw: 68 74 6d 6c 20 62 6f 64 79 2e 62 67 5f 64 61 72 6b 20 7b 0a 20 20 2d 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 2d 2d 61 63 63 65 6e 74 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 20 23 31 63 39 33 65 33 3b 0a 20 20 2d 2d 62 6f 64 79 2d 62 67 3a 20 23 30 30 30 3b 0a 20 20 2d 2d 62 6f 78 2d 62 67 3a 20 23 31 65 31 65 31 65 3b 0a 20 20 2d 2d 62 6f 78 2d 62 67 2d 62 6c 75 72 65 64 3a 20 72 67 62 61 28 33 34 2c 20 33 34 2c 20 33 34 2c 20 2e 38 34 29 3b 0a 20 20 2d 2d 74 6d 65 2d 6c 6f 67 6f 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 2d 2d 61 63 63 65 6e 74 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 3a 20 23 33 63 61 31 65 62 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 62 6f 64 79 2d 62 67 29 3b 0a 7d 0a 0a
                                                                                                                                                                                                                            Data Ascii: html body.bg_dark { --text-color: #fff; --accent-btn-color: #1c93e3; --body-bg: #000; --box-bg: #1e1e1e; --box-bg-blured: rgba(34, 34, 34, .84); --tme-logo-color: #fff; --accent-link-color: #3ca1eb;}body { background: var(--body-bg);}
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC1369INData Raw: 78 29 29 20 7b 0a 20 20 2e 74 6c 5f 70 61 67 65 5f 68 65 61 64 2c 0a 20 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 2e 38 34 29 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 32 35 70 78 29 3b 0a 20 20 7d 0a 7d 0a 40 73 75 70 70 6f 72 74 73 28 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 30 70 78 29 29 20 7b 0a 20 20 2e 74 6c 5f 70 61 67 65 5f 68 65 61 64 2c 0a 20 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 2e 38 34 29 3b 0a 20 20 20 20 62 61
                                                                                                                                                                                                                            Data Ascii: x)) { .tl_page_head, .dev_page_head { background: rgba(255, 255, 255, .84); -webkit-backdrop-filter: blur(25px); }}@supports(backdrop-filter: blur(0px)) { .tl_page_head, .dev_page_head { background: rgba(255, 255, 255, .84); ba
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC1369INData Raw: 69 20 3e 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 7d 0a 0a 2e 6e 61 76 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 61 32 61 32 61 32 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 7d 0a 0a 0a 2e 63 61 72 65 74 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 67 2f 64 72 6f 70 64 6f 77 6e 5f 31 78 2e 70 6e 67 29 20 2d 32 70 78 20 2d 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a
                                                                                                                                                                                                                            Data Ascii: i > a:focus { background-color: transparent;}.nav { color: #a2a2a2; font-size: 15px; padding-left: 0; padding-right: 0;}.caret { display: inline-block; background: url(../img/dropdown_1x.png) -2px -5px no-repeat; border: 0; width:
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC1369INData Raw: 61 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 2d 31 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 39 70 78 3b 0a 7d 0a 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 61 3a 68 6f 76 65 72 2c 0a 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 61 3a 66 6f 63 75 73 2c 0a 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 3e 20 6c 69 2e 61 63 74 69 76 65 20 3e 20 61 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 65 39 38 64 34 3b 0a 7d 0a 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 3e 20 75 6c 3a 6e 6f
                                                                                                                                                                                                                            Data Ascii: a:last-child { margin-bottom: -1px; padding-bottom: 9px;}.dropdown-menu > li > a:hover,.dropdown-menu > li > a:focus,.dropdown-menu > li.active > a { text-decoration: none; color: #FFF; background-color: #1e98d4;}#dev_page_content > ul:no
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC1369INData Raw: 20 6c 69 20 7b 0a 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 62 72 65 61 64 63 72 75 6d 62 20 3e 20 6c 69 20 3e 20 2e 64 69 76 69 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 31 64 33 65 34 3b 0a 7d 0a 0a 70 72 65 2c 20 63 6f 64 65 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 70 72 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 35 34 36 31 37 32 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 63 66 33 66 38 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 63 6f 64 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 65 65 61 65 34 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 36 31 37 31 37 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 33
                                                                                                                                                                                                                            Data Ascii: li { text-shadow: none;}.breadcrumb > li > .divider { color: #c1d3e4;}pre, code { border: 0;}pre { font-size: 13px; color: #546172; background: #ecf3f8; border-radius: 0;}code { background: #feeae4; color: #c61717; padding: 3
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC1369INData Raw: 70 61 64 64 69 6e 67 2d 62 6f 78 3b 0a 20 20 2d 6d 6f 7a 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0a 7d 0a 2e 69 73 5f 72 74 6c 20 61 2e 61 6e 63 68 6f 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 32 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 0a 61 2e 61 6e 63 68 6f 72 20 69 2e 61 6e 63 68 6f 72 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 77 69 64 74 68 3a 20 31 38 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 70 78 3b 0a
                                                                                                                                                                                                                            Data Ascii: padding-box; -moz-background-clip:padding; background-clip:padding-box; outline: 0;}.is_rtl a.anchor { margin-right: -22px; margin-left: 0;}a.anchor i.anchor-icon { display: inline-block; width: 18px; height: 20px; margin-top: 2px;
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC339INData Raw: 66 6c 6f 77 3a 20 65 6c 6c 69 70 73 69 73 3b 0a 7d 0a 2e 62 72 65 61 64 63 72 75 6d 62 20 3e 20 6c 69 20 2b 20 6c 69 3a 62 65 66 6f 72 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0a 7d 0a 2e 69 63 6f 6e 2d 62 72 65 61 64 63 72 75 6d 62 2d 64 69 76 69 64 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 67 2f 62 72 65 61 64 63 72 75 6d 62 5f 64 69 76 69 64 65 72 5f 31 78 2e 70 6e 67 29 20 30 20 35 30 25 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 77 69 64 74 68 3a 20 35 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 20 20 6d
                                                                                                                                                                                                                            Data Ascii: flow: ellipsis;}.breadcrumb > li + li:before { padding: 0; content: "";}.icon-breadcrumb-divider { display: inline-block; background: url(../img/breadcrumb_divider_1x.png) 0 50% no-repeat; width: 5px; height: 18px; line-height: 18px; m
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC1369INData Raw: 37 66 66 32 0d 0a 73 6c 69 67 68 74 6c 79 2d 70 75 6c 6c 2d 6c 65 66 74 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 7d 0a 0a 0a 2e 62 61 63 6b 5f 74 6f 5f 74 6f 70 5f 77 72 61 70 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 74 6f 70 3a 20 35 30 70 78 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 2f 2a 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 2a 2f 0a
                                                                                                                                                                                                                            Data Ascii: 7ff2slightly-pull-left { float: left;}.back_to_top_wrap { display: block; pointer-events: none; cursor: default; position: fixed; left: 0; top: 50px; bottom: 0; outline: none; box-shadow: none; opacity: 0; /*display: none;*/


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            5192.168.2.549721188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC631OUTGET /js/main.js?47 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC822INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:15 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81ae13f6642e9-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Age: 39118
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: W/"63950fe2-53e6"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:17 GMT
                                                                                                                                                                                                                            Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D9pP6fuLbOzAB%2Bxbfxl5ux%2B6yc03ZID4v7E4Sc0V36NKg7SZb1%2BFbYGlt67gZ1JiJ4d88xX5Rbwk%2Br8eDtX6DLkqD0t%2FgU7XfxrN7jmdOOZi7j%2BuAMPAiIWQAFExLo6Bh6G4L%2FKlV7o2uk7YgVrARNsebZcBUxhs"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC547INData Raw: 32 36 36 66 0d 0a 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63
                                                                                                                                                                                                                            Data Ascii: 266fvar startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelec
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC1369INData Raw: 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 74 65 78 74 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 75 72 6c 20 3d 20 62 74 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 72 6c 27 29 20 7c 7c 20 6c 6f 63 61 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 28 29 20 7c 7c 20 27 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 27 2c 0a 20 20 20 20 20 20 20 20 20 20 76 69 61 20 3d 20 62 74 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 76 69 61 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 75 72 6c 45 6e 63 6f 64 65 64 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 72 6c 29 2c 0a 20 20 20 20 20 20 20 20 20 20 70 6f 70 75 70 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d
                                                                                                                                                                                                                            Data Ascii: Attribute('data-text'), url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/', via = btn.getAttribute('data-via'), urlEncoded = encodeURIComponent(url), popupUrl = 'https://twitter.com
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC1369INData Raw: 65 6e 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 73 69 64 65 49 6d 61 67 65 20 3d 20 73 69 64 65 49 6d 61 67 65 73 5b 69 5d 3b 0a 20 20 20 20 20 20 70 61 72 65 6e 74 20 3d 20 73 69 64 65 49 6d 61 67 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 0a 20 20 20 20 20 20 69 66 20 28 70 61 72 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 70 61 72 65 6e 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 73 69 64 65 49 6d 61 67 65 2c 20 70 61 72 65 6e 74 2e 66 69 72 73 74 43 68 69 6c 64 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 76 61 72 20 6d 6f 72 65 42 74 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 74 6c 62 5f 62 6c 6f 67 5f 68 65 61 64 5f 6d 6f 72 65 5f 6c 69 6e 6b 27
                                                                                                                                                                                                                            Data Ascii: en; i++) { sideImage = sideImages[i]; parent = sideImage.parentNode.parentNode; if (parent) { parent.insertBefore(sideImage, parent.firstChild); } } } var moreBtn = document.getElementById('tlb_blog_head_more_link'
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC1369INData Raw: 63 74 69 6f 6e 20 62 6c 6f 67 53 69 64 65 49 6d 61 67 65 49 6e 69 74 28 29 20 7b 0a 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 73 69 7a 65 27 2c 20 62 6c 6f 67 53 69 64 65 49 6d 61 67 65 55 70 64 61 74 65 2c 20 66 61 6c 73 65 29 3b 0a 20 20 73 65 74 54 69 6d 65 6f 75 74 28 62 6c 6f 67 53 69 64 65 49 6d 61 67 65 55 70 64 61 74 65 2c 20 30 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 63 61 6e 63 65 6c 45 76 65 6e 74 20 28 65 76 65 6e 74 29 20 7b 0a 20 20 65 76 65 6e 74 20 3d 20 65 76 65 6e 74 20 7c 7c 20 77 69 6e 64 6f 77 2e 65 76 65 6e 74 3b 0a 20 20 69 66 20 28 65 76 65 6e 74 29 20 65 76 65 6e 74 20 3d 20 65 76 65 6e 74 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 20 7c 7c 20 65 76 65 6e 74 3b 0a 0a 20 20 69 66 20
                                                                                                                                                                                                                            Data Ascii: ction blogSideImageInit() { window.addEventListener('resize', blogSideImageUpdate, false); setTimeout(blogSideImageUpdate, 0);}function cancelEvent (event) { event = event || window.event; if (event) event = event.originalEvent || event; if
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC1369INData Raw: 63 6c 69 63 6b 3d 22 62 61 63 6b 54 6f 54 6f 70 47 6f 28 29 22 3e 3c 2f 61 3e 27 3b 0a 20 20 74 6f 54 6f 70 57 72 61 70 45 6c 20 3d 20 74 2e 66 69 72 73 74 43 68 69 6c 64 3b 0a 0a 20 20 74 6f 54 6f 70 57 72 61 70 45 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 6f 54 6f 70 45 6c 29 3b 0a 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 6f 54 6f 70 57 72 61 70 45 6c 29 3b 0a 0a 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 73 69 7a 65 27 2c 20 62 61 63 6b 54 6f 54 6f 70 52 65 73 69 7a 65 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c
                                                                                                                                                                                                                            Data Ascii: click="backToTopGo()"></a>'; toTopWrapEl = t.firstChild; toTopWrapEl.appendChild(toTopEl); document.body.appendChild(toTopWrapEl); if (window.addEventListener) { window.addEventListener('resize', backToTopResize, false); window.addEventL
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC1369INData Raw: 20 20 20 7d 2c 20 66 61 6c 73 65 29 3b 0a 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 27 70 72 65 6c 6f 61 64 27 29 3b 0a 20 20 20 20 7d 2c 20 31 30 30 30 29 0a 20 20 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 58 59 20 28 6f 62 6a 29 20 7b 0a 20 20 69 66 20 28 21 6f 62 6a 29 20 72 65 74 75 72 6e 20 5b 30 2c 20 30 5d 3b 0a 0a 20 20 76 61 72 20 6c 65 66 74 20 3d 20 30 2c 20 74 6f 70 20 3d 20 30 3b 0a 20 20 69 66 20 28 6f 62 6a 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 29 20 7b 0a 20 20 20 20 64 6f 20 7b 0a 20 20 20 20 20 20 6c 65 66 74 20 2b 3d 20 6f 62 6a 2e 6f 66 66
                                                                                                                                                                                                                            Data Ascii: }, false); } else { setTimeout(function () { document.body.classList.remove('preload'); }, 1000) }}function getXY (obj) { if (!obj) return [0, 0]; var left = 0, top = 0; if (obj.offsetParent) { do { left += obj.off
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC1369INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 76 69 64 65 6f 54 6f 67 67 6c 65 50 6c 61 79 28 65 6c 29 20 7b 0a 20 20 69 66 20 28 65 6c 2e 70 61 75 73 65 64 29 20 7b 0a 20 20 20 20 65 6c 2e 70 6c 61 79 28 29 3b 0a 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 65 6c 2e 70 61 75 73 65 28 29 3b 0a 20 20 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 44 65 76 50 61 67 65 4e 61 76 28 29 20 7b 0a 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 74 69 6d 65 28 27 70 61 67 65 20 6e 61 76 27 29 3b 0a 20 20 76 61 72 20 6d 65 6e 75 20 3d 20 24 28 27 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 76 20 6e 61 76 62 61 72 2d 6e 61 76 20 6e 61 76 62 61 72 2d 64 65 66 61 75 6c 74 22 3e 3c 2f 75 6c 3e 27 29 3b 0a 20 20 76 61 72 20 6c 61 73 74 4c 69 20 3d 20 66 61 6c 73 65 3b 0a 20 20 76 61 72 20 69 74
                                                                                                                                                                                                                            Data Ascii: function videoTogglePlay(el) { if (el.paused) { el.play(); } else { el.pause(); }}function getDevPageNav() { // console.time('page nav'); var menu = $('<ul class="nav navbar-nav navbar-default"></ul>'); var lastLi = false; var it
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC1086INData Raw: 6d 65 6e 74 2e 73 63 72 6f 6c 6c 57 69 64 74 68 29 20 7b 0a 20 20 20 20 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 74 69 74 6c 65 27 2c 20 65 6c 65 6d 65 6e 74 2e 69 6e 6e 65 72 54 65 78 74 29 3b 0a 20 20 7d 0a 20 20 65 6c 73 65 20 69 66 20 28 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 29 20 7b 0a 20 20 20 20 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 27 74 69 74 6c 65 27 29 3b 0a 20 20 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 44 65 76 50 61 67 65 4e 61 76 28 29 20 7b 0a 20 20 77 69 6e 64 6f 77 2e 68 61 73 44 65 76 50 61 67 65 4e 61 76 20 3d 20 74 72 75 65 3b 0a 20 20 76 61 72 20 6d 65 6e 75 20 3d 20 67 65 74 44 65 76 50 61 67 65 4e 61 76 28 29 3b 0a 20 20 69 66 20
                                                                                                                                                                                                                            Data Ascii: ment.scrollWidth) { element.setAttribute('title', element.innerText); } else if (element.removeAttribute) { element.removeAttribute('title'); }}function initDevPageNav() { window.hasDevPageNav = true; var menu = getDevPageNav(); if
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC1369INData Raw: 32 64 37 37 0d 0a 61 74 65 2e 62 73 2e 73 63 72 6f 6c 6c 73 70 79 27 29 3b 0a 0a 20 20 75 70 64 61 74 65 4d 65 6e 75 41 66 66 69 78 28 6d 65 6e 75 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 44 65 76 50 61 67 65 4e 61 76 28 29 20 7b 0a 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 68 61 73 44 65 76 50 61 67 65 4e 61 76 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 7d 0a 20 20 76 61 72 20 6d 65 6e 75 20 3d 20 67 65 74 44 65 76 50 61 67 65 4e 61 76 28 29 20 7c 7c 20 24 28 27 3c 75 6c 3e 3c 2f 75 6c 3e 27 29 3b 0a 20 20 24 28 27 2e 64 65 76 5f 73 69 64 65 5f 6e 61 76 20 3e 20 75 6c 27 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 6d 65 6e 75 29 3b 0a 20 20 24 28 27 62 6f 64 79 27 29 2e 73 63 72 6f 6c 6c 73 70 79 28 27 72 65 66 72 65 73 68
                                                                                                                                                                                                                            Data Ascii: 2d77ate.bs.scrollspy'); updateMenuAffix(menu);}function updateDevPageNav() { if (!window.hasDevPageNav) { return; } var menu = getDevPageNav() || $('<ul></ul>'); $('.dev_side_nav > ul').replaceWith(menu); $('body').scrollspy('refresh
                                                                                                                                                                                                                            2024-10-06 19:37:15 UTC1369INData Raw: 61 64 56 61 6c 75 65 29 3b 0a 20 20 20 20 76 69 64 65 6f 45 6c 2e 70 72 65 6c 6f 61 64 20 3d 20 70 72 65 6c 6f 61 64 56 61 6c 75 65 3b 0a 20 20 20 20 69 66 20 28 64 65 73 6b 74 6f 70 29 20 7b 0a 20 20 20 20 20 20 76 69 64 65 6f 45 6c 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 27 63 6f 6e 74 72 6f 6c 73 27 29 3b 0a 20 20 20 20 20 20 76 69 64 65 6f 45 6c 2e 61 75 74 6f 70 6c 61 79 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 76 69 64 65 6f 45 6c 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 27 61 75 74 6f 70 6c 61 79 27 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 76 69 64 65 6f 45 6c 2e 61 75 74 6f 70 6c 61 79 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 76 69 64 65 6f 45 6c 2e 70 6c 61 79 73 69 6e 6c 69 6e 65 20 3d 20
                                                                                                                                                                                                                            Data Ascii: adValue); videoEl.preload = preloadValue; if (desktop) { videoEl.removeAttribute('controls'); videoEl.autoplay = false; videoEl.removeAttribute('autoplay'); } else { videoEl.autoplay = true; videoEl.playsinline =


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            6192.168.2.549728184.28.90.27443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                            Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                            Cache-Control: public, max-age=248905
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:17 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            7192.168.2.549731188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC713OUTGET /img/twitter.png HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/css/telegram.css?241
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC779INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:17 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Content-Length: 1272
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81aea492e8c83-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39118
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: "5a05e7c6-4f8"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:19 GMT
                                                                                                                                                                                                                            Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4AFZb6i2vND3NRBWHlnuRUmn%2FYDdqp4YMr5Y2rDh5UhUXSl9ObXMFqJKqHcJww%2BlezCcwS7j5dUU%2Bf65eZJx%2Fon8oaHv1B2pGMaW1T%2F78ewKsnmpI9bw6Ojs4eVQADSiP0UQYuGYCyO15zDT%2Beiwf60sAjs2NO0G"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC590INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                            Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC682INData Raw: 35 35 36 36 31 31 45 34 38 46 39 35 38 35 35 39 36 42 38 38 32 33 30 39 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 44 35 31 31 44 46 33 35 35 36 36 31 31 45 34 38 46 39 35 38 35 35 39 36 42 38 38 32 33 30 39 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 44 35 31 31 44 46 30 35 35 36 36 31 31 45 34 38 46 39 35 38 35 35 39 36 42 38 38 32 33 30 39 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 44 35 31 31 44 46 31 35 35 36 36 31 31 45 34 38 46 39 35 38 35 35 39 36 42 38 38 32 33 30 39 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44
                                                                                                                                                                                                                            Data Ascii: 556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RD


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            8192.168.2.549733188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC719OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/css/telegram.css?241
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:17 GMT
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 97628
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81aea6d40c47c-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39119
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: "5cffb181-17d5c"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:18 GMT
                                                                                                                                                                                                                            Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yjgk%2BPgN7MZUZ8fLUtOrc1vxIoGicqK6R10I%2B%2FIcGwff53UkmY4f8LgJY2UtDpyv5%2FuuZzL3q3OXZepJiaJo2BfKevCL7ypD05K8%2Fp2JuYJGZNBda40UU%2FASsKWp2wUHG3AL6BEfAfshxpoTauBtRqGCjYVicckS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC586INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                            Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 38 30 39 46 45 41 42 42 34 45 36 34 46 33 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 31 44 46 37 44 37 39 38 31 43 41 31 31 45 39 39 31 38 30 39 46 45 41 42 42 34 45 36 34 46 33 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 31 44 46 37 44 37 36 38 31 43 41 31 31 45 39 39 31 38 30 39 46 45 41 42 42 34 45 36 34 46 33 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 31 44 46 37 44 37 37 38 31 43 41 31 31 45 39 39 31 38 30 39 46 45 41 42 42 34 45 36 34 46 33 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70
                                                                                                                                                                                                                            Data Ascii: 809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmp
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 6f e6 d9 fb f1 7f 82 c0 7c 3f 5f ab e9 1d ef 50 f9 68 df cd b3 f7 e2 ff 00 05 80 f8 7e bf 57 d2 3b de a1 f2 d1 bf 9b 67 ef c5 fe 0b 01 f0 fd 7e af a4 77 bd 43 e5 a3 7f 36 cf df 8b fc 16 03 e1 fa fd 5f 48 ef 7a 87 cb 46 fe 6d 9f bf 17 f8 2c 07 c3 f5 fa be 91 de f5 0f 96 8d fc db 3f 7e 2f f0 58 0f 87 eb f5 7d 23 bd ea 1f 2d 1b f9 b6 7e fc 5f e0 b0 1f 0f d7 ea fa 47 7b d4 3e 5a 37 f3 6c fd f8 bf c1 60 3e 1f af d5 f4 8e f7 a8 cc ae 8a 7e 36 97 4c bd 45 6f 06 35 b4 dd 44 6c 0e 43 d2 7b 19 b5 b4 0c 77 19 dc 75 6e 8c 1d dd db e8 77 f6 b3 19 83 59 1f 3b b1 2c 03 6d 2d 30 da 79 92 1f 4b 67 64 51 27 43 88 b5 12 e5 aa 3c 64 bb 21 bb 65 62 49 55 3a 95 57 13 74 67 ad 31 80 c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii: o|?_Ph~W;g~wC6_HzFm,?~/X}#-~_G{>Z7l`>~6LEo5DlC{wunwY;,m-0yKgdQ'C<d!ebIU:Wtg1
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC237INData Raw: 9f 01 ae 97 85 59 1e 39 5b 86 6e f3 b9 18 46 4d 70 45 53 8a b4 4d d7 ab 75 76 ec 36 77 3c 67 d5 2c d9 b5 99 bd 91 cb ab 17 67 38 d5 5c 9b 7d 85 16 da 4a 3d 74 c5 ac 55 13 6c b5 55 9e cf 4c 5a 74 a3 8d 27 73 6e 2b 9b 37 1f 61 32 9f ac a9 71 29 7d a5 72 a3 9a 3a 24 25 d5 b4 67 c1 46 93 d4 8c fb 38 18 83 9a f0 d7 29 97 4d ac cd d9 52 9b 20 b7 f9 e9 5e a2 65 8f 17 f3 f7 e4 a0 b2 56 54 a5 5a 2e 39 57 0d ed 70 e0 8a d5 1e cc 8c 40 a3 45 7d cd de b9 75 72 5a 75 46 98 d4 d4 dd cb 6b 43 c6 cb 49 37 de b0 49 a9 52 34 25 92 49 06 69 42 8b 43 56 a7 a6 b2 ef 22 e5 21 3e 18 5f bc f1 df 15 f3 26 cd 8d bf 13 f5 19 5a 77 67 94 b0 a2 97 f3 92 db e7 45 49 1f d9 49 8f ce 4b aa 83 b9 f9 5b 89 66 29 4b 5b 8e e3 95 2d b1 c8
                                                                                                                                                                                                                            Data Ascii: Y9[nFMpESMuv6w<g,g8\}J=tUlULZt'sn+7a2q)}r:$%gF8)MR ^eVTZ.9Wp@E}urZuFkCI7IR4%IiBCV"!>_&ZwgEIIK[f)K[-
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: a5 1b 69 69 0f f8 d3 6d c7 54 a5 24 d3 d8 4a 23 ed 21 16 5c 9b 95 86 12 bf 72 ae 54 f7 56 df 4d 49 b6 fc 46 cf 5d 92 50 cb 5a 4b 86 b8 ca 5e ca 17 77 19 f6 2d 62 b7 68 87 e3 77 7b 3b ad 79 d6 e3 2a 4c 57 f0 fa 76 1f 64 dc 6d 6e 48 22 27 27 b8 de ad 93 66 49 49 ab 55 17 13 d0 86 b2 f7 2d da 85 78 2e c9 e2 f7 2a 7a 4d 9f ed c6 65 46 b2 b1 6f 8b 0a ae 26 bc a5 c7 47 b0 d7 69 4c a4 11 f5 0b 9d 38 ea 21 45 7e 2b 11 b1 3c 76 4a a5 3a f9 ba e3 ae a5 c6 27 3a df ab 98 8a df 3f 7a 9e 73 33 3d 34 23 23 1a bb fa 44 ac ed 93 a5 7a 36 75 3e b2 66 5b 9c 6e 66 12 a5 a8 71 3c 57 69 ec e9 d9 d1 89 66 73 ff 00 64 0e df 62 34 f2 2c e2 6f 2e 66 ff 00 71 25 c2 35 ce c7 68 db 8c dc 16 56 e9 77 cf ad b7 d2 a6 a4 cb 42 09 4c b6 7a 6a 93 d5 46 5c 08 e6 64 34 05 9a bb c1 72 72 50
                                                                                                                                                                                                                            Data Ascii: iimT$J#!\rTVMIF]PZK^w-bhw{;y*LWvdmnH"''fIIU-x.*zMeFo&GiL8!E~+<vJ:':?zs3=4##Dz6u>f[nfq<Wifsdb4,o.fq%5hVwBLzjF\d4rrP
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: f3 f7 05 18 56 5d 3b 27 54 36 6c 66 c3 9f 79 85 c4 85 66 93 87 15 d5 a1 36 f5 b1 67 34 cb 72 e2 ba db 66 a2 43 af 30 be 3e 91 a4 f8 06 af cd ba a6 5b 45 5a b6 9d 6b 2f de 3b 71 92 b5 7e 52 84 b8 9a 4f bb 93 8d 69 25 d5 19 2f 2a c4 bf 2d ac 77 b9 85 6a e5 bf d1 39 51 ca 2e af cb 47 4f 2f 90 cc 5d db e8 f3 a7 8d ad 83 89 65 4d 6f 7e 7f 96 60 19 75 6c eb 76 b2 28 58 1d 5d 5f a9 98 8c 52 9b 55 44 d4 cb b7 90 dc 9c 9e 0c 96 1a 4b d0 bf 3b f7 8d c9 42 db 5f 2f 6f 93 e8 3e 35 73 af 32 5a bd 93 c9 e8 d9 2c bf 31 65 ee c6 13 cb dd cd 4a 55 e2 6a 93 8c ad c3 0b 52 8d 5a b9 49 28 f0 b5 28 d4 df 66 9d 8c ac d5 64 e5 6e 4a a9 a5 ea 78 e0 fa 8c 1e db bd b8 99 ba 99 1d 8d 26 25 1e c4 a2 c1 42 66 3b 65 64 f5 6b 49 87 58 da 8c e4 c8 96 cb 4a 3e f5 f4 b5 a2 bb b6 54 be ec
                                                                                                                                                                                                                            Data Ascii: V];'T6lfyf6g4rfC0>[EZk/;q~ROi%/*-wj9Q.GO/]eMo~`ulv(X]_RUDK;B_/o>5s2Z,1eJUjRZI((fdnJx&%Bf;edkIXJ>T
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 94 ea 64 46 44 5b 4b b2 57 96 29 2e 17 4a 53 07 b7 6f 51 c8 5a 73 ca 4d 3b 33 6e 32 75 e2 74 aa 74 54 6b 65 29 d7 d1 d6 8b fd b6 9d 74 ef 4e 13 65 4d 16 1d af af 28 29 a7 c2 65 aa eb f8 ec b8 fa 5b 4c b2 7a 4c 39 32 c9 6b 93 a4 d6 c8 91 de 16 a4 44 84 91 70 48 e2 75 7e 59 d1 73 b0 9d c9 43 82 fc e2 ea e2 e9 bb 06 b7 61 b7 1a 1e 9b cb 7e 2b 73 86 91 76 d6 5f bc 57 f2 96 9a a2 9c 71 6b 8b 64 a5 56 f1 58 3a 55 ec 78 ed 2e 7e f9 75 38 ff 00 52 ce 6d a5 b5 e5 63 98 37 c0 f8 19 04 2b 7a d5 4a 54 ca a9 16 52 b2 19 53 24 5a e3 f1 9d f1 13 23 ba a8 2f 45 4b a9 52 54 95 2d b3 32 d1 1a 19 72 ba 7e 82 b9 7e 59 88 d8 92 bd 1b dc 0e 2f 64 a8 a0 97 0c a9 83 55 e2 6b a9 e3 89 e9 9a a7 3c fe db 47 27 3c e5 b9 e5 1e 5b bd 53 8d 78 a1 c4 e7 ef 5b ae 29 d3 85 3c 29 83 a3 2f
                                                                                                                                                                                                                            Data Ascii: dFD[KW).JSoQZsM;3n2uttTke)tNeM()e[LzL92kDpHu~YsCa~+sv_WqkdVX:Ux.~u8Rmc7+zJTRS$Z#/EKRT-2r~~Y/dUk<G'<[Sx[)<)/
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 27 c0 f2 4b ab fd d1 c3 6c e9 ae e0 c5 a8 9b 8f e3 19 45 7d dc 55 e4 51 a7 d8 c6 49 c1 a7 99 08 eb 1a 80 dc 0a a3 79 e3 22 d6 3a 90 83 69 08 35 99 69 d7 df bf 90 e6 8d 3e de 4b 42 ce c2 76 63 c7 17 3b 72 8c b8 5a 54 ed d7 8a bd aa 25 bf ac e7 65 39 5d 73 b9 7d 35 72 ab 85 3e d7 12 6d 76 53 7e ed 22 db c7 a0 83 45 64 2c 9f 2d 9f 94 4a a5 67 0c c2 ac 97 2e e9 18 d5 7c e7 7d 67 92 1b 08 44 89 12 5c 8c fa b9 6a ab 62 3a 93 47 89 52 52 a5 f3 3a a4 a5 d3 33 22 ed 34 0d 3e ee 9f a6 58 86 a7 71 dd ce 5b b6 a2 9c 92 ad 13 6b 75 30 7d 7b a9 44 41 ee 23 29 a8 ca c5 1a 94 9b 92 da f7 ad ad e2 ba b0 66 49 42 df 6c fb 6d b0 9c d1 dc 46 7b 34 98 16 55 86 c9 c2 a0 e0 f5 b8 fd 3b 8c e4 51 f3 04 ba f5 a5 bb 85 25 99 32 10 88 d1 aa 48 95 69 21 c7 2c 1e 52 c9 29 59 36 34 ba
                                                                                                                                                                                                                            Data Ascii: 'KlE}UQIy":i5i>KBvc;rZT%e9]s}5r>mvS~"Ed,-Jg.|}gD\jb:GRR:3"4>Xq[ku0}{DA#)fIBlmF{4U;Q%2Hi!,R)Y64
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 2a 34 93 e1 4a 94 8b 6e bd 95 54 ba 49 ae d4 a7 35 1b 53 ed aa 3a a7 83 a6 ca ee a6 14 66 31 ef 54 38 f0 77 4f 33 6e 2d 3d 85 03 72 6c 99 b4 55 45 ab d1 1e 9f 0a 4d d5 74 2b 89 8d bc a8 2b 5c 66 d2 b9 73 96 b6 da 4e 86 cb 6a 4b 66 94 a9 26 92 f4 5e 50 94 e5 cb 59 4e f2 70 b8 e3 6d c7 8a 09 a8 b5 19 4a 31 a2 78 fb a9 2a ef 78 e3 5a 98 e5 c5 5e da a4 b7 ae 8a f9 0f b0 df b3 8b f0 79 f4 1d ff 00 b9 97 4b df fb 10 c1 86 d2 7e f3 f2 92 23 ee af 21 99 a2 d2 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii: *4JnTI5S:f1T8wO3n-=rlUEMt++\fsNjKf&^PYNpmJ1x*xZ^yK~#!
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 32 9c 6e de ca 52 51 d8 94 ed 55 6f c5 a9 e3 e5 af a8 bb 78 af b3 33 ab 9a a9 06 f4 cd aa 9f a9 c4 36 b9 1b ca f6 e5 96 92 f7 7c b5 2d cf 10 9c d6 44 c5 29 e2 24 9a 8c c9 44 65 e4 23 22 d3 49 9b e6 ed 16 50 5d cd d8 39 f1 7d 59 fe 18 d3 d1 d4 74 99 4e 45 e6 28 5c ad eb 32 e0 4b 0e d4 36 d7 1a 52 7b f0 db b8 ca ac 1f a0 ce a0 1e 5b 35 f9 66 df c9 a2 af 65 d8 ee 14 98 19 26 1f 2c fb a8 91 d7 f9 c9 a4 a2 f5 f9 09 66 5c 8e 54 f3 3a 6e 1b 4d 9a 8c b8 fa 2a d1 dd d7 b4 89 3e 28 5c ed 53 7a 95 31 7e 43 a4 b3 cb 1a d4 e1 1b 37 ed 70 5b 4d 6c 70 7b 3c fb 1f ab 1f 3e 4b 65 1b 1d bf 18 e6 26 78 26 d3 6c 9c 9a 88 eb 75 b7 26 e4 d1 f3 8c 77 d6 16 0d c7 44 86 98 27 56 f6 47 50 a7 df 5c 79 2e a5 ce f1 94 20 96 6d 1a 4b e9 66 2c cb 6a ba 2c 25 de 5e be a5 36 b6 38 4a 8a
                                                                                                                                                                                                                            Data Ascii: 2nRQUox36|-D)$De#"IP]9}YtNE(\2K6R{[5fe&,f\T:nM*>(\Sz1~C7p[Mlp{<>Ke&x&lu&wD'VGP\y. mKf,j,%^68J


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            9192.168.2.549732188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC715OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/css/telegram.css?241
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:17 GMT
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 31305
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81aea6a480f84-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39119
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: "5eb6fd6e-7a49"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:18 GMT
                                                                                                                                                                                                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1%2FIXB9h8iGZePYfoh3WfQ7aax%2FCIyC70tF2u7jtqenB8%2B5YPRHoomzcPjQno9VfpuSzWu35V26hrMDWZ1op2YetYW2BWi7PvlrERxqBFevMGOQTvVHPWNKPmbLTCC%2FETWN3ItgHGO0KzP686WBM0zotFuZzis8dI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC591INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                                                                                                                                                                                                            Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: f7 f8 f9 fa ff db 00 43 00 02 02 02 02 02 02 03 02 02 03 04 03 03 03 04 05 04 04 04 04 05 07 05 05 05 05 05 07 08 07 07 07 07 07 07 08 08 08 08 08 08 08 08 0a 0a 0a 0a 0a 0a 0b 0b 0b 0b 0b 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff db 00 43 01 02 02 02 03 03 03 05 03 03 05 0d 09 07 09 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff dd 00 04 00 1c ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fd fc a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 01 ae e9 1a 97 91 82 aa 82 49 27 00 01 d4 93 5f 88 ff 00 b5 0f fc 14 5f c7 1a c7 8d a6 f8 39 fb 2d db 49 73 76 2e 0d 89 d5 6d a0 37 57 77 77 03 20 a5 9c 40 1c 28 3d 1b 05 8e 33 90 2b f4 0b f6 e6 f8 87 a8 7c 33 fd 99 3c 63 af e9
                                                                                                                                                                                                                            Data Ascii: CC?((((I'__9-Isv.m7Www @(=3+|3<c
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 64 8c ba 5d 5a 4e 2f e7 68 e5 8a 45 56 da e1 5b dc 15 25 58 15 24 1f 53 2e c2 3c 44 94 14 25 25 7d 54 55 dd 8f 3f 19 59 d2 52 94 64 93 b6 97 76 57 3f 49 ee 3c 53 a1 59 5d 7d 8a f6 ed 6d e5 56 44 6f 30 32 c6 af 20 0c a8 64 c7 96 1f 04 1c 6e ce 08 3d c5 4f 07 88 f4 1b ab cf ec fb 5d 42 d6 5b 9e 07 94 92 ab 39 27 77 00 03 c9 f9 1b 81 d3 15 e5 b7 7e 35 f8 3b 7f 3c 97 37 9a bc 33 3c c3 f7 81 9a 71 1b b6 cf 2f 79 8c 00 9b ca 7c bb b1 9c 71 54 74 ff 00 11 7c 0d d2 e7 86 e6 c7 50 b7 8a 5b 79 3c d4 6d d7 07 0f f3 7c c7 39 c9 f9 cf 5f e8 2b d0 59 0d 6e 4d 70 d5 79 ad fc 8e d7 ff 00 23 9b fb 49 f3 e9 56 9b 8d ff 00 9b 5b 7f 99 ee d5 ca f8 f7 c5 6b e0 7f 07 ea 9e 2c 7b 71 76 ba 6c 22 53 0b 4a 20 56 dc ea 9f 34 85 58 22 8d d9 66 da 70 a0 9c 56 07 fc 2d cf 86 df f4 1e
                                                                                                                                                                                                                            Data Ascii: d]ZN/hEV[%X$S.<D%%}TU?YRdvW?I<SY]}mVDo02 dn=O]B[9'w~5;<73<q/y|qTt|P[y<m|9_+YnMpy#IV[k,{qvl"SJ V4X"fpV-
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC233INData Raw: 57 ff 00 c0 e8 7f f8 d5 7d ef ff 00 0c 93 fb 30 7f d1 2a f0 97 fe 0a ad ff 00 f8 8a 3f e1 92 7f 66 0f fa 25 5e 12 ff 00 c1 55 bf ff 00 11 47 ee fb 05 aa f7 47 c1 1f f0 f8 6f 87 7f f4 4f 75 7f fc 0e 87 ff 00 8d 51 ff 00 0f 86 f8 77 ff 00 44 f7 57 ff 00 c0 e8 7f f8 d5 7d ef ff 00 0c 93 fb 30 7f d1 2a f0 97 fe 0a ad ff 00 f8 8a 3f e1 92 7f 66 0f fa 25 5e 12 ff 00 c1 55 bf ff 00 11 47 ee fb 05 aa f7 47 c1 1f f0 f8 6f 87 7f f4 4f 75 7f fc 0e 87 ff 00 8d 51 ff 00 0f 86 f8 77 ff 00 44 f7 57 ff 00 c0 e8 7f f8 d5 7d ef ff 00 0c 93 fb 30 7f d1 2a f0 97 fe 0a ad ff 00 f8 8a 3f e1 92 7f 66 0f fa 25 5e 12 ff 00 c1 55 bf ff 00 11 47 ee fb 05 aa f7 47 c1 1f f0 f8 6f 87 7f f4 4f 75 7f fc 0e 87 ff 00 8d 51
                                                                                                                                                                                                                            Data Ascii: W}0*?f%^UGGoOuQwDW}0*?f%^UGGoOuQwDW}0*?f%^UGGoOuQ
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: ff 00 0f 86 f8 77 ff 00 44 f7 57 ff 00 c0 e8 7f f8 d5 7d ef ff 00 0c 93 fb 30 7f d1 2a f0 97 fe 0a ad ff 00 f8 8a 3f e1 92 7f 66 0f fa 25 5e 12 ff 00 c1 55 bf ff 00 11 47 ee fb 05 aa f7 47 c1 1f f0 f8 6f 87 7f f4 4f 75 7f fc 0e 87 ff 00 8d 51 ff 00 0f 86 f8 77 ff 00 44 f7 57 ff 00 c0 e8 7f f8 d5 7d ef ff 00 0c 93 fb 30 7f d1 2a f0 97 fe 0a ad ff 00 f8 8a 3f e1 92 7f 66 0f fa 25 5e 12 ff 00 c1 55 bf ff 00 11 47 ee fb 05 aa f7 47 c1 1f f0 f8 6f 87 7f f4 4f 75 7f fc 0e 87 ff 00 8d 51 ff 00 0f 86 f8 77 ff 00 44 f7 57 ff 00 c0 e8 7f f8 d5 7d ef ff 00 0c 93 fb 30 7f d1 2a f0 97 fe 0a ad ff 00 f8 8a 3f e1 92 7f 66 0f fa 25 5e 12 ff 00 c1 55 bf ff 00 11 47 ee fb 05 aa f7 47 c1 1f f0 f8 6f 87 7f f4 4f 75 7f fc 0e 87 ff 00 8d 51 ff 00 0f 86 f8 77 ff 00 44 f7 57 ff
                                                                                                                                                                                                                            Data Ascii: wDW}0*?f%^UGGoOuQwDW}0*?f%^UGGoOuQwDW}0*?f%^UGGoOuQwDW
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 0e 8c 5d bc 95 bf 23 f3 b7 c7 9e 19 1e 0e f1 66 a1 e1 e4 94 cd 15 b3 a9 89 db ef 18 e4 50 eb bb 1f c4 01 c1 f7 ae 4b 1e df ad 7a 47 c5 cd 5a c3 5c f8 85 ab 5f e9 92 ac f6 fb a3 89 64 5e 55 8c 51 aa 31 53 dc 6e 07 07 bd 79 c6 0f ad 7f 50 e4 f5 6a d4 c0 61 ea 57 f8 dc 62 df ad 95 ff 00 13 f1 2c c6 54 e3 8a ab 1a 7f 0a 93 b7 a5 f4 13 1e df ad 18 f6 fd 69 70 7d 68 c1 f5 af 44 e3 f6 88 fc f0 fd bd be e7 81 fe ba 97 fe db d7 ef 67 c2 bd 5a e3 4a f8 23 f0 e8 5a c0 b3 c9 71 e1 ed 35 40 76 70 15 63 b1 12 b1 c4 69 23 b1 c2 10 15 57 24 9a fc 13 fd bd 7e ef 81 ff 00 de d4 bf f6 de bf 7d 7e 0e c3 a3 6a 5f 04 fc 01 6f a8 ac 33 ac 7e 1d d2 98 2c 98 3b 5c 5a a0 c8 ee 0e 09 1f 8d 7f 3a f1 d4 a0 b3 ca ce 6a eb 4f fd 25 1f ae 70 cf 34 b2 e8 72 3b 3f f8 2c f4 cd 0b 53 ba d5
                                                                                                                                                                                                                            Data Ascii: ]#fPKzGZ\_d^UQ1SnyPjaWb,Tip}hDgZJ#Zq5@vpci#W$~}~j_o3~,;\Z:jO%p4r;?,S
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 03 f3 8b fe 0a 9d ff 00 26 a9 73 ff 00 61 ed 3b f9 4d 5f 11 fe c8 c3 fe 2c 16 86 0f 23 ed 3a 87 fe 94 c9 5f 6e 7f c1 53 bf e4 d5 2e 7f ec 3d a7 7f 29 ab e2 3f d9 17 fe 48 36 87 ff 00 5f 3a 87 fe 94 c9 5f a5 f8 62 af 98 cb fc 2f f3 89 f0 bc 76 ed 83 8f f8 97 ea 7d 30 b2 48 8d bd 19 95 ba ee 04 83 e9 d4 73 d2 b8 4f 17 78 a3 c5 16 11 5c d8 78 5a 69 a0 36 d6 8f 75 77 78 ac 3c ab 52 c4 24 4a db 8e d0 cc 49 72 0a b1 2a bd 06 ed cb e8 ba 4d 9d 9e a5 e2 4d 0b 46 d4 8b 8b 2d 47 50 8e de e7 63 98 99 a3 d8 ec 10 3a 9d cb bd 95 57 20 83 83 c1 06 bd 13 e2 d7 c0 db 86 d2 67 b9 f0 24 17 17 fa 73 a1 5b ad 0f cc 12 4c 99 ce f9 22 66 1e 65 c2 15 24 14 66 32 29 e5 4b 0f 94 7d 57 13 f1 f6 5b 81 cd 63 90 62 5b a6 e7 14 fd a7 48 de f6 f3 b6
                                                                                                                                                                                                                            Data Ascii: (((&sa;M_,#:_nS.=)?H6_:_b/v}0HsOx\xZi6uwx<R$JIr*MMF-GPc:W g$s[L"fe$f2)K}W[cb[H
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: c3 16 17 fb f2 32 af 5e 33 5e 07 6d f1 cf c6 b6 62 f3 44 bb f0 ed a4 9a bd ab a2 2c d2 ea 11 da d9 4e 4f 0e ca 8d be 74 60 06 4a 00 c3 77 01 b1 cd 62 ea 1f 15 fc 4f ad 6b 13 0d 7a d7 49 b2 d1 6c 5f 7d a4 30 cf 25 d4 b7 57 4a 47 93 2c 92 14 8a 38 96 22 58 f9 60 31 2d b4 e7 e5 af 26 ae 6f 82 a5 49 ce 9c d5 ed 74 bb f6 3d 8a 19 0e 63 5a ba 85 5a 6e d7 d5 f4 3a 5d 1b c7 df 1a fc 39 e3 6d 17 4a f8 87 a7 d8 5f 68 de 23 2b 6d e6 e9 90 b4 2f a5 de ba 96 0a ec cc c2 7b 76 c1 51 26 11 83 63 2b 83 5b bf 19 b5 8d 57 c2 06 cf c4 91 12 da 4b c8 b6 b7 6d de 09 8b 7e e2 4c f6 47 24 a1 f4 6d be b5 e5 9e 2a f8 8d 73 e3 6d 25 b4 4d 48 db 7d 9d 98 3a 45 10 31 4a 19 39 0e ae 1b 72 b2 91 90 54 83 c6 47 4a d8 f0 97 8a e5 d7 34 b9 fe 0f fc 55 98 5c c5 ac c6 d6 1a 4e ae df f2 fa
                                                                                                                                                                                                                            Data Ascii: 2^3^mbD,NOt`JwbOkzIl_}0%WJG,8"X`1-&oIt=cZZn:]9mJ_h#+m/{vQ&c+[WKm~LG$m*sm%MH}:E1J9rTGJ4U\N
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: ed da bf 01 3f 6f 5f bb e0 7f f7 b5 2f fd b7 af e8 63 e0 4f fc 91 3f 01 7f d8 b5 a4 ff 00 e9 2c 75 fc e1 c7 ff 00 f2 39 ad f2 ff 00 d2 51 fb ef 05 3b e5 54 9f af e6 cb be 2c d0 ec 34 7f 04 f8 81 ac 95 81 9a c9 83 96 62 d9 11 ae 17 f9 93 f5 35 f1 38 24 1a fb c7 e2 17 fc 89 1a d7 fd 79 cb fc ab e0 a0 71 5e 8f 05 ab e1 ea fa fe 87 a3 9a cf 96 a4 7d 0b 40 82 32 2b d4 b4 2d 5e 4b 6d 1e da d1 65 75 55 0e 76 a9 c0 c9 76 af 26 56 ee 2b bc d0 5a 3b 83 04 24 f2 23 c9 03 ae 0b bd 7b f9 a4 2f 4e 2b cf f4 67 ce e6 f5 7f d9 be 68 ec 63 d4 e6 77 1e 50 27 de b1 be 20 f8 fb 50 f0 c6 89 0c 71 68 b3 ea 11 c8 44 93 4b 1a b1 58 f0 7a 02 a0 e0 ed cf 5a f4 8d 32 c2 d8 c6 a0 20 19 ea 68 f1 66 a3 a4 78 6f c3 b7 3a 86 a0 fb 61 89 0e 7c be 58 d7 c0 f1 2e 16 95 7c 0d 4c 3d 4a 8e 0b
                                                                                                                                                                                                                            Data Ascii: ?o_/cO?,u9Q;T,4b58$yq^}@2+-^KmeuUvv&V+Z;$#{/N+ghcwP' PqhDKXzZ2 hfxo:a|X.|L=J
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: cd 7d 06 4f c5 74 b8 72 95 7c d6 ad 37 35 18 da cb bb 94 52 bb b3 b2 ea f4 6f b2 6e c8 f0 f3 4e 13 af c4 95 a8 e5 54 27 ca e4 ee dd af 65 18 ca 4e cb ab b2 d1 5d 79 b4 ae cf a8 68 a8 85 be 8b a2 15 d1 e2 d7 67 d6 af 6e 93 ed a9 25 c9 0f 32 c7 b8 a3 23 ba 85 4d ca c0 f0 11 38 23 83 c9 a7 e7 de bf 6e f0 ff 00 8d 69 71 46 56 f3 1a 74 5c 1a 93 8b 4d df 54 93 d1 d9 5d 59 ae 8b 5b ab 1f 8a 78 87 c1 55 f8 57 33 8e 5f 5a a7 3a 94 54 e2 ed 66 e2 db 5a ad 6c ef 17 d5 ae a9 9c ef 88 3c 57 e1 7f 0c 08 a4 f1 15 fd bd 9b 3e 4c 2b 27 cd 2b 63 a9 44 50 5c 8f 52 06 3d 6b c8 bc 79 fb 42 5a f8 13 4d 3a cf c3 2d 55 6e 75 cd 76 da 5d 3e d4 da fc e6 39 e3 78 99 1e 44 61 90 ca ae ea aa 57 73 17 00 0c 74 f9 93 e3 fd fc ed e3 dd 58 db dc bd cc 0d 32 c6 64 52 3e 53 0c 48 1a 00 0b
                                                                                                                                                                                                                            Data Ascii: }Otr|75RonNT'eN]yhgn%2#M8#niqFVt\MT]Y[xUW3_Z:TfZl<W>L+'+cDP\R=kyBZM:-Unuv]>9xDaWstX2dR>SH


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            10192.168.2.549730188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC719OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/css/telegram.css?241
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC782INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:17 GMT
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 21090
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81aea5a038cc0-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39119
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: "5eb6fd6e-5262"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:18 GMT
                                                                                                                                                                                                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z9RfZApKNX8dtGAurkVwOg1Rf93BmCBO1yhV0frtc%2F2MDs8poVPU1WVbqzYadC75OpDK82LmGeL8rj0oSFT4%2F9Br5Th86ta0NW5NW1Gno%2FACMv%2Fd08oytMip%2BPxBed2I9GbT4PrTzxM26NuRJBOizU0%2FlACiSWPz"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC587INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                                                                                                                                                                                                            Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: f3 f4 f5 f6 f7 f8 f9 fa ff db 00 43 00 02 02 02 02 02 02 03 02 02 03 04 03 03 03 04 05 04 04 04 04 05 07 05 05 05 05 05 07 08 07 07 07 07 07 07 08 08 08 08 08 08 08 08 0a 0a 0a 0a 0a 0a 0b 0b 0b 0b 0b 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff db 00 43 01 02 02 02 03 03 03 05 03 03 05 0d 09 07 09 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff dd 00 04 00 13 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fd fc a2 8a 28 00 a2 8a 28 00 a2 8a 28 03 e1 cf db 4f f6 c5 d2 7f 65 ff 00 0c 5b d8 e9 30 c5 a9 78 c7 5a 8d ce 9d 69 29 fd d4 11 0e 0d c4 c0 72 54 1e 15 7f 88 83 9e 06 0f e5 4e 83 f0 f7 fe 0a 29 fb 5c d8 af 8e 5f 51 be b2 d0 75 0f de da 4b a9 5f 0d 2a ca 54 6e 43 5b
                                                                                                                                                                                                                            Data Ascii: CC?(((Oe[0xZi)rTN)\_QuK_*TnC[
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 19 26 1b 9b 2f b4 80 c7 24 1e 08 e1 85 7b 06 b3 e2 cf da 6b 49 d7 f5 c6 d2 3c 35 fd af 67 05 d5 c1 b4 59 7e cc 96 c6 01 2c c2 dd 61 d8 e9 3c 85 ad c4 2e e5 dc 62 66 65 f9 54 62 bc 7f f6 3c fd 91 f4 bf d9 c3 c4 9e 2a f8 93 e3 3f 1b d8 f8 9f c6 1e 2b 55 82 69 2d 4a db d9 5b c1 b9 64 75 8d 19 cb 33 3b aa f2 42 84 55 0a a3 92 4f d8 97 96 22 f2 79 a6 1e 30 11 a3 c8 5e 28 d6 48 f6 c6 32 48 1f 7f 9c 74 f4 c0 e9 d6 ba 69 7b 1b b8 ce b2 f5 fc f6 39 b3 1c 45 3f 6a e5 86 8d d3 f3 5f a9 e0 3a b7 8e bf 6b b3 a8 3e a7 a7 78 22 ca 3b 7b 59 ee a3 5d 37 cf 8a 44 9a 11 e6 2c 52 c9 29 7d e5 86 55 f6 c4 c0 3e 36 fc a4 9a fb 03 47 9f 51 b9 d2 2c ae 35 78 52 da fa 5b 78 9e ea 18 d8 b2 45 3b 20 32 22 b1 00 90 ad 90 09 00 90 2b 9b d0 e6 b6 d2 da e7 ed be 23 8f 50 59 99 4c 42 69
                                                                                                                                                                                                                            Data Ascii: &/${kI<5gY~,a<.bfeTb<*?+Ui-J[du3;BUO"y0^(H2Hti{9E?j_:k>x";{Y]7D,R)}U>6GQ,5xR[xE; 2"+#PYLBi
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 2f 97 e6 85 6b 8d e7 79 88 12 d8 d9 d3 3b 4e 38 fc 6b 40 4f e3 e6 88 48 9a 6d a3 12 4f c8 1f 9c 71 86 1f 3e 30 49 e3 9c 9a f5 3b ef d9 de fa fa ed ef 5e 58 22 96 4c 97 31 4c ea 09 3d 4e 3c b3 d7 bd 36 3f d9 e3 57 8e 41 2c 7a 81 0c ad b8 1f b5 49 f7 b3 9c ff 00 ab eb 91 9a d6 39 35 5b 5a 54 1b 3b 29 e1 6a 25 ad 36 79 67 87 3c 51 75 aa 5f cf a6 6a 16 f1 c5 34 41 88 31 1c ae 50 e1 87 53 f9 83 8a ee b2 07 6a ea f4 7f 80 fa 96 8a cf 25 ac 96 c6 49 06 19 de 57 66 c6 73 8f b8 31 cd 62 6a da 4d f6 89 7a fa 7e a0 81 25 4c 1e 0e 55 94 f4 20 f7 06 bc 4c 6e 55 5a 8f bf 3a 6e 31 32 ab 0a 90 f7 a5 16 91 e7 df 11 66 7b 7f 87 fe 26 9d 30 1a 3d 1e fd 87 d4 40 f5 f8 4f fb 3a f8 6a ce e5 b5 1f 17 5d c6 25 b8 86 6f b2 db 33 0c f9 64 ae e9 1c 67 f8 8e e0 33 e9 9f 5a fd cf f8
                                                                                                                                                                                                                            Data Ascii: /ky;N8k@OHmOq>0I;^X"L1L=N<6?WA,zI95[ZT;)j%6yg<Qu_j4A1PSj%IWfs1bjMz~%LU LnUZ:n12f{&0=@O:j]%o3dg3Z
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 76 7a be bf 69 61 74 80 c3 21 62 e0 0c 64 22 96 c6 7b 67 15 d2 ea de 39 f8 4b a2 af 89 56 7b 31 24 9e 15 96 1b 7b a8 a2 8b 7b 4b 2c d1 b4 8a b1 61 b9 03 63 a3 16 da 15 91 b3 c0 c9 e3 c6 e3 2a e6 14 7d 92 82 5a f7 6f f4 36 96 26 a6 36 8b 4a 29 2b 9e 21 f1 31 b3 f0 df c5 47 fe a0 d7 ff 00 fa 21 eb e0 6f d8 0f f6 63 9f e3 3f c2 1d 63 c4 f1 78 85 34 91 6b e2 2b 9b 13 0b 5a 19 f7 6c b6 b6 93 7e e1 2a 63 3e 66 31 8e dd 6b f4 8b e2 7f 8f fe 13 6b 1f 0d fc 59 a5 f8 7a 06 b8 d4 27 d0 75 21 18 8e d2 45 11 6e b4 91 d5 d9 9c 2a 81 b4 ab 8c 12 76 b0 38 e7 8f 95 bf e0 9a da c5 d6 83 fb 20 78 df 52 b2 90 43 32 78 ba e6 35 95 98 28 8f cd b5 b0 8c be 4f 03 68 6c e7 b7 5a f5 b8 77 11 57 26 c2 e2 71 57 f8 75 d3 5d 12 77 dc eb cb 32 2f ae 56 a7 81 a9 67 cf 24 96 ad 6a da 4a
                                                                                                                                                                                                                            Data Ascii: vziat!bd"{g9KV{1${{K,ac*}Zo6&6J)+!1G!oc?cx4k+Zl~*c>f1kkYz'u!En*v8 xRC2x5(OhlZwW&qWu]w2/Vg$jJ
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: fc 0d 7e 21 89 e3 de 36 c3 e2 52 9e 45 3a 94 fa f2 d1 af 1f b9 c9 6b ea e2 bd 0f d3 57 00 f0 bd 5a 4d 43 1a e3 2e ee a5 39 7d f1 49 7d ca 5f 33 e8 6d d4 ee b5 f3 de 8d fb 48 fc 08 d4 75 eb 3f 0f 68 3e 3d d3 35 1f ed 29 96 0b 34 91 e4 8a 61 33 9c 24 64 ca 89 bb 71 e1 49 39 cf 1c d7 d0 b1 3c 49 bf cc 5d d9 52 07 38 c1 f5 af d6 f2 dc d9 e3 b0 31 c6 2c 35 48 49 da f0 9c 5c 26 b5 ed 2e 5d 3a de f6 69 69 ae 87 e5 99 ce 49 53 2c c5 7d 5e 75 63 28 bd 63 28 bb c5 af 95 da 7d 1a 7a af 4b 33 43 4a d4 ee 74 7d 42 1d 46 d3 69 92 16 c8 0d f7 48 23 04 1f a8 24 57 79 3f c4 2b 3b b8 8c 17 7a 05 9c d1 b1 cb 24 85 5d 58 ee f3 39 0d 19 07 e7 f9 b9 fe 2e 7a d7 98 6e a5 04 1a f5 97 34 7e 13 82 8e 3a a5 25 6a 72 b2 1b f1 47 c4 5a 0c de 04 f1 6e a3 07 86 ec ad ef df c3 7a ad 92
                                                                                                                                                                                                                            Data Ascii: ~!6RE:kWZMC.9}I}_3mHu?h>=5)4a3$dqI9<I]R81,5HI\&.]:iiIS,}^uc(c(}zK3CJt}BFiH#$Wy?+;z$]X9.zn4~:%jrGZnz
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 89 23 31 35 aa 45 70 aa 22 2f b8 99 37 c1 2c 52 92 42 e0 92 31 8c 57 c7 5f 6f bd ff 00 9e f2 ff 00 df 6d fe 35 fa e7 f1 bf c0 fe 17 f1 af 86 34 dd 27 c3 7a dd ad ba e8 db e0 b2 b5 bf bf 69 63 7b 57 89 62 68 f7 29 72 b2 6d 44 21 95 0f 2b 8c 63 18 f9 57 c2 3f b1 1f c5 5f 1e 5d 5e 41 e1 ab 48 a4 5b 28 8c f2 3c f7 6b 02 98 f2 30 47 9b 14 6d f3 73 b7 2a 37 60 91 c7 35 e4 64 7e 20 60 eb e5 ab 15 9c e3 23 0a 8a 53 4d cb dc 56 e7 6e 1b e9 f0 b4 b7 be 9a 9f 5f c5 3e 13 66 d9 0e 26 74 f0 f8 67 52 87 2c 5f 3c 55 d5 da 4a 49 ea da 7c df 7d d5 8f 1f f8 4f e1 cf 1d 78 c5 a5 d2 bc 2d 61 aa eb 57 13 48 b3 18 74 e8 26 ba 9e 18 6d 88 67 95 44 41 99 3e 76 45 0f c6 09 eb 9c 57 ed cf ec 7b a8 7e d0 77 cb e2 1b 7f 8c 07 56 3a 35 9c 76 d1 69 4d af 42 23 bf 37 3b 9f ce 55 72 16
                                                                                                                                                                                                                            Data Ascii: #15Ep"/7,RB1W_om54'zic{Wbh)rmD!+cW?_]^AH[(<k0Gms*7`5d~ `#SMVn_>f&tgR,_<UJI|}Ox-aWHt&mgDA>vEW{~wV:5viMB#7;Ur
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: b3 82 ed 70 7a 4f 6f b7 ce 5f a8 75 6c 8f 7a ff 00 3c 7c 5c c5 4f 19 c4 58 9c df 2f 7e cd c5 f2 bb 5d 37 15 39 52 53 7d ef 28 6b b5 93 82 d5 dd af eb bf 0d 63 89 ca b2 9c 16 1a 15 a4 a7 65 ef 27 b3 9a 53 e5 d3 a2 52 d3 bd a4 f6 b2 5e 1f 61 fb 37 78 16 ca 5d e6 eb 51 91 73 92 8a f0 c0 0f b1 68 61 46 fc 88 35 eb fa 3f 86 f4 5f 09 e9 4f a7 f8 6f 4e 8a 08 86 5f ca 43 86 95 f1 d5 e4 6c b3 31 fe f3 12 6b a0 8e 45 99 16 54 e5 5c 06 07 d4 1e 69 f5 f8 c6 37 39 c7 62 ec b1 35 9c 97 66 f4 fb 8f bc c6 e7 18 fc 62 51 c5 d7 94 d2 e8 db b7 dc 65 eb 76 a0 f8 36 3d 1e 59 92 63 a7 e9 60 89 10 32 85 96 2d d2 80 09 39 f9 4b 14 cf 19 15 ca 58 cd 04 b6 90 cb 6e 02 c6 51 76 a8 e8 06 3a 7e 15 d8 6a 56 d2 df 5b 7d 84 38 8e 09 98 7d a3 8c b3 c4 39 28 0f 60 c7 19 3e 95 c9 6a 5a 7d
                                                                                                                                                                                                                            Data Ascii: pzOo_ulz<|\OX/~]79RS}(kce'SR^a7x]QshaF5?_OoN_Cl1kET\i79b5fbQev6=Yc`2-9KXnQv:~jV[}8}9(`>jZ}
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: dd 86 32 42 df bc 44 69 06 19 d3 6b 02 a4 f5 20 f0 4d 73 39 35 03 59 da 4a 77 3c 28 5b fb d8 c1 fc c6 0d 7f 33 f8 85 f4 75 79 d6 3e a6 63 95 63 7d 9b 9b 6d c2 6a f0 e6 6e ed a6 9d d2 6f 5b 59 eb 76 bb 1f a9 70 67 8d f1 cb b0 94 f0 99 8e 19 c9 c1 28 f3 c6 d7 6a 2a d1 bc 65 a3 69 69 7e 65 a2 da f7 6f d4 ed 6d fe cb 6d 15 aa 92 c2 14 54 04 f5 21 40 15 3f 3e 95 e5 51 d9 03 91 09 b8 18 ea 12 59 71 fa 35 3f fb 2d e4 ff 00 58 b7 2e 07 66 79 58 7e a6 bf 1f 97 d1 63 89 39 ec f1 94 6d eb 3f fe 40 fb af f8 8e 3c 3c d5 fd 95 6b ff 00 82 1f fc b0 f4 2b ed 5b 4f d3 13 7d e4 ca a7 b4 79 cb b9 f4 55 1c 92 6b 8c 37 17 1a 8d e4 da ad da f9 72 4e 15 52 33 ff 00 2c e2 4f ba a7 df 9c 9f 73 55 a1 d3 63 b7 3b a0 b5 28 df de 08 73 f9 e3 35 67 c9 9f fe 79 c9 ff 00 7c 9f f0 af d9
                                                                                                                                                                                                                            Data Ascii: 2BDik Ms95YJw<([3uy>cc}mjno[Yvpg(j*eii~eommT!@?>QYq5?-X.fyX~c9m?@<<k+[O}yUk7rNR3,OsUc;(s5gy|
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: aa 11 f3 2a b6 19 d9 c9 dc c0 e0 29 c0 3d 2b 37 50 f8 a5 e2 bd 3f 48 b0 bf 3e 03 d5 6e 2e ae d2 e4 cb 69 03 17 6b 76 84 a6 cd ed e5 01 b5 d5 c9 24 81 8d a4 00 c7 19 d2 d3 df 5c d6 b4 3f 08 dc 78 4f 5b b6 b2 b7 d3 da 2f ed 68 64 50 ef 71 14 68 15 a0 19 ce c3 9c f2 71 d8 83 c6 0f 18 be 1a f8 f5 f6 2b 04 3e 33 b0 13 36 1a e8 ed 42 f1 31 43 90 1b c9 02 55 59 00 38 c2 16 0c 57 21 57 71 fc 93 11 0f de cf 9f 7b be fd cf de b0 0e 9b c3 d3 e5 b5 ac bf 23 60 fc 59 f1 65 bc 80 df f8 07 57 8e 36 51 21 f2 83 ca d1 c6 7a 93 b6 22 18 a7 f1 80 41 05 94 20 7f 99 97 a3 d3 3e 20 ea da 86 8d 0e ab 73 e1 cb fd 3a 4f ed 54 b2 b9 b6 9a 09 a4 96 3b 67 0d 8b 80 16 20 58 64 00 70 0a ae 79 38 e6 b9 9d 1b c2 5f 12 b5 1d 0b 5a d0 7c 71 e2 84 92 3d 4f 4c 5b 7b 79 6d cc 7e 6d ad dc aa
                                                                                                                                                                                                                            Data Ascii: *)=+7P?H>n.ikv$\?xO[/hdPqhq+>36B1CUY8W!Wq{#`YeW6Q!z"A > s:OT;g Xdpy8_Z|q=OL[{ym~m


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            11192.168.2.549735188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC719OUTGET /img/SiteIconApple.svg HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/css/telegram.css?241
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC790INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:17 GMT
                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                            Content-Length: 443
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81aea5bf8433f-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39119
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: "625dc7e8-1bb"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:18 GMT
                                                                                                                                                                                                                            Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NHasYXJqtiyO%2FpGUxPL6V6I9%2FOOTxSMa%2BKUHwaWW%2F89b4kgF3WaA5xcT%2B2DqBlqfS1Sd9lBzqF5HLYxb8k3oBVStytPnhfAScxDo%2FkLqfIIF977N%2Ft%2BQHIlHWqCjDAcNlqC0Iq%2BPsIpl54XytaDleHVsGE4yuh%2Bc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                                                                                                                                                                                                                            Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            12192.168.2.549736188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC721OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/css/telegram.css?241
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC784INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:17 GMT
                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                            Content-Length: 999
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81aebaf0442b9-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39119
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: "625dc7e8-3e7"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:18 GMT
                                                                                                                                                                                                                            Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DSOdDeOSbqZ9NwAttK%2BK%2BqyqmsO3k%2Bk663OyHLbOCBhsSHtVXVu%2BO8lJagjmPLJQyYHh6QJXeUAoTpWEDmcorp8XcmxT0wdsqteC7ydB%2BtY%2F8Gotk62BLR3tGyTN7z2vi7J3uNjAPia6bFD09AfGqL3y%2BQaAKcdU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC585INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                                                                                                                                                                                                                            Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC414INData Raw: 35 63 2d 2e 36 38 2d 2e 32 34 2d 31 2e 30 32 2d 2e 34 38 2d 31 2e 30 32 2d 2e 37 32 20 30 2d 31 2e 38 34 20 31 2d 34 20 32 2e 35 34 2d 35 2e 30 32 6c 2d 31 2e 32 32 2d 31 2e 37 31 63 2d 2e 32 32 2d 2e 33 2d 2e 31 34 2d 2e 37 32 2e 31 36 2d 2e 39 33 2e 32 39 2d 2e 31 39 2e 36 38 2d 2e 31 34 2e 39 2e 31 31 6c 2e 30 34 2e 30 36 20 31 2e 33 32 20 31 2e 38 35 63 2e 37 2d 2e 32 36 20 31 2e 34 36 2d 2e 34 31 20 32 2e 32 36 2d 2e 34 31 2e 37 38 20 30 20 31 2e 35 32 2e 31 34 20 32 2e 32 2e 33 39 6c 31 2e 33 31 2d 31 2e 38 33 63 2e 32 31 2d 2e 33 2e 36 33 2d 2e 33 38 2e 39 34 2d 2e 31 37 7a 6d 2d 36 2e 39 20 34 2e 35 34 63 2d 2e 34 36 20 30 2d 2e 38 32 2e 33 36 2d 2e 38 32 2e 38 20 30 20 2e 34 33 2e 33 36 2e 37 39 2e 38 32 2e 37 39 2e 34 35 20 30 20 2e 38 31 2d 2e
                                                                                                                                                                                                                            Data Ascii: 5c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            13192.168.2.549729149.154.167.994434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC451OUTGET /file/400780400875/2/7jMIWHhNK14.271741/26556506cae1a02907 HTTP/1.1
                                                                                                                                                                                                                            Host: telegram.org
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC350INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:17 GMT
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 271741
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:17 GMT
                                                                                                                                                                                                                            ETag: "05cc8bd8af7d8e8f79b6765550a456a9fa3c7080"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC16034INData Raw: ff d8 ff e1 27 a1 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 39 3a 32 35 20 31 38 3a 33 37 3a 31 39 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 7a 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                            Data Ascii: 'ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:09:25 18:37:19Xz"
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC16384INData Raw: 7b ff 00 c2 3f fe b6 b9 2e bb d3 31 5b 91 81 96 7d ec c9 36 57 7b de 0b da db 99 91 73 1b 65 f1 1b bd 6f a3 7e ff 00 e7 7f e0 7f 9d 66 a6 6e 75 37 63 5d 4e 2e 0e 47 a9 73 0d 63 23 26 d6 30 34 3f da 5c 31 eb df b9 0d b9 18 79 8c cc e9 ad 6d ae b6 8b ae b4 35 a2 5e ec b7 e4 1f b2 3a ad bf f6 9d 8f 77 b1 bf e9 bd 6f f8 35 27 2b 39 e4 c9 2f 70 50 9c 74 07 d3 f2 7c be 9f ea b9 99 25 3c 7c bc 72 09 c6 79 31 64 a9 4b 0f ae 18 f0 f3 30 94 7e 6f ef c5 e7 f2 b1 e8 c7 ea 54 d0 db dc ff 00 4a d6 33 d4 b6 1a 61 ae de 37 6d 75 ce 7f a4 cf d0 7e 8b 7d b6 6c ff 00 07 fc d2 7a ba 8f 4c c2 bb 24 9b 6d ca 37 b8 ee ad 8c 38 fb 1e d7 ba ca ec ae f7 bb ed 15 dd 53 9c f6 7f 33 fb f5 d8 b4 3e b0 f4 ac c1 d5 ea ca c8 b4 d9 93 65 95 3e c6 1d af 2d 70 d9 ea 54 5f 47 e8 db b6 3f 47
                                                                                                                                                                                                                            Data Ascii: {?.1[}6W{seo~fnu7c]N.Gsc#&04?\1ym5^:wo5'+9/pPt|%<|ry1dK0~oTJ3a7mu~}lzL$m78S3>e>-pT_G?G
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC16384INData Raw: 37 35 34 41 45 35 32 41 41 30 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 41 44 30 32 32 45 36 42 31 35 44 42 33 42 38 37 46 37 46 34 32 30 35 31 38 36 30 32 43 46 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 42 37 42 35 36 31 44 30 46 38 41 36 31 31 39 44 33 44 36 44 38 33 34 33 46 41 45 42 35 38 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 42 39 35 33 31 44 31 44 43 41 43 46 43 46 31 34 38 30 30 31 43 33 30 41 42 31 35 46 43 32 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 42 41 30 39 43 34 31 46 35 37 42 35 30 32 33 37 38 34 35 32 37 37 38 38 38 46 39 34 43 41 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 43 38 35 42 44 30 44 38 37 46 39 30 37 45 44 32 37 46 43 31 31 36 46 32 33
                                                                                                                                                                                                                            Data Ascii: 754AE52AA09</rdf:li> <rdf:li>3AD022E6B15DB3B87F7F420518602CF1</rdf:li> <rdf:li>3B7B561D0F8A6119D3D6D8343FAEB586</rdf:li> <rdf:li>3B9531D1DCACFCF148001C30AB15FC2A</rdf:li> <rdf:li>3BA09C41F57B50237845277888F94CA9</rdf:li> <rdf:li>3C85BD0D87F907ED27FC116F23
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC16384INData Raw: 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 63 61 33 38 36 37 31 2d 31 37 63 34 2d 31 31 37 38 2d 38 35 37 33 2d 61 34 31 66 34 62 66 37 33 36 65 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 63 65 31 61 31 62 63 2d 66 38 35 63 2d 31 31 37 61 2d 62 64 38 32 2d 39 64 31 37 31 39 34 36 30 37 37 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 65 30 30 37 35 33 61 2d 66 30 66 33 2d 31 31 37 61 2d 62 33 65 64 2d 38 32 33 37 32 66 65 66 35 34 63 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 65 34 62
                                                                                                                                                                                                                            Data Ascii: >adobe:docid:photoshop:1ca38671-17c4-1178-8573-a41f4bf736e5</rdf:li> <rdf:li>adobe:docid:photoshop:1ce1a1bc-f85c-117a-bd82-9d1719460771</rdf:li> <rdf:li>adobe:docid:photoshop:1e00753a-f0f3-117a-b3ed-82372fef54c5</rdf:li> <rdf:li>adobe:docid:photoshop:1e4b
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC16384INData Raw: 65 66 2d 63 33 63 66 34 66 63 64 35 66 62 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 36 61 66 61 39 32 65 2d 38 65 66 35 2d 61 36 34 33 2d 38 35 38 37 2d 66 39 39 65 38 35 30 33 63 62 63 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 37 39 37 63 38 33 34 2d 30 35 64 65 2d 31 31 37 62 2d 38 61 61 38 2d 66 65 66 64 35 65 64 34 36 38 64 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 38 30 35 31 32 64 63 2d 37 63 61 34 2d 32 62 34 33 2d 62 61 37 62 2d 65 63 62 33 64 39 36 37 65 33 62 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
                                                                                                                                                                                                                            Data Ascii: ef-c3cf4fcd5fb3</rdf:li> <rdf:li>adobe:docid:photoshop:76afa92e-8ef5-a643-8587-f99e8503cbc3</rdf:li> <rdf:li>adobe:docid:photoshop:7797c834-05de-117b-8aa8-fefd5ed468d3</rdf:li> <rdf:li>adobe:docid:photoshop:780512dc-7ca4-2b43-ba7b-ecb3d967e3b3</rdf:li> <r
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC16384INData Raw: 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 61 34 38 66 39 35 66 2d 61 62 30 61 2d 31 31 37 61 2d 38 63 63 30 2d 65 66 35 64 63 36 62 33 64 62 64 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 62 36 62 39 63 63 32 2d 65 66 66 64 2d 31 31 37 62 2d 38 30 62 38 2d 62 39 34 38 39 66 66 62 66 62 34 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 62 64 63 36 35 30 36 2d 65 32 37 64 2d 31 31 37 61 2d 39 34 65 62 2d 66 65 37 31 34 35 64 32 61 36 62 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 63 34 35 30 31 30 65 2d 38 32 30 31 2d 31 31
                                                                                                                                                                                                                            Data Ascii: :photoshop:ca48f95f-ab0a-117a-8cc0-ef5dc6b3dbd2</rdf:li> <rdf:li>adobe:docid:photoshop:cb6b9cc2-effd-117b-80b8-b9489ffbfb4a</rdf:li> <rdf:li>adobe:docid:photoshop:cbdc6506-e27d-117a-94eb-fe7145d2a6b9</rdf:li> <rdf:li>adobe:docid:photoshop:cc45010e-8201-11
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC16384INData Raw: 42 46 34 41 36 43 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 42 46 32 30 39 34 31 37 32 39 33 33 45 33 31 31 42 36 31 32 44 44 43 37 37 35 43 41 42 42 45 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 43 30 32 36 30 42 42 36 37 44 31 41 45 32 31 31 38 35 37 39 46 44 30 46 43 39 45 38 34 35 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 43 37 42 42 30 32 36 36 46 43 30 33 45 37 31 31 41 36 44 31 46 33 36 30 35 43 39 30 32 32 42 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 43 41 31 30 33 43 42 38 34 46 30 32 45 37 31 31 41 36 44 31 46 33 36 30 35 43 39 30 32 32 42 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 43 46 31 46
                                                                                                                                                                                                                            Data Ascii: BF4A6C20</rdf:li> <rdf:li>uuid:BF2094172933E311B612DDC775CABBEF</rdf:li> <rdf:li>uuid:C0260BB67D1AE2118579FD0FC9E84590</rdf:li> <rdf:li>uuid:C7BB0266FC03E711A6D1F3605C9022BF</rdf:li> <rdf:li>uuid:CA103CB84F02E711A6D1F3605C9022BF</rdf:li> <rdf:li>uuid:CF1F
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC16384INData Raw: 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 36 35 37 30 30 45 35 33 37 32 30 36 38 31 31 38 30 38 33 45 35 36 42 37 33 32 35 42 33 35 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 37 39 31 62 34 39 61 2d 38 64 30 39 2d 35 62 34 32 2d 61 64 63 66 2d 62 39 62 30 36 61 35 31 32 66 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 38 37 42 39 31 35 33 42 32 38 41 31 31 45 35 38 38 43 31 38 41 37 39 31 46 41 31 34 30 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 38 44 42 35 34 45 31 41 34 44 31 31 31 45 33 42 46 42 38 46 31 32 35 43 41 43 38 31 46 31 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e
                                                                                                                                                                                                                            Data Ascii: 6</rdf:li> <rdf:li>xmp.did:965700E5372068118083E56B7325B35E</rdf:li> <rdf:li>xmp.did:9791b49a-8d09-5b42-adcf-b9b06a512fdb</rdf:li> <rdf:li>xmp.did:987B9153B28A11E588C18A791FA14052</rdf:li> <rdf:li>xmp.did:98DB54E1A4D111E3BFB8F125CAC81F1E</rdf:li> <rdf:li>
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC16384INData Raw: 27 d7 2a 73 83 88 1e 6d 26 7c f9 65 51 d2 73 c2 75 0a e9 af f0 97 a4 f2 6c a6 86 14 ab cf 3e 5b 94 24 86 73 52 08 c3 dd 75 a0 59 01 59 5b bb 2d 68 4a 14 f2 83 43 bc 20 5a 66 64 4d 95 12 b9 ef 94 8e 7a f9 da db 47 93 5b 4f 61 cc 66 70 57 7d 67 35 14 43 e0 55 96 7d 12 ce dd 81 0e 0a 5e 90 f6 6a f3 54 2b 00 82 6b 78 26 eb 92 0e c3 24 43 7f 64 fd 54 5a 7b 78 a4 62 eb 42 09 e4 96 cc ca 85 ee ad 1e f1 9f 6c b4 67 5a 4a 80 88 b1 15 0c 5f 9d 63 8c 8a c8 b6 b9 fe 17 ee e5 8e c8 e8 50 b3 6b b9 2c d2 f3 24 c2 10 4e ae d4 a6 c1 2b d7 ca 59 a5 1d d9 2f 16 23 69 fa 86 c7 5c ad e6 ae 74 8e 0e e2 31 cc 2e 6f fc 41 2b 07 75 da c7 59 05 8b 5c ec bd 72 e4 d7 5d 34 bc c3 34 6c 80 ed 70 43 f9 30 dc 13 e7 53 33 18 f1 9a d2 e2 5f 22 30 ad df 28 d5 7c db 5a 40 e6 ca b7 37 60 65
                                                                                                                                                                                                                            Data Ascii: '*sm&|eQsul>[$sRuYY[-hJC ZfdMzG[OafpW}g5CU}^jT+kx&$CdTZ{xbBlgZJ_cPk,$N+Y/#i\t1.oA+uY\r]44lpC0S3_"0(|Z@7`e
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC16384INData Raw: ed e0 06 47 ec 6f 62 bb 6d ac b1 c2 19 6f bb 21 28 dc a9 fe 2d be 2d fe 09 8e 08 73 8c 1e 18 86 33 e4 3d bc 8c 82 60 0e 91 04 94 05 d5 48 c8 b8 31 8d 32 e0 a7 29 5a 90 30 cd 13 1c 59 88 18 1e 32 14 c6 21 01 13 c6 51 18 b5 2d c6 a2 09 26 ea 44 52 32 d3 40 9a 24 7a ca 00 ae a6 64 ed 13 cb 3c 20 e0 4b 2e 02 57 4b 19 46 53 c6 50 af 2d 72 d0 56 27 52 a5 99 8e 87 bd 25 20 cc b6 94 33 f9 3b 7c fe 48 80 e0 d8 11 1c 1b 02 61 85 b0 01 b0 ae c4 1b a9 2c a2 aa 5a 94 02 0c 9c 90 86 28 73 2d 89 a1 c6 37 48 40 6a 72 a7 8b 70 c1 c3 77 a9 5d ec c4 5c 48 e8 a4 58 47 d7 9e 71 25 8c 98 f3 81 8e 90 22 aa 36 ad 2c 71 67 5c 45 0c 9d 64 c8 59 89 d6 22 b5 ca ea 09 34 10 e3 29 85 01 2c aa 02 24 2a 42 07 66 3e 96 2f d3 50 dd 24 59 d9 a6 47 db 90 80 ba 60 38 f1 5f 57 0d d5 9d 72 f9
                                                                                                                                                                                                                            Data Ascii: Gobmo!(--s3=`H12)Z0Y2!Q-&DR2@$zd< K.WKFSP-rV'R% 3;|Ha,Z(s-7H@jrpw]\HXGq%"6,qg\EdY"4),$*Bf>/P$YG`8_Wr


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            14192.168.2.549734149.154.167.994434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC451OUTGET /file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890 HTTP/1.1
                                                                                                                                                                                                                            Host: telegram.org
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=47c057c2cd69f7b0c8_6326561877366504722
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC350INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:17 GMT
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 276665
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:17 GMT
                                                                                                                                                                                                                            ETag: "f0a6e0a1f277b5e2f9596d20e90845f7e8d726ff"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC16034INData Raw: ff d8 ff e1 23 b1 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 39 3a 30 34 20 32 32 3a 30 38 3a 35 37 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 81 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                            Data Ascii: #ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:09:04 22:08:57X"
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC16384INData Raw: 81 57 c1 21 c3 46 5b ee ff 00 ff d2 f4 4e bb 53 ec c1 f6 58 ea 8e e6 82 41 11 05 c3 73 bd df e8 db fa 46 2c 5e ab 5f a3 d4 1f 57 a8 fb 7d 2e 99 02 cb 0e e7 b8 fa 8e d6 d7 7e 73 bd 8b 53 af dc f6 53 b5 9c 90 09 fb f6 ff 00 9d b9 cb 03 22 cc 8b 72 6c 75 de cb 7e c5 b2 d1 3b 8c 87 bc bf dc ed ed fa 5e df cf ff 00 ad a4 26 04 ab b8 5b 28 4a 62 86 80 1d 49 34 3c 1d ea 6e 7d 58 55 b6 b0 d7 bc 34 7b 5c 48 da 04 b5 8e b4 8d df 4e 7d 8c 63 3d 5b ff 00 c1 ac ee 9b d4 7a 83 f3 ae 65 b7 5d 65 75 59 7c b5 f5 b0 31 a2 bb 59 5f b1 d5 ed 7d ac a5 a7 f4 9f e8 54 f1 c5 94 35 b6 33 47 17 6d ae 46 9f 41 bb 9d ee fa 5b df 67 e9 5f fc 85 85 8d 92 fa 33 33 72 2e 73 81 ac e4 58 f9 24 57 b8 5b 0e da e8 d9 e9 fa 9f 4f 67 f8 4f 4f d4 55 f2 e5 22 42 85 51 74 39 58 c0 62 c8 2b 8b d2
                                                                                                                                                                                                                            Data Ascii: W!F[NSXAsF,^_W}.~sSS"rlu~;^&[(JbI4<n}XU4{\HN}c=[ze]euY|1Y_}T53GmFA[g_33r.sX$W[OgOOU"BQt9Xb+
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC16384INData Raw: 45 39 37 31 37 43 34 43 44 37 30 41 33 41 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 45 35 39 41 30 39 35 33 34 30 36 34 34 36 33 34 33 31 42 43 36 43 32 42 30 32 35 31 46 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 46 46 36 30 39 46 31 36 30 42 32 42 37 39 41 41 45 35 34 30 30 32 37 32 42 33 33 32 46 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 31 41 36 41 34 36 35 45 39 43 39 39 35 35 30 46 41 41 46 45 38 42 32 37 42 36 46 32 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 34 39 36 37 42 38 38 33 31 46 31 33 43 45 42 39 44 46 44 38 43 30 37 31 33 45 30 33 38 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 35 35 33 32 44 34 39 43 35 36 32 37 36 43 41 32 34 41 37 43
                                                                                                                                                                                                                            Data Ascii: E9717C4CD70A3A9</rdf:li> <rdf:li>6E59A09534064463431BC6C2B0251FAE</rdf:li> <rdf:li>6FF609F160B2B79AAE5400272B332F00</rdf:li> <rdf:li>711A6A465E9C99550FAAFE8B27B6F2A8</rdf:li> <rdf:li>714967B8831F13CEB9DFD8C0713E0380</rdf:li> <rdf:li>715532D49C56276CA24A7C
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC16384INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 38 66 33 65 64 35 2d 35 63 66 61 2d 31 31 37 62 2d 62 64 62 30 2d 66 33 35 36 38 33 30 63 39 34 63 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 61 31 38 65 64 36 2d 65 30 38 65 2d 31 31 37 61 2d 62 33 30 63 2d 66 35 61 35 62 30 63 61 66 63 34 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 65 62 33 35 37 39 2d 32 63 36 31 2d 31 31 37 62 2d 61 37 34 30 2d 61 31 62 64 64 34 63 33 38 65 39 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74
                                                                                                                                                                                                                            Data Ascii: i> <rdf:li>adobe:docid:photoshop:2d8f3ed5-5cfa-117b-bdb0-f356830c94c5</rdf:li> <rdf:li>adobe:docid:photoshop:2da18ed6-e08e-117a-b30c-f5a5b0cafc48</rdf:li> <rdf:li>adobe:docid:photoshop:2deb3579-2c61-117b-a740-a1bdd4c38e99</rdf:li> <rdf:li>adobe:docid:phot
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC16384INData Raw: 62 32 2d 34 34 34 65 2d 39 64 62 32 2d 65 36 30 35 61 39 38 61 32 31 33 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 38 36 33 62 62 63 2d 39 30 35 64 2d 31 65 34 38 2d 61 35 33 30 2d 31 31 62 31 62 32 65 61 32 31 37 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 63 38 34 33 34 63 2d 61 36 35 39 2d 31 31 37 61 2d 39 66 62 63 2d 39 62 62 64 66 35 37 39 32 35 37 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 65 61 38 39 39 37 2d 37 30 35 35 2d 31 31 65 37 2d 61 39 66 35 2d 66 38 36 37 62 62 39 39 30 33 37 66 3c 2f
                                                                                                                                                                                                                            Data Ascii: b2-444e-9db2-e605a98a213f</rdf:li> <rdf:li>adobe:docid:photoshop:83863bbc-905d-1e48-a530-11b1b2ea217b</rdf:li> <rdf:li>adobe:docid:photoshop:83c8434c-a659-117a-9fbc-9bbdf579257d</rdf:li> <rdf:li>adobe:docid:photoshop:83ea8997-7055-11e7-a9f5-f867bb99037f</
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC16384INData Raw: 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 34 39 37 62 37 35 2d 33 31 65 37 2d 37 61 34 39 2d 61 34 36 35 2d 63 63 61 63 31 65 36 66 62 39 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 38 37 33 65 34 39 2d 61 64 61 65 2d 38 31 34 64 2d 61 63 39 37 2d 30 62 34 62 36 61 31 61 37 64 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 63 33 38 33 61 39 2d 31 31 38 61 2d 31 31 37 62 2d 61 61 64 63 2d 63 34 39 33 39 66 62 37 30 31 66 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 65 63 64 64
                                                                                                                                                                                                                            Data Ascii: dobe:docid:photoshop:d6497b75-31e7-7a49-a465-ccac1e6fb991</rdf:li> <rdf:li>adobe:docid:photoshop:d6873e49-adae-814d-ac97-0b4b6a1a7d57</rdf:li> <rdf:li>adobe:docid:photoshop:d6c383a9-118a-117b-aadc-c4939fb701f1</rdf:li> <rdf:li>adobe:docid:photoshop:d6ecdd
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC16384INData Raw: 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 46 36 32 38 36 36 41 37 44 45 44 33 46 35 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 38 36 46 44 30 33 33 46 33 33 35 39 36 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 61 31 31 31 36 33 2d 30 30 34 39 2d 30 39 34 30 2d 38 65 66 63 2d 64 34 66 38 61 37 35 34 61 37 61 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 41 42 46 44 42 45 32 32 36 38 31 31 41 34 38 36 41 42 34 36 41 43 43 43 39 32 32 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 33 46 42 39 38 41 42 32 31 36 38 31 31
                                                                                                                                                                                                                            Data Ascii: id:04801174072068118F62866A7DED3F50</rdf:li> <rdf:li>xmp.did:0580117407206811886FD033F33596E3</rdf:li> <rdf:li>xmp.did:05a11163-0049-0940-8efc-d4f8a754a7a2</rdf:li> <rdf:li>xmp.did:0680ABFDBE226811A486AB46ACCC9222</rdf:li> <rdf:li>xmp.did:0683FB98AB216811
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC16384INData Raw: 69 64 3a 42 37 38 33 41 35 38 37 30 46 34 32 31 31 45 34 38 36 43 46 45 46 45 44 36 37 34 46 37 32 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 39 37 37 39 38 31 30 43 33 43 43 45 33 31 31 41 34 41 32 42 42 32 36 37 46 35 45 38 33 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 39 45 41 42 32 31 36 39 39 32 32 31 31 45 33 39 41 34 33 39 35 32 33 34 30 32 35 45 44 39 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 42 32 31 36 36 41 32 37 43 42 45 33 31 31 39 39 32 30 45 43 32 41 34 32 30 37 44 35 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 43 39 38 38 34 41 45 45 32 30 36 38 31 31 41 32 44 46
                                                                                                                                                                                                                            Data Ascii: id:B783A5870F4211E486CFEFED674F7215</rdf:li> <rdf:li>xmp.did:B9779810C3CCE311A4A2BB267F5E83B8</rdf:li> <rdf:li>xmp.did:B9EAB216992211E39A4395234025ED93</rdf:li> <rdf:li>xmp.did:BAB2166A27CBE3119920EC2A4207D5A5</rdf:li> <rdf:li>xmp.did:BAC9884AEE206811A2DF
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC16384INData Raw: 6b d1 e8 5a e7 45 6c 1e 7b d0 a4 7e 1c d4 90 6e b8 23 a8 af 65 05 f1 b9 3d 13 9b e7 5a 41 c5 bb ad 34 a7 75 07 80 e4 4d 82 bc 70 25 b2 a1 cc 90 c2 69 fe 23 51 e5 f2 b1 54 fe 8e f9 22 4a 8d 2e d3 f3 ae 85 1b 1f 05 26 00 3b 01 dd e9 71 7d 8a bd 21 f8 9b d1 96 27 ce 7d 65 92 4b 92 67 a4 b9 ee 17 c5 72 e5 b7 1a 4c 7b 10 3f a4 3c fb 68 ec 40 ed b8 b1 d7 48 29 69 ad b3 dd f0 e3 00 02 ae ef 68 6c 6a 1c 2d 32 aa db 90 4a f6 c3 fd 5e de 0d 4e 78 66 1a 53 9c 6f 31 f7 a8 36 d9 0c eb 1d 7a 3d 30 4d ca 8e 2c ad 6e 69 36 25 1b c6 38 4c c9 75 18 73 12 4d 96 c5 77 83 1e ec 39 85 45 41 b4 48 68 45 b2 b2 4e 9e 74 e8 e2 97 e2 ce 5a 65 9f 48 05 18 10 d0 f4 0f 64 32 d1 97 6c 4b 37 48 bb 8f f4 64 fc e0 b4 eb e8 2e 7f 1b 59 2b 11 36 d5 c5 2d c6 48 e4 15 12 37 86 c7 1d f9 b1 42
                                                                                                                                                                                                                            Data Ascii: kZEl{~n#e=ZA4uMp%i#QT"J.&;q}!'}eKgrL{?<h@H)ihlj-2J^NxfSo16z=0M,ni6%8LusMw9EAHhENtZeHd2lK7Hd.Y+6-H7B
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC16384INData Raw: 2c d0 cb 03 95 dc 67 9e 79 e0 2e 55 9a a2 82 6b 72 e4 85 20 1c 98 15 b8 b1 67 af 15 56 57 4f 17 91 d4 70 7a 91 8e 56 b9 63 fb a4 59 41 4f 09 d2 d2 eb 12 b5 f5 c4 36 99 b6 47 c7 73 03 16 38 32 28 23 8d 11 31 f1 b6 44 2d a2 41 95 b5 ca 53 dd 49 13 16 1f 40 18 49 ae 52 3e 6a 4b 8c 86 27 b7 d6 8d fa 2e 4f 26 4d 33 93 12 54 6e 31 88 e4 91 15 ab af b5 7d f2 0f e2 a9 16 32 89 93 ac 20 a3 92 b3 5d 09 c5 1b 59 1b 99 2d 73 51 a3 f9 8b 22 31 55 43 29 58 b5 f6 f1 c4 3c f2 f9 4f 20 cb 1e 46 d5 45 81 5e d6 9e 52 ce ef 0c a7 a4 53 9d 5f 54 2c 2f 2d 3e fc 24 8d bb d2 00 b3 42 3a a8 76 39 9d 62 12 28 dd 77 4e c5 ae d5 2b c7 58 82 46 b9 b1 aa a8 55 cd 81 65 29 55 7e 42 f0 84 2e 39 91 97 19 21 48 32 be 14 76 1d 4e 39 69 61 a0 d3 c8 b3 75 a5 63 b1 9d 55 03 d6 b3 ab 02 1d f5
                                                                                                                                                                                                                            Data Ascii: ,gy.Ukr gVWOpzVcYAO6Gs82(#1D-ASI@IR>jK'.O&M3Tn1}2 ]Y-sQ"1UC)X<O FE^RS_T,/->$B:v9b(wN+XFUe)U~B.9!H2vN9iaucU


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            15192.168.2.549738188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC433OUTGET /js/main.js?47 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:17 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81aed5d08440d-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Age: 39120
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: W/"63950fe2-53e6"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:17 GMT
                                                                                                                                                                                                                            Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7%2FYBDqEq8pZjY2p9UD6%2BniZGAehkk8r2%2FAqqNevkJ%2BxmPXS8zDNQ%2BlPWmvHWxrvXtAKLjgstvdUR8YXtcKgTjYMsLfNSJ3hWaOLZlHS66Aly95LDb5slAr4ruMKGEUw2ZCNQaEleuKethUSeH3HkyExZgmZzx0bJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC551INData Raw: 32 36 36 66 0d 0a 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63
                                                                                                                                                                                                                            Data Ascii: 266fvar startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelec
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 69 62 75 74 65 28 27 64 61 74 61 2d 74 65 78 74 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 75 72 6c 20 3d 20 62 74 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 72 6c 27 29 20 7c 7c 20 6c 6f 63 61 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 28 29 20 7c 7c 20 27 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 27 2c 0a 20 20 20 20 20 20 20 20 20 20 76 69 61 20 3d 20 62 74 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 76 69 61 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 75 72 6c 45 6e 63 6f 64 65 64 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 72 6c 29 2c 0a 20 20 20 20 20 20 20 20 20 20 70 6f 70 75 70 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6e 74
                                                                                                                                                                                                                            Data Ascii: ibute('data-text'), url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/', via = btn.getAttribute('data-via'), urlEncoded = encodeURIComponent(url), popupUrl = 'https://twitter.com/int
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 73 69 64 65 49 6d 61 67 65 20 3d 20 73 69 64 65 49 6d 61 67 65 73 5b 69 5d 3b 0a 20 20 20 20 20 20 70 61 72 65 6e 74 20 3d 20 73 69 64 65 49 6d 61 67 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 0a 20 20 20 20 20 20 69 66 20 28 70 61 72 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 70 61 72 65 6e 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 73 69 64 65 49 6d 61 67 65 2c 20 70 61 72 65 6e 74 2e 66 69 72 73 74 43 68 69 6c 64 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 76 61 72 20 6d 6f 72 65 42 74 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 74 6c 62 5f 62 6c 6f 67 5f 68 65 61 64 5f 6d 6f 72 65 5f 6c 69 6e 6b 27 29 3b 0a 20
                                                                                                                                                                                                                            Data Ascii: i++) { sideImage = sideImages[i]; parent = sideImage.parentNode.parentNode; if (parent) { parent.insertBefore(sideImage, parent.firstChild); } } } var moreBtn = document.getElementById('tlb_blog_head_more_link');
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 6e 20 62 6c 6f 67 53 69 64 65 49 6d 61 67 65 49 6e 69 74 28 29 20 7b 0a 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 73 69 7a 65 27 2c 20 62 6c 6f 67 53 69 64 65 49 6d 61 67 65 55 70 64 61 74 65 2c 20 66 61 6c 73 65 29 3b 0a 20 20 73 65 74 54 69 6d 65 6f 75 74 28 62 6c 6f 67 53 69 64 65 49 6d 61 67 65 55 70 64 61 74 65 2c 20 30 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 63 61 6e 63 65 6c 45 76 65 6e 74 20 28 65 76 65 6e 74 29 20 7b 0a 20 20 65 76 65 6e 74 20 3d 20 65 76 65 6e 74 20 7c 7c 20 77 69 6e 64 6f 77 2e 65 76 65 6e 74 3b 0a 20 20 69 66 20 28 65 76 65 6e 74 29 20 65 76 65 6e 74 20 3d 20 65 76 65 6e 74 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 20 7c 7c 20 65 76 65 6e 74 3b 0a 0a 20 20 69 66 20 28 65 76 65
                                                                                                                                                                                                                            Data Ascii: n blogSideImageInit() { window.addEventListener('resize', blogSideImageUpdate, false); setTimeout(blogSideImageUpdate, 0);}function cancelEvent (event) { event = event || window.event; if (event) event = event.originalEvent || event; if (eve
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 6b 3d 22 62 61 63 6b 54 6f 54 6f 70 47 6f 28 29 22 3e 3c 2f 61 3e 27 3b 0a 20 20 74 6f 54 6f 70 57 72 61 70 45 6c 20 3d 20 74 2e 66 69 72 73 74 43 68 69 6c 64 3b 0a 0a 20 20 74 6f 54 6f 70 57 72 61 70 45 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 6f 54 6f 70 45 6c 29 3b 0a 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 6f 54 6f 70 57 72 61 70 45 6c 29 3b 0a 0a 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 73 69 7a 65 27 2c 20 62 61 63 6b 54 6f 54 6f 70 52 65 73 69 7a 65 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65
                                                                                                                                                                                                                            Data Ascii: k="backToTopGo()"></a>'; toTopWrapEl = t.firstChild; toTopWrapEl.appendChild(toTopEl); document.body.appendChild(toTopWrapEl); if (window.addEventListener) { window.addEventListener('resize', backToTopResize, false); window.addEventListe
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 2c 20 66 61 6c 73 65 29 3b 0a 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 27 70 72 65 6c 6f 61 64 27 29 3b 0a 20 20 20 20 7d 2c 20 31 30 30 30 29 0a 20 20 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 58 59 20 28 6f 62 6a 29 20 7b 0a 20 20 69 66 20 28 21 6f 62 6a 29 20 72 65 74 75 72 6e 20 5b 30 2c 20 30 5d 3b 0a 0a 20 20 76 61 72 20 6c 65 66 74 20 3d 20 30 2c 20 74 6f 70 20 3d 20 30 3b 0a 20 20 69 66 20 28 6f 62 6a 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 29 20 7b 0a 20 20 20 20 64 6f 20 7b 0a 20 20 20 20 20 20 6c 65 66 74 20 2b 3d 20 6f 62 6a 2e 6f 66 66 73 65 74 4c
                                                                                                                                                                                                                            Data Ascii: , false); } else { setTimeout(function () { document.body.classList.remove('preload'); }, 1000) }}function getXY (obj) { if (!obj) return [0, 0]; var left = 0, top = 0; if (obj.offsetParent) { do { left += obj.offsetL
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 63 74 69 6f 6e 20 76 69 64 65 6f 54 6f 67 67 6c 65 50 6c 61 79 28 65 6c 29 20 7b 0a 20 20 69 66 20 28 65 6c 2e 70 61 75 73 65 64 29 20 7b 0a 20 20 20 20 65 6c 2e 70 6c 61 79 28 29 3b 0a 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 65 6c 2e 70 61 75 73 65 28 29 3b 0a 20 20 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 44 65 76 50 61 67 65 4e 61 76 28 29 20 7b 0a 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 74 69 6d 65 28 27 70 61 67 65 20 6e 61 76 27 29 3b 0a 20 20 76 61 72 20 6d 65 6e 75 20 3d 20 24 28 27 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 76 20 6e 61 76 62 61 72 2d 6e 61 76 20 6e 61 76 62 61 72 2d 64 65 66 61 75 6c 74 22 3e 3c 2f 75 6c 3e 27 29 3b 0a 20 20 76 61 72 20 6c 61 73 74 4c 69 20 3d 20 66 61 6c 73 65 3b 0a 20 20 76 61 72 20 69 74 65 6d 73 20
                                                                                                                                                                                                                            Data Ascii: ction videoTogglePlay(el) { if (el.paused) { el.play(); } else { el.pause(); }}function getDevPageNav() { // console.time('page nav'); var menu = $('<ul class="nav navbar-nav navbar-default"></ul>'); var lastLi = false; var items
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1082INData Raw: 2e 73 63 72 6f 6c 6c 57 69 64 74 68 29 20 7b 0a 20 20 20 20 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 74 69 74 6c 65 27 2c 20 65 6c 65 6d 65 6e 74 2e 69 6e 6e 65 72 54 65 78 74 29 3b 0a 20 20 7d 0a 20 20 65 6c 73 65 20 69 66 20 28 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 29 20 7b 0a 20 20 20 20 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 27 74 69 74 6c 65 27 29 3b 0a 20 20 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 44 65 76 50 61 67 65 4e 61 76 28 29 20 7b 0a 20 20 77 69 6e 64 6f 77 2e 68 61 73 44 65 76 50 61 67 65 4e 61 76 20 3d 20 74 72 75 65 3b 0a 20 20 76 61 72 20 6d 65 6e 75 20 3d 20 67 65 74 44 65 76 50 61 67 65 4e 61 76 28 29 3b 0a 20 20 69 66 20 28 21 6d 65
                                                                                                                                                                                                                            Data Ascii: .scrollWidth) { element.setAttribute('title', element.innerText); } else if (element.removeAttribute) { element.removeAttribute('title'); }}function initDevPageNav() { window.hasDevPageNav = true; var menu = getDevPageNav(); if (!me
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 32 64 37 37 0d 0a 61 74 65 2e 62 73 2e 73 63 72 6f 6c 6c 73 70 79 27 29 3b 0a 0a 20 20 75 70 64 61 74 65 4d 65 6e 75 41 66 66 69 78 28 6d 65 6e 75 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 44 65 76 50 61 67 65 4e 61 76 28 29 20 7b 0a 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 68 61 73 44 65 76 50 61 67 65 4e 61 76 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 7d 0a 20 20 76 61 72 20 6d 65 6e 75 20 3d 20 67 65 74 44 65 76 50 61 67 65 4e 61 76 28 29 20 7c 7c 20 24 28 27 3c 75 6c 3e 3c 2f 75 6c 3e 27 29 3b 0a 20 20 24 28 27 2e 64 65 76 5f 73 69 64 65 5f 6e 61 76 20 3e 20 75 6c 27 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 6d 65 6e 75 29 3b 0a 20 20 24 28 27 62 6f 64 79 27 29 2e 73 63 72 6f 6c 6c 73 70 79 28 27 72 65 66 72 65 73 68
                                                                                                                                                                                                                            Data Ascii: 2d77ate.bs.scrollspy'); updateMenuAffix(menu);}function updateDevPageNav() { if (!window.hasDevPageNav) { return; } var menu = getDevPageNav() || $('<ul></ul>'); $('.dev_side_nav > ul').replaceWith(menu); $('body').scrollspy('refresh
                                                                                                                                                                                                                            2024-10-06 19:37:17 UTC1369INData Raw: 61 64 56 61 6c 75 65 29 3b 0a 20 20 20 20 76 69 64 65 6f 45 6c 2e 70 72 65 6c 6f 61 64 20 3d 20 70 72 65 6c 6f 61 64 56 61 6c 75 65 3b 0a 20 20 20 20 69 66 20 28 64 65 73 6b 74 6f 70 29 20 7b 0a 20 20 20 20 20 20 76 69 64 65 6f 45 6c 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 27 63 6f 6e 74 72 6f 6c 73 27 29 3b 0a 20 20 20 20 20 20 76 69 64 65 6f 45 6c 2e 61 75 74 6f 70 6c 61 79 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 76 69 64 65 6f 45 6c 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 27 61 75 74 6f 70 6c 61 79 27 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 76 69 64 65 6f 45 6c 2e 61 75 74 6f 70 6c 61 79 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 76 69 64 65 6f 45 6c 2e 70 6c 61 79 73 69 6e 6c 69 6e 65 20 3d 20
                                                                                                                                                                                                                            Data Ascii: adValue); videoEl.preload = preloadValue; if (desktop) { videoEl.removeAttribute('controls'); videoEl.autoplay = false; videoEl.removeAttribute('autoplay'); } else { videoEl.autoplay = true; videoEl.playsinline =


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            16192.168.2.549744184.28.90.27443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:18 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                            2024-10-06 19:37:18 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                            Cache-Control: public, max-age=248840
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:18 GMT
                                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                                            2024-10-06 19:37:18 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            17192.168.2.549748188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:18 UTC636OUTGET /js/tgsticker.js?31 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:18 UTC822INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:18 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81af43d2ec326-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Age: 39121
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: W/"64242194-601c"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:17 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0j16qx7h%2Bf3QMzk4PyTNKSp9q37j6pTFYap%2BUw1c7WK5IDEyNyv1YrL1S28QqIL%2Bo5pEc421VgPb44sF%2ByFoloDVORe%2FUvJf7csyVVWU4b13D1E25h7LpflPfsC3d0lneH%2F05TE%2FEqpBHiZoz7D5hNFWnu7VwnAQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:18 UTC547INData Raw: 32 61 64 65 0d 0a 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20
                                                                                                                                                                                                                            Data Ascii: 2adevar RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) -
                                                                                                                                                                                                                            2024-10-06 19:37:18 UTC1369INData Raw: 72 20 75 73 65 72 41 67 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 0a 20 20 76 61 72 20 69 73 53 61 66 61 72 69 20 3d 20 21 21 77 69 6e 64 6f 77 2e 73 61 66 61 72 69 20 7c 7c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 21 21 28 75 73 65 72 41 67 65 6e 74 20 26 26 20 28 2f 5c 62 28 69 50 61 64 7c 69 50 68 6f 6e 65 7c 69 50 6f 64 29 5c 62 2f 2e 74 65 73 74 28 75 73 65 72 41 67 65 6e 74 29 20 7c 7c 20 28 21 21 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 27 53 61 66 61 72 69 27 29 20 26 26 20 21 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 27 43 68 72 6f 6d 65 27 29 29 29 29 3b 0a 20 20 76 61 72 20 69 73 52 41 46 20 3d 20 69 73 53 61 66 61 72 69 3b 0a 20 20 72 6c 6f 74 74 69 65 2e 69 73
                                                                                                                                                                                                                            Data Ascii: r userAgent = window.navigator.userAgent; var isSafari = !!window.safari || !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome')))); var isRAF = isSafari; rlottie.is
                                                                                                                                                                                                                            2024-10-06 19:37:18 UTC1369INData Raw: 64 65 6c 74 61 20 3e 20 72 6c 50 6c 61 79 65 72 2e 66 72 61 6d 65 49 6e 74 65 72 76 61 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 6e 64 65 72 65 64 20 3d 20 72 65 6e 64 65 72 28 72 6c 50 6c 61 79 65 72 2c 20 63 68 65 63 6b 56 69 65 77 70 6f 72 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 6e 64 65 72 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 73 74 52 65 6e 64 65 72 44 61 74 65 20 3d 20 6e 6f 77 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 20 20 2f 2f 20 76 61 72 20 64 65 6c 61 79 20 3d 20 21 6c 61 73 74 52 65 6e 64 65 72 44 61 74 65 20 7c 7c 20 6e 6f 77 20 2d 20 6c 61 73 74 52 65 6e 64 65 72 44 61 74 65 20 3c 20 31 30 30 20 3f 20 31 36 20 3a
                                                                                                                                                                                                                            Data Ascii: delta > rlPlayer.frameInterval) { rendered = render(rlPlayer, checkViewport); if (rendered) { lastRenderDate = now; } } } } // var delay = !lastRenderDate || now - lastRenderDate < 100 ? 16 :
                                                                                                                                                                                                                            2024-10-06 19:37:18 UTC1369INData Raw: 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 20 26 26 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 2e 70 75 73 68 28 63 61 6c 6c 62 61 63 6b 29 3b 0a 20 20 20 20 20 20 69 66 20 28 21 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 74 67 73 74 69 63 6b 65 72 20 69 6e 69 74 27 29 3b 0a 20 20 20 20 20 20 20 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 51 75 65 72 79 61 62 6c 65 57 6f 72 6b 65 72 50 72 6f 78 79 2e 69 6e 69 74 28 27 2f 6a 73 2f 74 67 73 74 69 63 6b 65 72 2d 77 6f 72 6b 65 72 2e 6a 73 3f 31 34 27 2c 20 72 6c 6f 74 74 69 65 2e 57 4f 52 4b 45 52 53 5f 4c 49 4d 49 54 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20
                                                                                                                                                                                                                            Data Ascii: callback && initCallbacks.push(callback); if (!apiInitStarted) { console.log(dT(), 'tgsticker init'); apiInitStarted = true; QueryableWorkerProxy.init('/js/tgsticker-worker.js?14', rlottie.WORKERS_LIMIT, function() {
                                                                                                                                                                                                                            2024-10-06 19:37:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 75 72 6c 3a 20 75 72 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 73 41 6c 69 67 6e 3a 20 66 72 61 6d 65 73 5f 61 6c 69 67 6e 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 6d 75 6c 74 69 5f 73 6f 75 72 63 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 20 20 69 66 20 28 21 75 72 6c 73 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 70 69 63 74 75 72 65 20 73 6f 75 72 63 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 74 67 73 74 69 63 6b 65 72 20 6e 6f 74 20 66 6f 75 6e 64 27 29 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 7d 0a 20 20 20
                                                                                                                                                                                                                            Data Ascii: url: url, framesAlign: frames_align }); if (!multi_source) { break; } } } if (!urls.length) { console.warn('picture source application/x-tgsticker not found'); return; }
                                                                                                                                                                                                                            2024-10-06 19:37:18 UTC1369INData Raw: 72 6c 50 6c 61 79 65 72 2e 74 69 6d 65 73 20 3d 20 5b 5d 3b 0a 20 20 20 20 72 6c 50 6c 61 79 65 72 2e 69 6d 61 67 65 44 61 74 61 20 3d 20 6e 65 77 20 49 6d 61 67 65 44 61 74 61 28 72 6c 50 6c 61 79 65 72 2e 77 69 64 74 68 2c 20 72 6c 50 6c 61 79 65 72 2e 68 65 69 67 68 74 29 3b 0a 20 20 20 20 72 6c 50 6c 61 79 65 72 2e 77 6f 72 6b 65 72 50 72 6f 78 79 2e 6c 6f 61 64 46 72 6f 6d 44 61 74 61 28 75 72 6c 73 2c 20 72 6c 50 6c 61 79 65 72 2e 77 69 64 74 68 2c 20 72 6c 50 6c 61 79 65 72 2e 68 65 69 67 68 74 29 3b 0a 20 20 20 20 74 72 69 67 67 65 72 45 76 65 6e 74 28 72 6c 50 6c 61 79 65 72 2e 65 6c 2c 20 27 74 67 3a 69 6e 69 74 27 29 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 65 73 74 72 6f 79 50 6c 61 79 65 72 28 65 6c 29 20 7b 0a 20 20 20 20 69
                                                                                                                                                                                                                            Data Ascii: rlPlayer.times = []; rlPlayer.imageData = new ImageData(rlPlayer.width, rlPlayer.height); rlPlayer.workerProxy.loadFromData(urls, rlPlayer.width, rlPlayer.height); triggerEvent(rlPlayer.el, 'tg:init'); } function destroyPlayer(el) { i
                                                                                                                                                                                                                            2024-10-06 19:37:18 UTC1369INData Raw: 20 20 20 20 7d 0a 20 20 20 20 20 20 69 66 20 28 21 69 73 49 6e 56 69 65 77 70 6f 72 74 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 20 20 76 61 72 20 66 72 61 6d 65 20 3d 20 72 6c 50 6c 61 79 65 72 2e 66 72 61 6d 65 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 0a 20 20 20 20 69 66 20 28 66 72 61 6d 65 20 21 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 20 20 64 6f 52 65 6e 64 65 72 28 72 6c 50 6c 61 79 65 72 2c 20 66 72 61 6d 65 29 3b 0a 20 20 20 20 20 20 76 61 72 20 6e 65 78 74 46 72 61 6d 65 4e 6f 20 3d 20 72 6c 50 6c 61 79 65 72 2e 6e 65 78 74 46 72 61 6d 65 4e 6f 3b 0a 20 20 20 20 20 20 69 66 20 28 72 6c 50 6c 61 79 65 72 2e 73 74 6f 70 4f 6e 4c 61 73 74 46 72 61 6d 65 20 26
                                                                                                                                                                                                                            Data Ascii: } if (!isInViewport) { return false; } } var frame = rlPlayer.frameQueue.shift(); if (frame !== null) { doRender(rlPlayer, frame); var nextFrameNo = rlPlayer.nextFrameNo; if (rlPlayer.stopOnLastFrame &
                                                                                                                                                                                                                            2024-10-06 19:37:18 UTC1369INData Raw: 20 28 6e 6f 77 20 25 20 72 6c 50 6c 61 79 65 72 2e 66 72 61 6d 65 49 6e 74 65 72 76 61 6c 29 3b 0a 20 20 20 20 69 66 20 28 72 6c 50 6c 61 79 65 72 2e 74 68 75 6d 62 29 20 7b 0a 20 20 20 20 20 20 72 6c 50 6c 61 79 65 72 2e 65 6c 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 6c 50 6c 61 79 65 72 2e 74 68 75 6d 62 29 3b 0a 20 20 20 20 20 20 64 65 6c 65 74 65 20 72 6c 50 6c 61 79 65 72 2e 74 68 75 6d 62 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 72 6c 50 6c 61 79 65 72 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 6e 64 65 72 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 2e 6e 6f 29 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 72 65 71 75 65 73 74 46 72 61 6d 65 28 72 65 71 49 64 2c 20 66 72
                                                                                                                                                                                                                            Data Ascii: (now % rlPlayer.frameInterval); if (rlPlayer.thumb) { rlPlayer.el.removeChild(rlPlayer.thumb); delete rlPlayer.thumb; } // console.log(dT(), '['+rlPlayer.reqId+']', 'render frame#'+frame.no); } function requestFrame(reqId, fr
                                                                                                                                                                                                                            2024-10-06 19:37:18 UTC852INData Raw: 6d 65 43 6f 75 6e 74 29 20 7b 0a 20 20 20 20 20 20 6e 65 78 74 46 72 61 6d 65 4e 6f 20 3d 20 30 3b 0a 20 20 20 20 20 20 69 66 20 28 72 6c 50 6c 61 79 65 72 2e 74 69 6d 65 73 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 76 61 72 20 61 76 67 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 72 6c 50 6c 61 79 65 72 2e 74 69 6d 65 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 20 20 61 76 67 20 2b 3d 20 72 6c 50 6c 61 79 65 72 2e 74 69 6d 65 73 5b 69 5d 20 2f 20 72 6c 50 6c 61 79 65 72 2e 74 69 6d 65 73 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 7d 0a 20 20 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 61
                                                                                                                                                                                                                            Data Ascii: meCount) { nextFrameNo = 0; if (rlPlayer.times.length) { // var avg = 0; // for (var i = 0; i < rlPlayer.times.length; i++) { // avg += rlPlayer.times[i] / rlPlayer.times.length; // } // console.log('a
                                                                                                                                                                                                                            2024-10-06 19:37:18 UTC1369INData Raw: 33 35 33 65 0d 0a 3b 0a 20 20 20 20 72 6c 50 6c 61 79 65 72 2e 66 72 61 6d 65 49 6e 74 65 72 76 61 6c 20 3d 20 31 30 30 30 20 2f 20 72 6c 50 6c 61 79 65 72 2e 66 70 73 3b 0a 20 20 20 20 72 6c 50 6c 61 79 65 72 2e 66 72 61 6d 65 54 68 65 6e 20 3d 20 44 61 74 65 2e 6e 6f 77 28 29 3b 0a 20 20 20 20 72 6c 50 6c 61 79 65 72 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 66 72 61 6d 65 43 6f 75 6e 74 3b 0a 20 20 20 20 72 6c 50 6c 61 79 65 72 2e 66 6f 72 63 65 52 65 6e 64 65 72 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 72 6c 50 6c 61 79 65 72 2e 66 72 61 6d 65 51 75 65 75 65 20 3d 20 6e 65 77 20 46 72 61 6d 65 51 75 65 75 65 28 66 70 73 20 2f 20 34 29 3b 0a 20 20 20 20 73 65 74 75 70 4d 61 69 6e 4c 6f 6f 70 28 29 3b 0a 20 20 20 20 72 65 71 75 65 73 74 46 72 61 6d 65 28
                                                                                                                                                                                                                            Data Ascii: 353e; rlPlayer.frameInterval = 1000 / rlPlayer.fps; rlPlayer.frameThen = Date.now(); rlPlayer.frameCount = frameCount; rlPlayer.forceRender = true; rlPlayer.frameQueue = new FrameQueue(fps / 4); setupMainLoop(); requestFrame(


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            18192.168.2.549746188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:18 UTC735OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:19 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81af44e970cbd-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            ETag: W/"183936b397813281d8de1b217deb5c565bde1c5b"
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:19 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uuYdt6SjEjW0QTKfeUM9%2BKfkM3JCYExNypecCD9gkY%2FCqfoswIJGgCjP9AQ4QCtottsghKRp3S8dMhs6WQaFeKNQe3LmXJnRU0XAYAx4abRqkVAxL99bAm6iC%2FzmMLuByoZHGZDeUHi82%2Bo1a6efB%2FpBkwOKOPAe"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC605INData Raw: 32 63 34 66 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d
                                                                                                                                                                                                                            Data Ascii: 2c4fPNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: c0 77 6d 53 fe 75 5f 8d a2 67 04 80 7a 27 0c 77 5b e2 32 55 ba 7a 78 24 ab aa 42 73 0c f0 72 0b dc 60 4c 1a 74 0a 5b 60 2f 01 b8 1a 80 05 c8 20 e0 f7 01 5e 07 88 74 a7 ce a3 be 8a 26 7d 48 ab 07 ed f6 47 68 45 55 cd 02 7a 93 5d df 75 cd be e6 23 4e 7b 00 9d eb 9b 4f 00 e1 56 10 1d 5a 09 88 0a cf 33 41 cb 4d 70 8d 31 a9 da 4e 8d 66 e1 25 bf 02 ac 96 91 c7 95 8c 20 f7 12 90 7d 11 92 7b 1e c8 be 00 f2 3b 26 7c 7e 19 f0 45 d6 bb 40 52 46 d1 88 f2 36 ab 5e 64 5d d9 fd 87 10 c0 bd ad f5 14 e4 dc d4 7c 35 14 5f 1a e1 e7 35 b2 18 07 59 a0 49 06 af 1c 25 1f 2b bc f8 c7 13 3f b6 b3 41 a4 7f 1d 30 f0 0b 90 b7 6d 42 df 93 3e 4f e4 2d 0f e8 19 09 22 54 fe db 82 7b 25 5d d1 df 17 02 b8 37 e0 bb 71 4e 8b a3 fa 23 22 3a ad e2 7d 1b c2 07 5a 30 e6 5b 53 ee df 69 c3 a7 84
                                                                                                                                                                                                                            Data Ascii: wmSu_gz'w[2Uzx$Bsr`Lt[`/ ^t&}HGhEUz]u#N{OVZ3AMp1Nf% }{;&|~E@RF6^d]|5_5YI%+?A0mB>O-"T{%]7qN#":}Z0[Si
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 21 7c bb a4 21 5c a6 d4 7d 3c 1e 7c 00 40 36 0f 37 c5 09 c7 88 4c fb 42 d6 29 01 c2 b9 b1 f9 44 22 7a 7f e9 8d 66 96 7d 39 d9 bc c7 3a 73 a1 09 d4 95 4d 31 14 9f 74 ae 6f 3a 6a 9f 03 50 15 d7 94 23 3a 15 63 55 98 72 d9 23 da 92 88 79 95 05 45 21 58 21 22 43 89 af db a7 00 74 6e 48 bc 3b 38 99 88 17 99 33 a6 a2 79 56 68 c1 3a 83 79 a1 19 84 f2 0c e7 a6 c4 91 fb 0c 80 0a 2a 57 b9 10 84 97 5b 21 15 7b ba 53 f7 b3 a0 54 4e d9 a8 8f 2f ee 13 00 3a d7 27 4e 22 a2 93 4b 07 5f 6c 80 a2 a1 f6 db e3 a6 38 c6 cc f3 cc a0 6d fe 80 de dc 74 e0 ec d7 80 44 97 94 9e 3a 86 f0 b2 50 fb ed b5 8e 5d 5e e1 0b b2 eb d3 e7 67 35 80 fa ed 9a 26 05 3e 58 3a f0 dc 50 fb ed 55 2d 18 67 a6 16 23 e8 1a 9d ab ff b7 a5 7a d6 02 e8 fa f6 df 12 51 a4 d4 00 8b 8d 90 82 bd dd b9 8b 2b 82
                                                                                                                                                                                                                            Data Ascii: !|!\}<|@67LB)D"zf}9:sM1to:jP#:cUr#yE!X!"CtnH;83yVh:y*W[!{STN/:'N"K_l8mtD:P]^g5&>X:PU-g#zQ+
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: fb f7 19 b9 f8 2b 5d d2 de 35 6a da 42 54 55 c6 f2 9b 82 20 b6 6e f3 f1 c5 eb fb f0 dd af 25 76 78 ce ee 87 07 65 eb 77 7b 79 e8 59 ac 8b c7 64 61 4b 3d 2c ab 08 af aa e0 dd 7f 01 b4 2c 60 bc f8 24 fa 9e 7d 5a b6 25 fb e1 b8 3e c3 27 ee f8 e5 00 fa 9e ca c8 a2 bf 6b 94 ea 95 d1 e9 0b a1 ea 70 fb 3e 2d aa 92 76 dd 04 e7 eb 5a 2a ee 27 18 74 98 81 d7 fe c4 fc bf db 7e 32 20 97 5c dd 23 18 3b 49 cb 43 10 4e 24 95 f4 c6 c6 1d 07 78 d9 2d 8e b4 7d af b7 a4 4d e7 37 d7 a1 25 51 57 79 3c cb 06 e6 2d 06 88 18 47 9c 80 fa 5c 4e ea 37 bf 83 f6 9e 01 69 ef ea 07 40 9c 6f f3 78 fd 35 1d d2 78 52 5c e6 bc bf 06 d1 05 f6 f4 03 71 98 22 b0 d9 ed 9b d9 00 fa a6 5d c1 55 b0 c9 8d 32 74 34 01 0d f8 9b c7 b2 72 c9 d5 3d 18 07 be f1 9e d6 51 ff 77 fa b1 e3 fb d8 e2 aa 6c ba
                                                                                                                                                                                                                            Data Ascii: +]5jBTU n%vxew{yYdaK=,,`$}Z%>'kp>-vZ*'t~2 \#;ICN$x-}M7%QWy<-G\N7i@ox5xR\q"]U2t4r=Qwl
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 06 5a 37 02 00 5e 6a cd c9 ba 67 06 e0 49 c1 f2 c4 8b 79 6b df 13 71 dc 02 78 e6 14 04 c2 da 2b 41 57 c5 b3 3c f3 e9 59 01 a0 aa 6e 26 a2 23 01 40 73 01 ea bc 72 1e b0 d3 59 28 f7 6e ff 87 52 e5 c7 e2 a6 5a 39 e3 e0 fd c6 8e 6d 44 34 93 77 91 ca 39 48 e7 5d b8 be 3f ec ff 2a 9b bb fa f1 76 67 0f 52 59 87 09 85 70 6e 08 ee 79 b1 4d 7a 74 e3 fd 38 28 fe 14 31 97 87 cd 06 5f cb 4a df 53 19 10 11 2c 93 25 d1 50 33 35 2d ea 7b 8c fe 1e a0 bf fc 60 64 72 be 3c f8 72 4a 9e df 5c 18 0a 33 48 e5 ec 23 6b b1 6a 61 81 c0 64 df 60 c9 1d aa 59 1d 9b 7c 00 fb 82 e6 17 2f d3 3f 76 a4 67 05 80 20 da 5c 8e b2 ca 1a 90 bc 82 f9 cb 38 71 f9 e5 3b 9f 65 4f 0b 0d 5d 17 b3 e5 83 47 1f 08 e6 0a df 53 b3 4e 19 b8 9c e3 8e 1a cf e4 5c 4f 36 74 f6 61 43 b2 0f 8e eb 31 11 81 40 20
                                                                                                                                                                                                                            Data Ascii: Z7^jgIykqx+AW<Yn&#@srY(nRZ9mD4w9H]?*vgRYpnyMzt8(1_JS,%P35-{`dr<rJ\3H#kjad`Y|/?vg \8q;eO]GSN\O6taC1@
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 5f 1d 76 00 0c 2e 17 6c 79 be c8 cb 5b 3a f1 f4 86 6d e8 4e 8d 1c 17 4d d4 c4 64 cd 7e 0b b0 7a 61 33 0c 2e 6b ac 97 5a 3b e4 77 af 6c 2c 6b 99 d8 6b f2 81 f9 df 46 30 c7 07 00 1a a8 3f 8d 57 45 2a 8e fd e2 e6 ac 3c f0 62 0a cc 84 78 84 10 8f 32 e2 11 46 75 84 e1 09 90 77 05 39 4f 91 77 04 39 0f e8 4e 79 70 bc b1 87 29 e7 d4 1a b2 a2 c5 c6 fe 73 6d 2c 6d b6 47 35 ed 8e e3 49 67 cf 20 ba fa 06 81 40 a4 56 77 54 4c e6 9f df 30 e5 35 80 b2 b9 b2 10 53 41 fb 83 f8 2e 47 9a 07 9c 1b e8 6e 52 f9 a9 d9 df f5 00 5d 03 99 b1 00 7e f5 ee 47 8e 55 0f f7 0c 98 73 62 43 fe da 29 07 2d c1 f1 fb 2f 2a 81 97 ce 3b f2 dc c6 76 3c bb 71 3b b2 ae 37 c2 bf 5b 3e a7 01 6b f6 9b 8f 65 73 1a 46 74 c8 9b db bb e5 be 17 d6 97 d3 14 91 b7 e5 23 0b bf 05 93 47 99 b1 16 2f bb da d9
                                                                                                                                                                                                                            Data Ascii: _v.ly[:mNMd~za3.kZ;wl,kkF0?WE*<bx2Fuw9Ow9Nyp)sm,mG5Ig @VwTL05SA.GnR]~GUsbC)-/*;v<q;7[>kesFt#G/
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: f8 ac 27 e8 ba 1d de 4b df 14 79 2d cd c1 65 94 55 f4 71 5b b2 67 d3 e7 52 5d 7b 1c c0 af ae 7b ec 4c 82 fc 92 88 ec 71 ee fe 0d 21 dc e0 d6 7a 3f b8 e6 d4 53 73 ce f5 4d 9f 07 1b ff 56 78 f2 20 c6 d1 36 b8 71 d7 fc 2f f5 44 a4 d5 87 ac 77 2a 2a 7a d5 56 31 8e 8c 82 eb 26 be 10 91 3b e0 4b ea b5 1c b2 1b 1c e4 3b 3d e4 3b 5c f8 83 02 71 14 e2 08 8c 28 c3 ac 33 60 d6 1a b0 ea 0c 98 b5 0c a3 81 11 5b 68 a3 6a bf 08 ac 5a 63 0a 76 16 55 a9 a8 3d 2b 94 5c f0 ae c2 bb 33 0f 98 56 9f 2a dc 74 19 10 3b ac fc 9d fc db 22 1b 3e 27 de c3 8f 33 05 a6 8d 42 f5 65 cb cc 9d 4a 9f 19 ec de 63 00 7e f5 ee 47 fe 99 03 5b af 8e 72 c3 7f 50 f0 f5 ff e7 03 27 dc 17 7c 3f 7f 63 d3 c7 08 c6 1d 43 66 d3 3c 31 3a 61 cd 57 36 19 55 c2 73 be 54 18 32 e8 be 15 da b3 1e f2 92 03 04
                                                                                                                                                                                                                            Data Ascii: 'Ky-eUq[gR]{{Lq!z?SsMVx 6q/Dw**zV1&;K;=;\q(3`[hjZcvU=+\3V*t;">'3BeJc~G[rP'|?cCf<1:aW6UsT2
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 34 08 b3 22 de 63 59 94 36 95 54 7d d9 ea 4b 1e 36 95 65 fb 7b ad 83 ec 2b 92 df 21 c6 a9 80 b6 97 34 a1 8c ef c3 95 b4 5e c7 97 80 be 9f 09 ba 6f 15 0c dc 5b b8 91 a5 65 6b 41 69 b0 26 c3 ad d9 77 5a 1b c5 98 39 e8 53 13 1d e2 d6 37 fd fd 5e 76 55 a7 f8 a9 bb b5 ae c1 75 ac c7 01 3e 00 a8 ac e0 dd d9 63 79 7f ce ca 50 c2 94 e6 1a 62 1c 16 09 35 e0 2e 48 85 4f ad da 69 b3 bf 92 2e ef 19 98 55 1a b0 f4 04 5c d2 df 4b 70 3f 5d fa 3b 0f 96 4e 6f d7 8e 35 bf 3c 7a 28 9d 3e d4 53 09 71 da 05 28 0e b2 4a 13 99 88 68 8e 23 fc a5 59 67 82 2b 23 36 eb 5d c1 94 80 6e db 35 f3 c9 73 8d 72 c3 c9 ae 83 bc cf 03 58 6b 30 2f 08 96 02 d0 e5 7a 73 dd b2 d9 0b 20 e8 7f 05 9d 01 ed 16 e8 78 4b 66 8d 25 11 02 1a 03 b9 f5 8c 86 34 ed 6c 5f 44 0e 15 8d ad 11 5e 69 41 8d 92 16
                                                                                                                                                                                                                            Data Ascii: 4"cY6T}K6e{+!4^o[ekAi&wZ9S7^vUu>cyPb5.HOi.U\Kp?];No5<z(>Sq(Jh#Yg+#6]n5srXk0/zs xKf%4l_D^iA
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1163INData Raw: e2 bf 90 2f ed 54 aa aa bd 36 fb 7f 37 99 e7 98 76 00 d2 e7 ba de 02 69 79 1b a8 3e 65 ff 39 a7 14 09 73 16 4c 03 01 73 1c 23 96 04 41 62 90 10 c4 49 d4 7c fd be 78 4f e5 51 b1 6d 2b f4 62 ba bc a7 6d 56 03 08 00 f6 fc ae ab 54 f5 ee d2 1b 3d c2 de a3 39 48 6f 61 2f 11 ce 13 73 9f 96 8a 15 88 89 51 43 2c 4d 04 35 43 08 77 57 fc ad ae f8 4f e5 2a 36 0b 57 d1 6b 23 57 74 fd 74 d2 15 ce b4 55 ff 5f 81 ed d4 37 df 4b 44 67 94 de 83 0a 2f b1 c0 cb 4d 50 84 59 a1 a2 d5 04 8d a1 b4 d5 97 ba 2a 46 2f c2 55 15 76 a5 cd f3 22 fe 2b 0e 90 94 61 ed a7 57 d9 6b 93 5f 9f 12 8b 37 ad 1b e4 5b 88 b9 dc 7c 33 88 3e 59 f1 be a1 c2 8b 4d f0 52 ab 00 22 ab 68 15 41 23 0a ca 00 9c 0d 17 34 da a9 76 ce 89 c8 66 17 d2 ea 81 7c 0a ee 0f 9c 27 a2 b5 f6 da ce db a6 cc e5 9a 09 0d
                                                                                                                                                                                                                            Data Ascii: /T67viy>e9sLs#AbI|xOQm+bmVT=9Hoa/sQC,M5CwWO*6Wk#WttU_7KDg/MPY*F/Uv"+aWk_7[|3>YMR"hA#4vf|'
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            19192.168.2.549749188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:18 UTC735OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:19 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81af448fa436d-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            ETag: W/"93939a07f86b42b04b779841ba81a1ef4ba2d929"
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:19 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: accept-encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8IYglc6amsH7fIOrrLzSMvfScfE2kO2eVzOoHvl9rTifT4Y8qXT7ogCXkU5a7WjtlvoZQ2t2lWNtaz2%2FJSd%2B8z8zGUOTwgDrkhRINa8PCaJvV5%2FgXzz0919nI5HjTuas9pZ1jNwhSjp1XlAQDhn4FuJfmTfOCYVX"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC586INData Raw: 33 62 62 36 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7
                                                                                                                                                                                                                            Data Ascii: 3bb6PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZs
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: fb 21 02 3f 84 ef 87 e4 05 21 42 df 47 10 46 08 a3 08 61 18 21 12 01 cd 32 6e 0a 05 29 41 01 10 01 44 b4 20 63 ec d8 96 18 63 d4 0b 02 0a c3 08 a4 20 e2 ea b9 55 e5 9f 03 8c bc eb 91 47 0e 17 97 01 78 06 e9 fa ab 77 fc 27 c3 f4 6f 44 94 49 b8 90 ac 5b b3 12 9b d7 f7 c0 b2 ed 3a e0 45 51 a4 12 09 24 96 9f 60 26 b0 61 18 e6 93 7a ee 48 44 83 20 80 e7 05 f0 7c 5f c6 c6 0b 54 28 96 e0 fb 21 c2 30 44 10 24 ff 93 ed da 71 2d 8b 6e d2 18 b6 73 01 52 55 25 9b 4d a1 31 9f 43 63 43 1e 8d f9 2c f2 f9 0c 2c db a6 03 07 8f 22 08 23 04 41 a8 20 d5 de be 61 2a 16 4b 95 67 56 91 6f 3c f8 e8 33 ef 58 06 e0 19 a2 97 5d b3 fd 06 26 fe 2e 11 65 01 80 99 e5 92 8b 36 61 45 67 db 14 8e 17 86 a1 06 41 88 e9 e6 db b2 0c 2c cb 3a ed 67 0f a3 50 3d 2f 40 a9 e4 a3 58 2a a1 58 f4 20
                                                                                                                                                                                                                            Data Ascii: !?!BGFa!2n)AD cc UGxw'oDI[:EQ$`&azHD |_T(!0D$q-nsRU%M1CcC,,"#A a*KgVo<3X]&.e6aEgA,:gP=/@X*X
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 5a 93 5a 06 e0 24 ba ee ba 8b b6 d6 86 d7 af 59 d5 75 5a e7 93 68 fe 00 3c df a9 54 9a 99 0b 3a ae 8b ee ee 0e b5 8c 29 73 c1 d6 d0 cf bf 6b 19 80 93 8d 0f c1 2f 96 b7 9b 1a 73 92 cb 65 4e f9 de 22 89 e6 6d d8 f2 12 00 a0 e7 79 50 89 66 7c c1 b2 a9 1c f7 74 57 73 b6 58 f1 91 65 00 4e c2 1f 11 de 53 de 59 b5 b2 f3 74 14 73 0d 82 68 fe 52 9f cf 7f 1b 87 88 68 36 5d d0 4d a7 b0 ba a7 0b 50 2d 73 c1 cb 6e b8 76 c7 cb 96 01 98 d0 cb ae dd f1 ba f2 b2 1b 33 c9 ca ce b6 53 07 5f 18 02 27 b1 0c c7 66 69 18 d9 25 af 34 a3 4b c6 18 83 86 7c 8e da db 5b aa a0 05 3e b0 0c c0 ca 4d d0 fb cb db 2b 3a db 60 d9 27 ef 7a 51 55 f5 83 70 de ba 5f 79 62 78 29 28 81 00 a0 a0 c0 9f d9 18 49 a5 52 58 5d a7 57 d3 5b 17 83 31 72 ce 01 78 d3 f6 ed 39 00 af ab 88 df 15 27 ef 78 96
                                                                                                                                                                                                                            Data Ascii: ZZ$YuZh<T:)sk/seN"myPf|tWsXeNSYtshRh6]MP-snv3S_'fi%4K|[>M+:`'zQUp_ybx)(IRX]W[1rx9'x
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 95 54 a9 1d ad f1 36 d5 bc 04 44 75 2f 44 e5 25 a8 79 21 e8 14 82 17 33 99 8c a6 d2 f5 1a d5 c4 d8 18 3c df a3 b1 b1 09 79 f0 91 27 ca e7 94 8b b7 6d 90 30 8a d8 f7 03 f8 41 88 72 0d 6d df 0f e2 da d9 61 00 d5 53 f3 1d 2b e4 96 07 1f 7e e6 7b 27 0d c0 5a ba f6 da 55 69 a3 0d 57 10 f8 6a 10 ae 66 e0 6a 10 ad 3b 85 37 53 32 69 17 e9 94 8b 74 3a 85 74 ca 45 26 e3 22 93 4a 21 93 4e 9d 52 38 d6 05 41 22 52 e1 c2 88 01 8c c4 43 a0 e5 fa f9 f1 cf 95 6d 28 60 39 b6 ba 4e 0a 0a 85 e7 95 10 85 21 25 9c 4a be f7 fd 47 58 44 39 56 bd 2e 93 7c 7e f6 48 f4 30 08 a5 e4 f9 28 7a 25 14 8b 3e 4a 9e 8f 52 b1 84 62 c9 47 a1 e4 a1 58 28 02 33 70 d2 1f 3c fc 94 05 20 3a 65 00 4e 47 37 5d b1 b9 2d b4 dc ab 98 f5 4a 55 ec 20 60 2b 14 9b 4f 82 53 4e 63 74 b0 c4 65 6b 1d b8 ae 0b
                                                                                                                                                                                                                            Data Ascii: T6Du/D%y!3<y'm0ArmaS+~{'ZUiWjfj;7S2it:tE&"J!NR8A"RCm(`9N!%JGXD9V.|~H0(z%>JRbGX(3p< :eNG7]-JU `+OSNctek
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 58 d3 24 54 54 26 22 f6 4d ea d5 c0 f8 df 2e 09 00 aa 9a 0a f7 a3 66 7b 4e eb d7 36 01 ca 39 5d ab 37 6e 41 47 77 cf a2 98 e8 c6 e6 56 39 b8 fb b9 58 a7 8d 1c ac 7b f5 de b0 3c b1 93 27 bd 6c d9 4d f9 be f2 49 a7 74 fc 9a 95 16 3e 77 6b 3b 76 6c ac 6f 59 f1 ef 0f 4f c8 3b 7f ed 18 06 86 a3 f9 8e 95 cc 70 df 12 cf 19 fe 02 c0 9f 4f 72 13 4c fe 74 51 6d 74 d4 0d e0 e8 22 05 a0 5c 54 7e 01 b9 71 ee 7c 5c db 54 7d 99 b3 d5 3f 3e db 64 3b 6e d5 75 40 c4 23 13 0e 86 46 0a 67 f5 e5 78 6a b7 87 6c 9a e5 6b 5f 58 19 97 5a 4b 06 f6 1b df 1d 3b 19 f0 55 54 af 72 c4 d8 34 39 5f 7c 92 d8 78 3f 80 cf 2c 4e 23 44 69 47 c5 a7 95 e5 79 00 30 a8 01 a0 b7 68 00 68 d9 36 13 91 a8 c6 8b ee 4d 8d 19 0c 8d 9c fd 1e 80 2f bc e4 eb a5 3f bb 5f 9e d9 eb 21 93 62 59 db 6d 63 c3 2a
                                                                                                                                                                                                                            Data Ascii: X$TT&"M.f{N69]7nAGwV9X{<'lMIt>wk;vloYO;pOrLtQmt"\T~q|\T}?>d;nu@#Fgxjlk_XZK;UTr49_|x?,N#DiGy0hh6M/?_!bYmc*
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 5f db 4a 56 1f a6 a1 c1 91 08 00 f8 fd 2b 08 29 13 73 bf f6 96 3c 1c 67 86 9c dd 81 5e c6 3d df 04 c6 47 e2 fb 59 b9 86 7b de f8 26 6a 69 8c 7b 05 db 44 fc db 1d 4a 97 e6 66 07 61 63 b6 0a c0 48 31 9d d6 e8 20 5e 03 5e 10 f1 7b c6 01 48 90 1a 00 d6 83 8c 6b 38 e0 e4 8c 52 9b 6b 00 e8 2d 1e 00 3a e9 d4 24 8e 97 99 c2 d1 da e6 19 ca d8 d1 62 cd b8 d0 35 30 2c d4 6e 43 de d6 51 11 87 d2 d1 92 9f fd 84 e3 23 8c ef 7f 17 f0 8a 31 c8 d6 6f 35 ab 5f 76 9d 36 37 64 04 00 5c 26 be 6b 13 d1 e6 f4 f4 20 4c 39 84 86 9a 85 82 48 a6 05 60 ed 4d 7c 7f d1 03 50 95 2a 00 d4 68 f2 9a 95 4e 2b 82 a7 70 c0 60 f1 88 60 63 2c 66 cb 92 d9 0c 91 ee 0e 1b 29 67 76 51 9c cf 10 3a 5b cd 6c be 3f be b5 87 e0 72 95 fb d5 1a 1d 33 d2 c4 28 e3 07 df 03 a2 44 85 b9 ec 7a 5a b3 65 83 34
                                                                                                                                                                                                                            Data Ascii: _JV+)s<g^=GY{&ji{DJfacH1 ^^{Hk8Rk-:$b50,nCQ#1o5_v67d\&k L9H`M|P*hN+p``c,f)gvQ:[l?r3(DzZe4
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 35 2b 5b b9 ad 29 97 dc 2b b9 64 63 d5 79 c9 01 93 c1 be 1b c0 1b 01 40 4e f8 c0 a6 4c 9d cb 80 0b 46 b4 21 9e 47 c9 46 b0 c7 fd 4a ee 03 11 b1 ef fb 52 1b 89 72 6e 01 e8 42 a1 42 a0 38 89 3b 70 24 e5 cc ce a5 8f 7c ad 1f 52 d0 8a 6b 65 45 7b 23 72 69 f7 9c b4 75 88 44 25 08 15 61 a4 08 04 08 43 81 1f 69 5c cd 2b 4a be f7 03 69 70 03 0c 8e 8e 33 81 a0 aa 05 1b 38 76 de 02 d0 a6 e8 9f 7d 31 77 10 91 a1 a2 b2 0c 06 c2 2d d5 18 7d 2e 18 84 b9 48 88 89 c9 22 66 57 c0 1c 88 48 7c 4c e0 7b 58 2c 00 04 33 3b 8e 2b e5 15 1a 3f 74 31 1b 00 25 10 19 dd 15 3b ae 2d c3 b2 7e 55 3b 8c 35 b7 63 39 8a 54 bc 50 e0 87 80 17 c6 ce 6c 2f 54 f8 81 c0 8b 50 f9 f4 82 e4 98 40 e0 27 fb 41 18 83 2b 08 05 41 a4 71 49 b8 48 e1 47 0a 60 5e a0 e7 f6 6c 24 37 ae 2b 1f ab ff ef f6 c7
                                                                                                                                                                                                                            Data Ascii: 5+[)+dcy@NLF!GFJRrnBB8;p$|RkeE{#riuD%aCi\+Jip38v}1w-}.H"fWH|L{X,3;+?t1%;-~U;5c9TPl/TP@'A+AqIHG`^l$7+
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 99 dd 47 71 e0 50 5f b5 a1 35 11 56 66 43 5c d1 59 3f 5e 3f b7 79 14 5f 79 ba 51 b6 b5 fa f8 cd 6b fa b1 a3 d5 c3 67 7f 5c 5f 69 f6 96 b5 63 f2 f2 d5 05 86 42 be b7 3f 8b 67 fa 1d 28 20 49 c7 49 1e 1b 9b e0 0f 7f f8 53 72 e7 1d bf 29 57 5e 75 d1 8c 40 b1 dd aa d8 0d c2 f9 f5 3b e9 7c 7d 2b 37 5e 96 93 be 7b 86 65 e0 fe f8 65 e2 0c 49 76 53 1a 26 c5 35 60 22 70 da 24 db c9 f7 29 06 a7 e3 4f 93 7c ce cf 89 5d 0e 5e a9 aa 39 32 18 48 d8 1f 70 a5 b5 b2 ca 6f 9d 2b f0 9d 13 11 0c c4 75 a3 83 42 fb 7f 80 68 27 10 37 ae 71 ae 6b 40 ad 41 d2 3f da 2e 4f ec bf 12 5f fc 3f f7 e1 78 df 68 b5 a9 32 33 bf 75 d3 a8 fc fa 35 03 53 26 e0 43 77 77 c9 fb 77 8c e0 ba ee 22 43 21 ef f9 f6 4a bc 30 14 57 13 b5 48 e4 1f df 7c 18 5d d9 b8 90 e3 0f 0f a5 e5 d6 07 ba 92 f3 c6 41
                                                                                                                                                                                                                            Data Ascii: GqP_5VfC\Y?^?y_yQkg\_icB?g( IISr)W^u@;|}+7^{eeIvS&5`"p$)O|]^92Hpo+uBh'7qk@A?.O_?xh23u5S&Cwww"C!J0WH|]A
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 88 c8 2d 07 15 94 7d 72 ca 2a d6 25 39 70 93 05 0c 4c 00 23 5e 0c c6 71 1f 18 f7 b4 e6 25 92 1a ee 58 27 52 13 70 59 d3 88 ec 30 01 75 95 b3 da 46 70 f1 0a 89 72 69 44 3f 19 61 0a 6a ce d7 44 c2 9b 6d 70 cb cc e1 5c 8a 94 20 7b 03 38 f7 2a 20 f7 6a c0 6a a9 3f 76 ec df 45 8e 7d 14 f0 c6 11 ed f2 81 fe 1a 6e d8 6c c4 be 2c 07 98 53 8c 66 f1 22 09 9e 2e 00 83 61 6d 40 c1 28 71 f4 1a e7 a3 83 8f 60 11 d2 39 07 a0 77 67 db 65 10 7a 80 88 f2 00 a0 36 c4 ac 73 35 da 53 a2 ca 1b 4c 2a d6 55 79 70 e3 34 0a fb b1 d1 10 5e 08 30 f3 d1 86 9b c4 39 74 08 6d 87 1f b6 00 08 1a 5d 89 4b 80 08 50 f0 93 fe ad 35 e0 74 8d 20 65 33 52 16 90 b2 80 f6 2c d0 9a ad ac 32 c8 78 18 8b b1 e2 a4 fa 5d 2d 24 bc 71 76 20 56 c0 d8 f2 8b e0 96 0f 01 a6 a1 7a ac f7 82 c8 e1 0f 00 c1 61
                                                                                                                                                                                                                            Data Ascii: -}r*%9pL#^q%X'RpY0uFpriD?ajDmp\ {8* jj?vE}nl,Sf".am@(q`9wgez6s5SL*Uyp4^09tm]KP5t e3R,2x]-$qv Vza
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 0a 39 10 56 2a 7f d5 23 d0 a0 be 33 db 42 50 c4 38 f4 11 20 ec 4f fc 8c ad 8c ee 3f a8 e5 7a 6c b6 a6 ab 9d 09 88 2f f1 9b db df 73 e1 70 40 35 d5 f0 ef 16 23 dc 74 7a 71 70 a6 a6 88 7b 04 e0 b9 00 18 54 f0 51 01 ef 0b eb 0a be d7 1d 7b c6 b9 e0 2a 17 4a 55 ab 58 4e 84 93 b8 1f 84 e5 0c 79 bf a2 3e c6 a1 8f a2 d2 96 2a 77 2d 23 7b 63 e5 05 e0 46 9b b9 bb a6 36 a3 e2 e3 17 04 00 f5 4f 91 51 45 c5 fc e7 d3 30 3c ca 94 89 4e 54 b6 0b 0a d9 53 d3 e3 70 4f 18 07 28 03 80 15 8d c9 42 3b a3 67 37 06 0c 73 47 75 92 f5 48 34 55 ef 5b 48 d1 3b 45 34 3c c6 18 fc 46 75 bf f3 d7 ea a2 82 ac 35 a9 1a 2e 48 3b 83 3b 5a 5f b9 e4 01 e8 17 db df 46 14 b7 6e 55 0b 62 da ed d3 3e a7 23 63 6c a4 20 00 d0 2f 80 5f 13 05 33 a4 e0 11 49 74 c1 f0 f8 d9 1f d4 d5 d5 17 4c 07 23 68
                                                                                                                                                                                                                            Data Ascii: 9V*#3BP8 O?zl/sp@5#tzqp{TQ{*JUXNy>*w-#{cF6OQE0<NTSpO(B;g7sGuH4U[H;E4<Fu5.H;;Z_FnUb>#cl /_3ItL#h


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            20192.168.2.549751188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:18 UTC735OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:19 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81af44e2943d5-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            ETag: W/"ad24af7a174e71673b28f7e827a85934048a9cd7"
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:19 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QFos5avICTM2iZmRPLL%2BvVJ9zK3qE2GEpIsx0EfjSERodBEehrkU4EMx3o8x0ZZqg%2BYPIJzXCOwwH%2F%2BeX77PkpkEZ8oFUVUMuVDR7XrPfoMBuV%2FrcuFck4SlquYlwUQ9HpltOAi92ZPFZSQ2zbk0Fr5d1DG89bDs"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC605INData Raw: 34 30 35 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e
                                                                                                                                                                                                                            Data Ascii: 4051PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\U
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 81 fb c9 63 df f9 4c f2 e4 43 a9 9f aa 3a e0 38 d3 15 d7 62 7a 38 18 fd 24 94 df 43 42 81 3d 5d 17 0c 99 12 ad 0f 23 5e 1b 46 38 1e 84 1d 30 51 02 4a 63 73 9d 34 35 35 72 e9 7c 40 77 f3 25 97 cb 21 97 cd 6b 22 91 f2 bb 3a fa b4 63 5b 37 92 bd 59 f6 3d 1d 74 2d 29 2f 31 99 97 28 54 14 2a 04 e2 9c 97 fd f4 a1 d6 5f 55 00 02 b8 e2 f3 68 0b 47 63 5f 05 d0 9f 4c 24 af fd e9 f5 e8 18 6b 1b e7 5c 81 f0 9c d9 d1 2f c3 e7 ab 48 69 84 7e 55 89 d7 87 50 d7 5c 83 9a 86 10 2c cb da 23 07 33 8c 02 18 55 55 7c 11 30 31 98 89 4d c3 e0 68 24 82 68 24 82 c6 c6 7a cc 9e 3d 1d de 72 5f fa 7b 13 ba 7d cb 2e 6f cb ba 5d dc df 95 06 2a 80 5b 02 b1 90 6c db d9 ef 3d 77 a8 f5 7d 55 04 03 f8 8f eb 63 7f 21 e5 37 14 44 97 76 ba 92 7f 4f 49 87 1a 0d 7d e4 6b c1 8b 0d c3 fe 16 09 b5
                                                                                                                                                                                                                            Data Ascii: cLC:8bz8$CB=]#^F80QJcs455r|@w%!k":c[7Y=t-)/1(T*_UhGc_L$k\/Hi~UP\,#3UU|01Mh$h$z=r_{}.o]*[l=w}Uc!7DvOI}k
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 60 82 c2 77 95 e4 3a 3e f7 77 a6 d1 df 99 1e f6 9d c3 81 9b 80 2a 00 0f 1a 05 ad f0 d7 2b d4 73 4c 69 6b 1c b7 b6 b3 99 bc f4 f7 a4 91 ea cd 22 d9 97 85 f8 ca fb 2b 98 2c 03 12 b2 08 cc 80 65 02 a6 41 30 09 f0 05 48 67 04 fd 69 85 a3 0a cb 24 10 8f 1e d4 fd 82 da 9f 5f 1f fe d2 7b 3f 9b f9 72 15 80 2f 33 7d e8 cb f6 b9 10 3a ae 6c f5 36 45 24 1a 0b ed 37 47 72 5d 4f fa 7b b2 48 f4 a6 91 ee 49 c3 71 46 ef fb 23 a8 d4 47 0d b4 d6 30 26 c7 0c 34 c7 19 b5 41 46 2c 40 88 06 08 01 8b 47 6c eb a7 bf 4f ca 67 fe b3 1f d1 58 0d ce 3e fb 1c 3c f5 f4 53 b2 61 e3 73 58 bc c8 90 6b af ae 27 b2 89 b6 f4 7a d8 d6 e3 23 e3 8e 6c 8c a6 61 7d 4c 81 af 12 2a a7 62 55 07 9c 78 dd ef fa d8 df 48 b9 60 3d 90 ca c2 63 67 20 14 0a 8c 09 80 22 be f4 74 a6 d1 db 91 40 a2 27 33 2a
                                                                                                                                                                                                                            Data Ascii: `w:>w*+sLik"+,eA0Hgi$_{?r/3}:l6E$7Gr]O{HIqF#G0&4AF,@GlOgX><SasXk'z#la}L*bUxH`=cg "t@'3*
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 2f 4a e0 6b 9b 5a 8f 9a 58 78 e0 9e 91 66 69 38 6b 39 3a ff f9 a0 b7 73 c3 16 13 00 3a ef 4d 71 f2 f9 9c b4 5e 54 2b f1 a3 42 00 11 5f fe b6 18 2e 7f 6b 54 b2 39 15 b7 d7 13 cb 51 36 63 7b 58 06 e4 f7 02 92 17 70 80 11 38 ac f0 59 d0 60 44 49 90 2a 4e 42 32 8f 03 50 05 e0 44 50 43 80 97 25 f6 a0 b7 b7 d6 b1 5c 72 54 08 53 6b cd 51 ab 2c c1 c0 e8 ae ab 89 0d ff ac f3 de 04 fc a2 0b a4 b9 3e 32 18 7c 00 50 d7 00 9e 3e 8b 5b ce 6b 42 e0 0f bf f4 b6 6c db cd 22 e0 dc 56 8f 37 dd d0 05 23 4e 12 9e 6e 09 07 18 f9 2e 0f ce 6e 0f 92 2d 8c b5 2a a4 66 49 40 66 5c d5 08 ae 74 7c 93 32 9c 97 04 c1 45 40 a0 0d 80 29 80 c7 1c 67 48 aa 94 a5 4f 73 aa 3a e0 04 11 89 71 cc 70 ae 08 39 77 51 40 3e 7e 52 74 4c e0 03 80 8b ce 8c 8c ea ba d3 8f 0f 0e b6 0e 32 be 74 dc 9d 28
                                                                                                                                                                                                                            Data Ascii: /JkZXxfi8k9:s:Mq^T+B_.kT9Q6c{Xp8Y`DI*NB2PDPC%\rTSkQ,>2|P>[kBl"V7#Nn.n-*fI@f\t|2E@)gHOs:qp9wQ@>~RtL2t(
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 52 6c a2 42 04 fb ba 72 a4 9f e5 be 8e c3 0c 33 3a 5f d5 6f b7 3f 99 7d a2 0a c0 fd 02 a0 6c 2c 95 64 d6 74 c5 ac 77 0b 46 88 da e3 97 b9 51 77 52 8c d3 eb 1d e9 fe 5b 9a 01 f0 8e dd 09 30 27 10 0f 07 31 a7 31 80 68 24 08 db 32 c1 7b 10 f9 ae e7 4b de 71 90 c8 7b 92 ce e4 91 cc e6 e1 b8 c3 57 da d9 93 0c 69 bd b0 06 b5 c7 47 b0 4f f5 81 1b 05 81 05 85 6b 32 6b 00 12 d6 6e bf 9c 0f 08 00 2a 99 27 07 3d c7 37 a3 e7 a9 69 ff a7 2a 1d 5e 2c 1d 86 fc b7 83 77 db 4f f5 be 63 b4 c6 4a 15 80 25 bb c3 93 4d e5 ae ce 08 20 2a 60 62 ca 03 1a 02 60 12 83 54 a0 e3 a3 07 4e bd bc 81 03 cd a6 b4 ff a1 1f ea 82 45 c0 7d a9 1c fa 52 39 00 fd 05 3f 1d 43 4c b3 68 8d 6a a1 ec 86 e7 2b 86 14 2f 1f 4c 06 a4 66 49 10 75 af 8f a0 66 49 18 30 46 f9 bc d1 93 06 de 67 0a 2e 1d 6d
                                                                                                                                                                                                                            Data Ascii: RlBr3:_o?}l,dtwFQwR[0'11h$2{Kq{WiGOk2kn*'=7i*^,wOcJ%M *`b`TNE}R9?CLhj+/LfIufI0Fg.m
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: f0 dd 31 71 08 40 f3 9e 7b 3d d8 fe 21 00 c8 8b 0e b8 c5 14 98 15 06 05 11 1b 47 04 c5 7b 38 5b 88 85 12 b1 bf 2a 2f e6 09 24 1a 2a c4 c6 b4 9f 18 b6 aa e1 8a ee 8f 63 ba 92 2b ea 90 b4 63 c2 00 58 47 04 ae 8e e0 20 a1 c1 c0 95 62 66 cf 90 b6 99 a1 80 16 db d5 8a f6 0d 66 e3 98 10 00 11 a8 0e 4a 3f 2b 5f c3 b5 62 4c ba 0e 00 d8 eb fc 2b fc 55 7f 30 41 04 52 55 85 7c 9f 6e 44 76 cc 7a f9 cb 0d bc 0f 7f 25 70 ba 65 05 3e 02 a1 37 80 46 bf c8 45 81 04 91 fe 7f 4f fe 23 f9 8f 47 fe 2c bf ac f8 6a 49 51 2f 1c 9b 43 fa c6 fa 87 21 74 2c 00 50 8b 21 c6 51 81 61 71 53 d9 e8 88 bc e0 b2 52 71 10 a3 ac d6 71 b6 c0 1a 7d 55 ab 12 f7 00 15 de 97 c0 35 0c 00 07 66 95 48 79 34 75 b8 c5 3f da 09 50 78 36 15 26 1d 31 ff 91 5b bf 23 a8 b9 80 e1 27 c4 f9 cd eb 04 dd bb 4c
                                                                                                                                                                                                                            Data Ascii: 1q@{=!G{8[*/$*c+cXG bffJ?+_bL+U0ARU|nDvz%pe>7FEO#G,jIQ/C!t,P!QaqSRqq}U5fHy4u?Px6&1[#'L
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 78 0b 9d 36 ea 7b df a1 ef c7 b9 f4 93 83 ea 88 06 80 9b 3e 9b f8 f2 d5 5f 8f 35 42 f8 ca e9 3b 1c 2c 7a 21 81 fa be 4e 73 1f fe 40 19 34 6d 14 08 5a 06 ea 6b c2 68 18 5a 4d aa 75 ae 60 ea 7c 1e 95 0f c0 0a 30 26 b5 c1 0c d5 a0 e9 e1 df 70 53 7d 4c 93 a9 ac db d1 9b 34 93 99 7c c9 ab 8b ae 87 53 dc bf 36 cb 33 ae 6c f4 23 cb 42 aa bb 3c 91 9d 2e a8 c1 04 ed a9 62 ea a1 04 c2 4a 1d 74 0c cf c4 d3 4d 68 8f 2f 48 09 34 57 f0 69 93 60 7e ff 8b 81 99 35 6d 79 73 8c 8c 82 0e 7a 24 a4 44 ef fa 4d f2 ce 6c 1c 17 86 f2 23 6c 92 4c 90 78 38 80 48 38 80 a0 6d 22 10 b0 10 b0 4c 30 8f 52 e1 37 ec bd 77 ea 48 ae 9b 78 3d 00 08 88 10 9b 3c 1d b1 ba 3e 4d f4 27 68 7b 47 2f f2 c5 f5 19 6e af 8f f5 df ec 30 5a ce ae 91 49 6f ab 81 31 69 2f dd 48 c4 65 1d f0 60 eb 7a 07 62
                                                                                                                                                                                                                            Data Ascii: x6{>_5B;,z!Ns@4mZkhZMu`|0&pS}L4|S63l#B<.bJtMh/H4Wi`~5mysz$DMl#lLx8H8m"L0R7wHx=<>M'h{G/n0ZIo1i/He`zb
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 9a a9 90 13 a6 80 cc 9b de 74 48 ea 7c e3 a5 37 8a a8 ae db b2 1b d9 bc 43 00 90 33 82 9d 1f 3f f7 ce 33 9f 70 4e 7b b6 32 03 e4 90 a6 3f 68 33 4c cc 05 a3 0d 5a 4c 5f 53 30 18 9d f0 f0 04 2e a0 6d e3 79 bb 09 03 e0 ea c5 b8 54 4d fc a2 74 de da 14 97 49 8d 35 af fa 4a 0c 79 c7 95 e7 37 ee 2a e7 2a ee a8 6b fb f3 5b 3e ba fe 4f 00 ec 52 b6 4d b1 e7 05 40 2f 04 9d 10 74 02 d8 8d 0b a9 7b c2 1e ec 56 8d 22 50 e4 ae 3e 9a 40 68 04 10 a8 34 a8 a0 50 10 da e1 61 3d 3c 6c c0 c5 e4 4c 74 7f 4d 08 00 1f 6e 40 2c 3c 13 2f a0 b0 8c 12 d1 b0 2d 73 a7 37 1f ba 59 21 e3 4c 9d 3d 09 d9 de d1 3f 20 8a 5d bc e5 e8 a7 f1 97 11 40 51 83 40 51 dc 0a 9a c0 68 00 4d 50 74 4a d0 0f 45 27 8c 22 e0 f3 e8 c2 c5 e4 1f ec be 9a 10 00 3e b5 14 37 f8 84 8f 16 2c 3e c8 c2 b6 d6 57 a4
                                                                                                                                                                                                                            Data Ascii: tH|7C3?3pN{2?h3LZL_S0.myTMtI5Jy7**k[>ORM@/t{V"P>@h4Pa=<lLtMn@,</-s7Y!L=? ]@Q@QhMPtJE'">7,>W
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: c4 9a 52 7f 6a 04 f5 27 44 61 d6 0e 58 ad 99 8c c8 a9 97 b5 63 c5 b3 1e cf 98 31 43 be f9 df 9f 93 e9 d3 a7 e3 9f ff fc 27 ae bf fe 7a fe af 1f 26 71 df a3 39 f9 db 2f 26 49 38 3c 3a e3 c3 eb f5 24 f1 74 16 f9 1d 6e 61 eb ab 20 21 7e 64 08 a1 99 23 6f 63 3a 65 92 c9 c7 1e 69 c9 93 4f bb fb 6c ff e2 37 0f d9 3c c4 6e 13 9e 7c 13 03 80 b8 db 04 d9 d5 8c 00 33 35 1a a2 5d c5 cc 2c 0e bc 13 48 7f fa b5 0c c0 03 36 42 56 2e c6 87 c9 c4 8d 00 10 0b 07 64 ce 8c 01 77 44 2e ef 4a 7b 67 3f fa 92 d9 61 03 18 99 6b 4b d3 59 71 d4 2c 0b 8f 28 b2 df 79 cd 6e b9 f9 9e c2 ef 56 ac 58 21 47 1f 7d 74 f9 9a a9 53 a7 ca 8e 1d 3b 18 00 de 7d 5e 58 7e fe f5 a6 bd 02 c4 eb f7 65 db 4f ba 90 58 9d 1b f1 ba d0 74 4b 26 bf bb 0e d1 05 a1 61 df df fb 50 46 ce ba a2 73 44 55 a1 44
                                                                                                                                                                                                                            Data Ascii: Rj'DaXc1C'z&q9/&I8<:$tna !~d#oc:eiOl7<n|35],H6BV.dwD.J{g?akKYq,(ynVX!G}tS;}^X~eOXtK&aPFsDUD
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: b5 75 c3 b0 54 ab 3f 3f 95 c2 a3 2f 65 19 44 98 12 f7 24 68 82 fd ec 90 42 eb 92 19 51 04 83 87 f5 8b 0d 54 01 38 66 72 29 d0 68 85 0d b6 a6 1b c5 fd 86 c6 d7 c9 73 c6 eb c3 fc e2 5f a6 ca 1f ef 4b cb fd 8f 64 91 cc 28 1a 6a 18 6f 7c 7d 08 e7 bd 21 8c 50 88 39 bd 2e 27 dd f7 25 d1 b7 2a 53 d6 f9 80 c2 52 d0 e9 ad f5 63 f8 33 2e e3 d9 15 c0 f3 ab 05 4d 93 05 b1 1a c0 34 81 9d 5b 06 5d b6 ab d7 95 bb d6 24 b1 a5 ab 60 5d 1f d6 2c fe 82 66 9f 38 4c 12 99 33 24 09 a3 12 74 5a b9 c4 b6 58 b0 b2 a4 97 46 61 57 45 f0 fe 38 11 19 0d e5 1a 88 23 24 aa 28 1d b8 a3 31 16 65 be ec 82 18 2e bb 60 f0 ce 0b 92 13 d9 f2 dd 4e e9 7b 22 33 e8 c6 86 c9 d2 52 17 45 53 43 0c 4c fb 91 1f e8 fb 8c 5d db 80 5d 83 0b 00 a4 f3 be dc ff 4c 1a 2b 37 65 51 ac 6d 2e cb 66 92 4e 8d ba
                                                                                                                                                                                                                            Data Ascii: uT??/eD$hBQT8fr)hs_Kd(jo|}!P9.'%*SRc3.M4[]$`],f8L3$tZXFaWE8#$(1e.`N{"3RESCL]]L+7eQm.fN


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            21192.168.2.549747188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:18 UTC735OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC768INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:19 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81af44ad4c440-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            ETag: W/"fa9a38332023332be262ffbb44b3d98e6ed68a45"
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:19 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zgKYx5UCpngSfFITq4VA1N0iuv5VhHz8PtnvklaP8yGDWmx2%2B%2BdidzzGBNswVM%2BCLSqNnT2Uy9PgCyzP6k1YvEe898OkJ6XF9fWavz%2FLcvGxBjmgmIbj%2F23w5D6XNbJ8gU9BuAZOJYIkmq%2BZT5woPgdhfUuTas2%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC601INData Raw: 34 36 33 37 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b
                                                                                                                                                                                                                            Data Ascii: 4637PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 6c f4 f0 b5 60 64 b9 05 b0 0a a4 04 a8 cc 44 1f 98 88 97 af f0 a2 d5 4c a2 45 98 55 55 a2 aa 32 ac 8a d1 89 60 24 7a b5 61 18 af de a4 fa 07 12 f9 fc 17 80 df 2c 00 f0 d8 07 9e 27 cb fc b1 2c f0 71 22 aa a5 0a 33 4e a5 9e 08 a7 ae f5 ca ab de 10 62 94 4d b6 e9 a9 14 fe d9 b1 c3 f7 09 d8 22 0e 2d 31 25 de 53 fa 6d 36 25 53 1c 48 1c 69 30 64 7c 50 40 44 5c 43 84 1a 00 8e aa 8c e4 c1 18 47 49 4d 13 d1 d9 30 8c 5f 6f 52 7d 12 22 1f fb a2 6b 27 be 2c 1b 1f cf 37 bf 09 d8 98 65 7e 8e 88 3e 5f 4e 9b b0 aa b4 03 72 b2 61 60 99 61 70 73 bd 51 01 3e 00 30 ad ca 73 65 c7 67 e6 07 44 ba 2a 9f e1 4c 6a ea f3 44 9a 26 fb 3d 06 11 37 31 f3 6a c3 e0 d5 44 52 0b 48 9e ca 29 00 71 03 19 c6 3d 37 10 fd 78 13 d0 b2 20 01 8f 91 f6 71 a0 dd 22 fa 1a 98 af aa e8 8c aa b4 32 a3
                                                                                                                                                                                                                            Data Ascii: l`dDLEUU2`$za,',q"3NbM"-1%Sm6%SHi0d|P@D\CGIM0_oR}"k',7e~>_Nra`apsQ>0segD*LjD&=71jDRH)q=7x q"2
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 11 35 00 6e 08 d5 4a c3 80 39 cb e0 03 80 5c 76 1a 00 fa 79 82 04 9c d9 3e 21 22 aa 20 a3 55 89 73 69 99 84 42 c3 22 36 3d 47 1e c9 e2 c4 e3 fc d0 65 97 61 e0 de 7b 2b d4 f1 ba 2f 7d c9 75 de 98 79 51 19 63 45 cc 6f db c4 fc fe 05 00 96 b5 2e a2 cf 31 d1 b9 ee 84 a9 2c 67 86 f7 28 80 0f 00 ec 69 36 44 5a 13 24 60 2e ae 50 d1 19 01 64 92 1a 9e ce 0e 0c cd 4e 17 25 9d e6 47 ae b8 a2 82 b4 5e 79 dd 75 bc e4 dd ef 16 00 68 61 e6 da ca b0 ad 6f 1c 8b ab 25 f3 02 c0 4d c0 46 22 fa 9b c2 f7 56 22 d4 ce 90 64 ae 4a 02 66 a6 51 89 13 6c c0 99 46 c4 4c e9 88 a4 66 cf 13 9e 56 12 26 12 fc f0 1b df 88 c4 ae 5d c5 9b 5e f2 de f7 16 ff bf 8c 19 9e 32 8e 90 98 6f b9 11 f0 bd a2 01 78 23 e0 03 f3 bf 16 ec be 20 20 1d 7c 74 6f 23 97 a9 8e 86 01 66 4e 46 fb 9a 2a cf 35 dd
                                                                                                                                                                                                                            Data Ascii: 5nJ9\vy>!" UsiB"6=Gea{+/}uyQcEo.1,g(i6DZ$`.PdN%G^yuhao%MF"V"dJfQlFLfV&]^2ox# |to#fNF*5
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 00 46 95 f9 a1 ac 60 a5 09 d9 60 81 bc ae fd a6 71 47 30 ac e0 11 c7 05 e4 88 03 a4 a7 f6 6c c3 21 83 c3 2b 0c 60 45 29 83 44 3a ee c8 8b 0f a5 b1 eb d9 ec fc 13 d1 be c9 49 8a 54 55 66 b2 1d c0 3f 51 02 ce 13 19 3d b5 6c 50 39 e1 7c 3f 96 9f e2 85 e9 ad d2 0e 57 15 84 09 a8 cf 03 2d ff 22 7f 1e 07 e3 22 fc 58 16 e8 9d 20 50 14 ff 32 73 2f d8 ea ff 33 64 5b 12 60 bc af a8 6e 5f 72 c0 7b 1d 91 53 2c c1 4a 13 14 32 18 21 40 97 94 7e ae 29 11 e4 a5 24 8f e4 a5 65 62 6a 49 e9 0b 19 bc fe b5 41 e4 32 22 fb b7 da 55 0d 46 4a c4 ee 15 a1 28 80 34 80 94 2a d9 a8 d4 0c 26 00 3f 91 06 00 04 00 44 88 34 cc cc 3e 22 ae d6 09 21 10 e7 62 22 9e 88 71 f8 12 b0 4a 32 da 57 16 11 a3 aa 92 50 95 71 55 c4 55 29 01 20 05 20 a3 4a e2 7a a9 d0 3c 5f e6 21 52 0f dc f8 fa 26 22
                                                                                                                                                                                                                            Data Ascii: F``qG0l!+`E)D:ITUf?Q=lP9|?W-""X P2s/3d[`n_r{S,J2!@~)$ebjIA2"UFJ(4*&?D4>"!b"qJ2WPqUU) Jz<_!R&"
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: a6 d9 ad 06 7a c4 84 94 7e b2 e5 22 a8 fe 13 ca 32 98 c2 03 d1 ab 2b e3 8e e8 b1 8c 60 8b 0b b8 c4 80 2d 77 7e 3f 56 fc ff 98 88 7d 9f 48 51 ca 19 4b 97 38 ce 3f 7e fd b8 2e 21 31 2f ea 7d 64 d4 e6 f7 fc b9 01 75 cd 1a bf aa 5c 62 95 04 81 e9 85 5c f6 7f 6b 4b ce c8 b9 1e a1 e5 65 52 32 26 c2 bf 4c 4f 70 32 e4 6e b0 7c 90 3e 37 bc f5 a8 98 bc 47 8c e0 cf f7 df 03 6b e0 24 a8 3e 55 fc e3 04 a2 55 73 22 d8 51 a2 5b 76 3c 59 99 bd 67 87 48 39 31 26 d9 2f 7e 4e 16 e0 34 83 c9 ac af 33 8d 6b ae 2a 8e 9d 01 a8 53 96 d2 d7 ce 80 f7 6c 2e 05 36 f1 d6 09 0b e4 01 42 65 1a 61 fd 24 7d 61 f0 35 47 0b 7c b3 02 c0 3c 77 68 03 fa d3 e9 00 88 9d 0e 90 cb 8b fa b4 48 cf 8b d9 8a 03 06 54 8b df 8d d6 56 18 a1 90 b9 00 a7 99 35 e7 ed d7 50 7d 24 6c d7 03 12 21 a2 98 56 92
                                                                                                                                                                                                                            Data Ascii: z~"2+`-w~?V}HQK8?~.!1/}du\b\kKeR2&LOp2n|>7Gk$>UUs"Q[v<YgH91&/~N43k*Sl.6Bea$}a5G|<whHTV5P}$l!V
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: a8 2a 86 46 a7 bf 8f dd bb 77 57 1c 1b 8d 46 ab ea 77 45 1b 19 29 bf a0 78 aa 88 28 92 69 e6 f0 b8 92 80 85 ee 03 58 5a 90 80 80 bb ef a1 40 12 4e cc 07 66 95 b6 90 40 b3 d9 aa 26 30 95 99 de 55 19 1b 1b c3 93 4f 3e 89 a6 a6 26 c4 e3 71 0c 0e 0e 16 ff 17 8d 8b bb 4f e4 30 3d 62 26 92 25 35 35 58 14 ae 41 c4 e3 81 ad 8a f1 4c 1a 3b c7 c6 d0 9f 88 1f d6 43 9c ce 28 f4 20 9e d6 81 03 07 90 4e a7 51 5b 5b 8b e1 e1 61 24 12 89 ca fb af 6a 06 46 e9 70 27 d8 ae 60 d4 68 e4 a0 37 79 2c 03 90 ca 9e 9e 42 a7 52 44 f0 e6 3b e4 9f d0 b1 72 40 b2 41 e2 cd 26 28 67 78 60 1b 53 f3 81 d9 ec a1 05 65 3c 1e 47 3c 3e d9 8e 16 05 6c 07 30 ab ec b5 d7 34 65 e3 92 65 b8 64 e9 72 8a 4c 13 a9 bc 37 1a 95 5f ed d8 a6 8f f5 1e a8 4a a3 a4 d2 5a 85 00 1b c1 c8 c8 c8 e4 be e7 aa 04
                                                                                                                                                                                                                            Data Ascii: *FwWFwE)x(iXZ@Nf@&0UO>&qO0=b&%55XAL;C( NQ[[a$jFp'`h7y,BRD;r@A&(gx`Se<G<>l04eedrL7_JZ
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 9a 75 30 cb e7 8d 2b 56 ca c7 d6 9d a2 3b ee b8 a3 38 28 35 55 ba cd e5 12 10 65 26 d4 71 0b 40 61 7e b4 48 9e e6 3b 97 57 c3 58 fe c2 4b 00 54 06 07 fa a1 5a 62 f4 d2 a9 12 e3 ef f5 85 00 62 a9 a9 ad cd 7b c7 80 3f 9d 9a e0 d1 12 4e 5a ed 41 e0 10 92 a4 26 44 38 71 a5 a7 42 7a 34 07 83 f2 d1 d3 cf d2 3f 5b 77 b2 11 b0 2c 76 12 31 d9 f1 57 af 45 fc 8f 77 31 00 84 83 3e 59 d6 de 80 49 f9 9d 8b 3e 62 1f 90 ca 67 1e 5a b6 0a f0 78 25 14 f0 f1 f2 ce a6 82 13 c0 3d 1f 7f 0b 46 7f 77 8b 00 40 7b 38 cc 9f 3a e7 7c ba aa 7b 8d fa 4d 53 00 20 18 60 9c d4 ed 39 a4 57 dc 5c cf e8 5e 6a 4d c7 c1 c8 fa 96 56 f9 d4 d9 e7 d1 15 ab d6 18 db 6e bb 8d 9d b4 bb ad d2 50 95 60 15 00 4c 8a 88 94 1c 90 e4 76 e0 b9 b9 04 a0 71 34 4e 7a 9e 6a 2f 88 ae 25 22 d3 26 a2 08 20 ca 8c
                                                                                                                                                                                                                            Data Ascii: u0+V;8(5Ue&q@a~H;WXKTZbb{?NZA&D8qBz4?[w,v1WEw1>YI>bgZx%=Fw@{8:|{MS `9W\^jMVnP`Lvq4Nzj/%"&
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 45 22 35 39 27 b6 51 57 23 81 d5 27 6a f0 c4 0b 10 38 f9 42 8a 6c 78 15 60 4e 0a c4 10 e4 f6 01 99 1d 40 fa 49 95 c4 03 40 ea 69 00 c2 44 44 bf fb fa 98 dc f7 6f 6e ae 1d af aa ac ad a2 06 73 46 55 9e 73 4a d9 af 1c c7 39 e9 4b 73 ec 80 1c 75 00 7e 0a e8 16 c3 d8 52 f8 de 45 24 5d 00 5e 65 bb d1 d0 df f9 eb 3f cd 65 3b 3b ac ba ba 7a 39 ef bc f3 18 00 ea 9b 96 49 b8 a6 c5 4d 62 14 1f 96 df dd f6 9f d8 b7 7f 1f 13 a7 ec bf bc f4 97 66 5e 5d 94 78 03 0e 09 8c 1a 80 83 b0 63 24 7d 3f 7e 9e 87 7f df 4b a4 53 4f 80 c7 32 a4 a9 2e 8c 86 da 20 78 36 8b e6 d4 d4 0b ce b8 00 a8 2f 4b 14 ed d8 82 a1 3e a0 6f 1f f0 d2 16 a4 62 09 0c 8c c6 30 1a 4d 00 98 fa fe ac 06 4b 5a af 5e 21 75 17 2e 23 48 12 90 04 e0 8c 00 5a 02 2f 4d 90 d4 37 5f b0 5f e2 c3 ee 03 b6 88 48 5a
                                                                                                                                                                                                                            Data Ascii: E"59'QW#'j8Blx`N@I@iDDonsFUsJ9Ksu~RE$]^e?e;;z9IMbf^]xc$}?~KSO2. x6/K>ob0MKZ^!u.#HZ/M7__HZ
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 12 79 df 17 81 61 cc 73 9b d3 4d b2 96 ea bb 73 22 28 80 10 00 34 9e e4 74 34 66 fb 23 11 1e 1a 1c c4 d2 a5 4b 01 28 a7 52 51 f1 07 6b 01 00 81 50 1d 35 35 36 63 60 a0 9f 9f e9 59 61 9f bd ea f9 8a 3a 1d a1 6e 2f 8c 10 89 13 57 de db 37 8a 80 cf 23 96 65 72 77 bb 0f dd ed 3e 40 55 f6 8d e4 64 4b 6f 16 fb 47 72 18 88 3a 88 a5 85 15 c4 83 31 07 83 31 67 4e fa ef b7 48 3a ea 4d 2c aa b7 d0 51 6f 61 71 83 05 df 84 8a 02 c3 63 71 89 26 dc 80 82 ba 33 83 55 9f fb d5 97 05 d0 94 14 f9 f5 ad 09 a4 92 d3 db f6 86 a1 39 52 bc f7 ef 04 b7 e2 18 68 f3 92 26 60 13 f0 6a 22 fa 33 36 e9 6a 10 8c e0 9b 2f b6 83 67 9d 6a 5a 96 89 4b 5f fb 3a 10 31 87 6b 5a a5 be 69 a9 9b 3d 21 97 91 c7 1f b9 0d 8f 3f fe 18 03 2a 6f 3a e3 1e 2c 6a 1c a8 18 e4 b1 c7 12 b2 fb 9b c3 c5 d5 8d
                                                                                                                                                                                                                            Data Ascii: yasMs"(4t4f#K(RQkP556c`Ya:n/W7#erw>@UdKoGr:11gNH:M,Qoaqcq&3U9Rh&`j"36j/gjZK_:1kZi=!?*o:,j
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 40 d8 05 4d ca b6 1c bf 2b c6 4a 12 53 1c 1e 1b d9 27 b5 f5 ed 92 88 8d c0 b1 33 bc 75 eb 56 71 1c 61 85 ca 9d c3 bb f8 f3 ff 5b 87 db df 32 86 f3 3b 72 d3 4e 00 7b 99 6b d6 07 50 b3 de 5d 5d c9 0c e4 24 f6 7c 1a f1 e7 d2 48 1f c8 21 33 60 03 36 ca 6a 97 80 33 33 d9 f9 3e f1 ba 7e 12 6f 9b 09 6f ab 85 c0 0a 0f c2 27 fa e1 6b 9b 9d f5 69 32 89 8d 6e 4f f5 f7 52 6b b0 2e 36 45 f3 19 f1 d5 51 82 97 6c ca e4 31 a0 f8 e7 ec d7 1b 9e f7 5c 3b fc d8 cb ce 0b d6 6f 84 9a b2 e2 7f a1 20 fd d0 c0 c2 e7 79 a1 91 7c 26 04 47 e5 cb 3f 78 ad 13 a2 7a cb b2 4c d9 b8 f1 52 18 46 e5 13 9d cb 66 65 f3 e6 cd d8 b3 77 0f 2b 54 f6 67 e3 f2 0f bb 1e 63 10 38 60 8a fc ea 4f 46 71 61 a7 3d a3 c9 55 55 c9 8d 38 c8 f4 b9 60 cc f6 da b0 a3 0e 24 a3 f9 97 40 b2 f9 cf 59 01 99 04 f6
                                                                                                                                                                                                                            Data Ascii: @M+JS'3uVqa[2;rN{kP]]$|H!3`6j33>~oo'ki2nORk.6EQl1\;o y|&G?xzLRFfew+Tgc8`OFqa=UU8`$@Y


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            22192.168.2.549750188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:18 UTC739OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC756INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:19 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81af448fc8cad-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            ETag: W/"a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:19 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s4C0bSAw0HzEl93C4zY7cq7mbC0sUEPBgOaCH7lGb70CWL1kI1H60gHyT14spi0ajJeS6iGJ6RLnPRHKnq1m3M7XVexkv%2Bj6EzTi8b2mi6sVWTHCuHJFBiEcJly6TaWJeKrujeTwDOUYJwMb9ggz4IxTe94Al5z5"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC613INData Raw: 32 30 36 65 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95
                                                                                                                                                                                                                            Data Ascii: 206ePNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 04 7a 04 63 a4 c3 68 e8 2a 92 94 43 f0 a0 b9 b9 79 03 f2 ad 10 11 11 d5 fe 72 d7 42 22 b6 b3 90 fc fd 1a 3e 0e b0 b5 70 a8 50 a9 65 0b a9 95 33 7c c6 4d 47 6c 60 1c 23 f8 98 22 78 5a 08 9c c5 43 c0 bc 27 e8 a0 06 ae ad 85 c4 8b 7c 33 44 44 44 b5 a6 41 16 8e 3f d9 f6 95 6c ae 50 99 e5 57 e0 c0 24 d7 29 90 cf 8c e2 0d 3e cd 88 f0 97 63 d8 a0 91 60 de 0f 54 f7 10 de 90 fc 2c 69 44 be 25 22 22 a2 1a 95 8d b9 cd 17 76 16 d2 68 3b 0b 49 e9 9b cc 8b df 3e df 28 c9 18 cc f5 09 ab 12 f8 34 23 2a 20 1a 2e d6 43 c1 b5 1f 68 6b e1 e0 46 be 2d 22 22 a2 1a 53 79 5b cb bd d7 19 9f 03 ec fa 3a f0 da e7 1b 6c ed 8a 80 29 b3 75 82 6f be 5f 38 64 63 7c 30 79 d8 54 78 8d 96 21 d0 23 18 31 b3 99 97 c8 a1 de f3 e0 d0 4f 0a a6 a5 70 f9 5e e0 59 81 40 60 40 be 35 22 22 a2 6a 49
                                                                                                                                                                                                                            Data Ascii: zch*CyrB">pPe3|MGl`#"xZC'|3DDDA?lPW$)>c`T,iD%""vh;I>(4#* .ChkF-""Sy[:l)uo_8dc|0yTx!#1Op^Y@`@5""jI
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: d2 37 6b b5 17 36 65 fb d0 b1 61 e3 21 15 49 f1 c6 3e 9f 3f f8 a4 56 ce 18 2d 1d 0b ef 31 be 08 95 cd d5 69 b8 10 1b 18 87 c0 69 c1 f0 74 f3 c6 68 e9 38 48 ad 9c a0 6f 46 58 0e c1 9b f6 7d ed 7b 91 5b 83 88 e8 c3 c8 00 4f b2 35 41 7b 8d d6 a7 f7 ee 4d 66 37 de 75 08 02 7d 46 43 13 2e b6 bc 86 26 b9 c0 63 84 27 42 65 73 f5 1a 9c c4 06 c4 d9 53 83 30 61 c8 24 48 ad 9c 79 1f cd 2b ff ef 25 b6 7d 1c 9c c8 dd 41 44 f4 be 03 d0 52 9a c1 06 c0 51 0e 63 b4 db 60 66 c5 62 b0 b5 2b 6b ff 9d 66 96 c7 d7 4f 70 e8 c0 61 98 ee 3e 03 d1 b3 62 ab 3d 3b 84 71 cc 66 40 0c 7c c6 fa b2 ce 14 d1 1e ba ee 50 be 34 76 98 44 ee 10 22 a2 f7 58 53 dd 86 65 b3 9d c0 b0 b3 90 20 6c 7a b8 16 94 e6 78 cf 65 3d 01 a2 d9 fc ac 6b 62 dc e0 01 43 79 cd 0d a9 a9 78 63 ca ea ac bb 8f 51 dd
                                                                                                                                                                                                                            Data Ascii: 7k6ea!I>?V-1iith8HoFX}{[O5A{Mf7u}FC.&c'BesS0a$Hy+%}ADRQc`fb+kfOpa>b=;qf@|P4vD"XSe lzxe=kbCyxcQ
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 61 55 6d c2 0f 6b 52 d6 20 67 71 0e 36 ad dc 84 fc ac 7c 6c 58 b6 81 35 db 4c 9d c7 5d 14 99 e7 1b c6 f8 9e d5 15 61 4b 49 2a b9 03 89 88 de 92 36 66 ca 66 73 15 3b 0e ed 0f c3 33 c5 16 de f0 2b 3c 95 ae 86 9f 2a 16 2d 99 a1 98 3a 96 fb b8 9c e6 f0 f2 ec 85 d9 d5 ae fa ae 8c 5f 89 f5 0b d6 63 c3 b2 0d d8 ba 76 2b 76 e5 ee c2 81 6d 07 70 6c cf 31 14 1d 2e c2 d9 13 67 71 f9 ec 65 dc bc 72 13 f7 6f df c7 b3 c7 cf 50 52 5c 02 9a a6 41 33 e8 c6 e5 1b 58 99 b0 52 eb 6f 2f 8d 5a a6 f3 c4 88 9b 64 2c 98 96 c1 e5 7d 81 4f c8 b8 4d 22 a2 3a d6 d1 a3 63 1a e6 65 cb 16 73 c1 ef f8 f1 58 bc a4 b7 f3 86 5f 31 9d 4f 2f 5f 19 a0 05 c0 53 ff 2c c1 ed 87 1b c0 35 b7 d7 de 52 4a cb 03 a2 91 34 27 99 b5 e7 6f f3 f2 cd c8 88 cd c0 ba d4 75 38 b4 e3 10 ce 1c 3b 83 f3 a7 cf e3
                                                                                                                                                                                                                            Data Ascii: aUmkR gq6|lX5L]aKI*6ffs;3+<*-:_cv+vmpl1.gqeroPR\A3XRo/Zd,}OM":cesX_1O/_S,5RJ4'ou8;
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 64 2d d4 af 08 52 39 6a ea 9c f0 e1 9d 87 f5 f6 1b d4 75 16 f8 f5 00 78 0f 70 0c 4d cf 25 77 23 11 51 1d 2a 7e fb ad de 09 f9 d7 5f 26 ee b8 41 27 ee b8 41 2f da b2 17 39 39 73 74 82 70 73 ae 2f ce fc 95 a2 57 03 b5 cf e4 89 ac 85 90 a9 e5 8d d0 ac 55 e0 c5 fc 00 b8 2a 71 15 9e 3d 7e 56 2d 08 be 78 f6 02 2b e3 57 ea 05 c0 c5 f2 c5 bc 86 a7 33 b9 43 93 81 e9 44 44 6f 41 49 bb ae 9b 25 e4 5f 7f a6 82 9f 2a b2 8e de 52 fc f3 f7 0e e5 96 dc 19 3a 41 b8 63 6b 00 ae dc cc e0 05 c1 c8 b9 7e ac ad 30 63 9d dc 11 17 14 4f af 4c 5c 85 ea 0e 3f da b6 76 1b ab a9 29 1f 1d dd 7d 14 35 3d 20 49 7d 14 6e 00 fb 51 38 5b 4b 87 b1 e4 ae 24 22 aa 03 25 6f bf f1 5b 42 fe f5 47 95 e1 b7 ee c8 5d 94 2a 00 9a a6 e9 e2 97 8f 51 78 64 39 af 65 f1 c1 7d f3 70 ff 69 36 27 08 33 96
                                                                                                                                                                                                                            Data Ascii: d-R9juxpM%w#Q*~_&A'A/99stps/WU*q=~V-x+W3CDDoAI%_*R:Ack~0cOL\?v)}5= I}nQ8[K$"%o[BG]*Qxd9e}pi6'3
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 44 83 39 97 c2 9a d9 60 ea bc 54 bd 41 c8 ea ec 1c bd 0c 69 61 69 88 0f d6 0f 7c 31 b3 63 21 1b e3 03 a9 95 33 27 fc d4 cd cf 7d 25 8e e4 ce 23 22 aa 07 4a dc 71 23 a1 32 d4 b6 9f 7e 50 01 68 2f 4b 94 d8 fd f7 23 70 ed 0f 66 17 dc c3 fd 67 a5 60 3e 4b a2 c4 c5 73 bb b1 75 c3 4c 6c ca f6 a1 d7 65 78 c2 59 2c e5 f4 09 1c 69 3f 1a d1 b3 63 79 81 28 36 30 0e 89 73 92 b0 20 7c 21 96 45 eb 57 28 59 16 bd 0c e9 11 e9 48 99 9b 8a d8 a0 38 bd 97 bb b3 a6 04 62 08 83 d1 41 e5 a2 87 6a 22 9e 9d 85 74 29 b9 eb 88 88 ea 81 92 8f d2 0d 13 f2 af bf 62 82 d9 93 97 da 3d 80 f7 9e 96 22 eb d8 5d 56 08 26 ee b8 8e 3d 7f 3f 42 71 29 73 db cc ab e2 a7 38 71 6c 15 f2 b2 64 88 99 e7 ae 76 8a 66 9b 18 37 7e f0 44 bd 81 14 1b 18 87 84 90 04 24 cf 4d 46 da bc 34 2c 0c 5f 88 45 91
                                                                                                                                                                                                                            Data Ascii: D9`TAiai|1c!3'}%#"Jq#2~Ph/K#pfg`>KsuLlexY,i?cy(60s |!EW(YH8bAj"t)b="]V&=?Bq)s8qldvf7~D$MF4,_E
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC852INData Raw: 96 16 cd 73 ca 52 2b 67 04 86 a6 29 63 37 5d a8 70 bd d7 9e ec 55 03 30 7f b3 3f 13 00 f3 c9 1d 43 44 f4 de 65 81 b2 54 cd 07 3d 27 27 04 8b b7 ec e2 6c 86 66 33 4b f8 e7 d6 0b 2c de cb 7e ac 2e 7d cf 4d 9c be fe 1c 67 cf fc a3 f0 9f 36 0b 9a ee 2a b6 3c f7 07 f5 83 5f c5 2c 73 5e c0 7c fc 7d fe ba a2 b2 47 62 de c9 bf d4 f0 bb f3 68 3d f3 f2 37 cb 67 0a b9 5b 88 88 de 33 e5 e4 fc d1 38 2f 5b 76 44 cb f1 79 43 34 d2 b6 15 b2 83 30 ff 3a 76 fe f5 a6 ea ab 9e cc a6 04 0e 5d 78 82 e4 9d ec cb e2 d5 87 ee e0 c6 a3 57 38 7e f4 04 bc dc 7d 50 39 5b b3 ad 66 46 a8 ea e7 53 c1 6f f2 48 0f 9c 2c 28 02 4d d3 b4 56 25 3b ff 3a 6e 3d df a3 06 e0 99 bf 92 19 01 b8 25 db f3 5b 72 b7 10 11 bd 87 da b2 ce b3 e5 c6 2c d9 79 a6 71 98 ab 37 a6 23 79 fb 59 56 98 a5 ee ba 81
                                                                                                                                                                                                                            Data Ascii: sR+g)c7]pU0?CDeT=''lf3K,~.}Mg6*<_,s^|}Gbh=7g[38/[vDyC40:v]xW8~}P9[fFSoH,(MV%;:n=%[r,yq7#yYV
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 35 36 66 39 0d 0a 2a dd 59 01 80 57 ae 2f 67 69 7f f1 1e 48 ee 02 22 a2 0f 58 34 fd 87 e1 e6 2c d9 88 8d 59 de d7 d8 f7 07 03 b1 64 f3 76 ce 39 c4 eb 8e dc d5 1a c6 ae 04 8d 63 97 9e 6a 65 72 95 0d 1a ae de af 68 d0 90 7f fa 21 98 f6 1f 2b c3 f2 ef 9b cf b5 7e ee c0 c5 c2 0a f0 2b a6 f3 e9 63 47 e5 4c cb df 17 fb 57 7b 7c 42 ee 00 22 22 22 c1 ce 9d 7f 7c 9c 97 e9 ed 93 97 25 7b c4 be 3f 18 8e 85 5b 0f 73 ee 0f 6e 3d f5 00 cf 2a ed d1 3d 7f a5 c4 f6 d3 0f 38 01 ba f1 c4 7d 3c 7e a1 c0 99 1b da 50 4b df 73 53 6b cf 51 09 5a 6b de 49 fa 9e 2b 78 aa d8 51 01 80 2f e9 ed d8 b6 71 86 16 00 37 66 c9 72 c8 b7 4e 44 44 54 71 59 bc d9 a3 79 5e b6 4f c4 c6 2c d9 2b 36 10 ae dd 98 8a 94 6d 67 38 db 5f 0e 5d d0 76 95 be fd b8 04 6b 8f dc e1 ac 34 33 ed 19 5e 65 b0 f8
                                                                                                                                                                                                                            Data Ascii: 56f9*YW/giH"X4,Ydv9cjerh!+~+cGLW{|B"""|%{?[sn=*=8}<~PKsSkQZkI+xQ/q7frNDDTqYy^O,+6mg8_]vk43^e
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: ab 4b f1 92 66 07 e1 51 32 fa 92 88 88 e8 5d d2 ce 9d 7f 34 d8 94 e5 33 21 2f 4b 76 87 0f 08 f7 ec 08 02 d3 69 92 17 d8 86 6d 1b fd c8 e8 4b 22 22 a2 77 10 84 ab ff f8 74 63 a6 6c 76 5e 96 ec 19 1f 10 ee dd 33 07 b7 ee ad 51 83 f0 e6 5d 32 fa 92 88 88 e8 1d d7 86 0d 5e ad 37 66 f9 24 e4 65 c9 4a f9 80 f0 e0 fe f9 b8 fb 38 13 45 27 e3 c9 e8 4b 22 22 a2 f7 43 db 36 f8 7e b7 31 5b b6 8c 6d 26 71 65 d0 31 fe 73 32 fa 92 88 88 e8 5d 56 5e b6 d7 7f f2 b2 64 b9 7c b2 41 32 fa 92 88 88 e8 bd d4 c6 6c af ee 79 59 b2 3d fa 00 90 8c be 24 22 22 7a bf 40 98 23 13 b1 79 0d 56 5a 16 5f 20 9f 16 11 11 d1 fb b9 34 ce 92 39 71 f5 10 92 d1 97 44 44 44 ef b5 76 ee fc a3 c1 a6 4c d9 d8 bc 6c d9 8d 4a bd 7f af 36 67 fb 76 20 9f 10 11 11 d1 87 00 c2 8f 37 66 7b 7b e6 65 cb 76
                                                                                                                                                                                                                            Data Ascii: KfQ2]43!/KvimK""wtclv^3Q]2^7f$eJ8E'K""C6~1[m&qe1s2]V^d|A2lyY=$""z@#yVZ_ 49qDDDvLlJ6gv 7f{{ev
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 79 2e 89 8d d7 d2 7f 08 1a 90 3b 86 88 e8 fd 81 df 78 3e 7b 7d ca 0d ed d5 70 aa 6a fc f4 5d 23 9d 10 1c 6c fd b9 ba 10 b2 2a a2 0d fe 5c da 0e 6c 45 95 fe dd 1b 6b bd de 27 1f 1b b0 5f e7 b3 03 6f e0 a7 12 8a 41 df 89 03 76 ff c8 eb c4 49 89 dc 64 3d 81 20 11 d1 7b a0 92 48 93 a1 ba f6 c1 4a e2 5b 01 7b bf ab 16 f8 54 e1 3f ae 05 af 3d bd a6 9f 19 62 a2 cb 17 d8 b7 ac 3d 9e 56 6a a9 51 9e ec 88 a3 ab bf 86 33 f5 19 e3 6b 19 19 09 d8 01 a8 78 a4 0d 40 95 4a 6e 80 3e 3f 49 59 9a a2 bb 99 ba 24 ca 24 9b b4 c9 10 11 bd cb 7b 7e 51 2d 6d 4b e4 26 0a ce 07 3d b9 15 6b 4f 5f 55 e2 c1 fe 0e f8 b4 b1 81 5e 85 0d 81 40 40 b7 6b dd 00 ff fa ae 11 3a b4 6f 88 cf 3f 35 e4 fc fd 1f be 6e c8 7e bd 4f 77 b1 03 50 a5 07 6b 94 a5 cb bf 56 f0 c8 04 b3 e8 3f 04 86 e4 4e 22
                                                                                                                                                                                                                            Data Ascii: y.;x>{}pj]#l*\lEk'_oAvId= {HJ[{T?=b=VjQ3kx@Jn>?IY$${~Q-mK&=kO_U^@@k:o?5n~OwPkV?N"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            23192.168.2.549755188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC441OUTGET /img/SiteIconApple.svg HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC780INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:19 GMT
                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                            Content-Length: 443
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81af75d714288-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39121
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: "625dc7e8-1bb"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:18 GMT
                                                                                                                                                                                                                            Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q1g9wZEi1ZvEpLKp0JjA%2F%2FwOpiGCGC1msPNSPVjOmn3pW1oMaAIirHbAS%2BqzBbb329RHJ90RPptj4EOsx3HHuAQy2taOawhSJL8UfJOqAOJIjbid6LW0aZlqyqreAFaIQv91ZLsTwR8%2FQQPxe%2BJG2B55cC7MB1dI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                                                                                                                                                                                                                            Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            24192.168.2.549756188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC435OUTGET /img/twitter.png HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:19 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Content-Length: 1272
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81af76edd422f-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39120
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: "5a05e7c6-4f8"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:19 GMT
                                                                                                                                                                                                                            Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IdkMgHIttIAaPg4TMmeUnBvtdhBuXBJiVtJiB%2FjHbECbRiXqw5es4uO3QQr%2Fe2LVYqNg048IglzrDMgrU8wlJZQgQ6IjREXegH61XRduQ8kAZ4PxFaJaTexxE7IBpFrZ9B3vHmuN%2FrB7quGjLI0WnMu5tZUhSej6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC596INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                            Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC676INData Raw: 45 34 38 46 39 35 38 35 35 39 36 42 38 38 32 33 30 39 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 44 35 31 31 44 46 33 35 35 36 36 31 31 45 34 38 46 39 35 38 35 35 39 36 42 38 38 32 33 30 39 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 44 35 31 31 44 46 30 35 35 36 36 31 31 45 34 38 46 39 35 38 35 35 39 36 42 38 38 32 33 30 39 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 44 35 31 31 44 46 31 35 35 36 36 31 31 45 34 38 46 39 35 38 35 35 39 36 42 38 38 32 33 30 39 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78
                                                                                                                                                                                                                            Data Ascii: E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            25192.168.2.549757188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC441OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:19 GMT
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 21090
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81af7680c1839-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39121
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: "5eb6fd6e-5262"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:18 GMT
                                                                                                                                                                                                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AlqK4dqh4oxCbOFJKLsZ%2BuOWqTdSIxci%2BrfPk4N3SpBtt90SGqSBbPRPleypigDhrQgUmpLCGU4lml3pYaQrkipF%2FzVC4VnP5praG40gc20SHUm9MLHJ8fe2y0EAKrOZH1DzuRIUErxYuHEVL7P5kQtm4pGjOytQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC593INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                                                                                                                                                                                                            Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: f9 fa ff db 00 43 00 02 02 02 02 02 02 03 02 02 03 04 03 03 03 04 05 04 04 04 04 05 07 05 05 05 05 05 07 08 07 07 07 07 07 07 08 08 08 08 08 08 08 08 0a 0a 0a 0a 0a 0a 0b 0b 0b 0b 0b 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff db 00 43 01 02 02 02 03 03 03 05 03 03 05 0d 09 07 09 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff dd 00 04 00 13 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fd fc a2 8a 28 00 a2 8a 28 00 a2 8a 28 03 e1 cf db 4f f6 c5 d2 7f 65 ff 00 0c 5b d8 e9 30 c5 a9 78 c7 5a 8d ce 9d 69 29 fd d4 11 0e 0d c4 c0 72 54 1e 15 7f 88 83 9e 06 0f e5 4e 83 f0 f7 fe 0a 29 fb 5c d8 af 8e 5f 51 be b2 d0 75 0f de da 4b a9 5f 0d 2a ca 54 6e 43 5b db 28 32 34 7e 8e
                                                                                                                                                                                                                            Data Ascii: CC?(((Oe[0xZi)rTN)\_QuK_*TnC[(24~
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 80 c7 24 1e 08 e1 85 7b 06 b3 e2 cf da 6b 49 d7 f5 c6 d2 3c 35 fd af 67 05 d5 c1 b4 59 7e cc 96 c6 01 2c c2 dd 61 d8 e9 3c 85 ad c4 2e e5 dc 62 66 65 f9 54 62 bc 7f f6 3c fd 91 f4 bf d9 c3 c4 9e 2a f8 93 e3 3f 1b d8 f8 9f c6 1e 2b 55 82 69 2d 4a db d9 5b c1 b9 64 75 8d 19 cb 33 3b aa f2 42 84 55 0a a3 92 4f d8 97 96 22 f2 79 a6 1e 30 11 a3 c8 5e 28 d6 48 f6 c6 32 48 1f 7f 9c 74 f4 c0 e9 d6 ba 69 7b 1b b8 ce b2 f5 fc f6 39 b3 1c 45 3f 6a e5 86 8d d3 f3 5f a9 e0 3a b7 8e bf 6b b3 a8 3e a7 a7 78 22 ca 3b 7b 59 ee a3 5d 37 cf 8a 44 9a 11 e6 2c 52 c9 29 7d e5 86 55 f6 c4 c0 3e 36 fc a4 9a fb 03 47 9f 51 b9 d2 2c ae 35 78 52 da fa 5b 78 9e ea 18 d8 b2 45 3b 20 32 22 b1 00 90 ad 90 09 00 90 2b 9b d0 e6 b6 d2 da e7 ed be 23 8f 50 59 99 4c 42 69 63 1e 52 a8 23 68
                                                                                                                                                                                                                            Data Ascii: ${kI<5gY~,a<.bfeTb<*?+Ui-J[du3;BUO"y0^(H2Hti{9E?j_:k>x";{Y]7D,R)}U>6GQ,5xR[xE; 2"+#PYLBicR#h
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC231INData Raw: e7 79 88 12 d8 d9 d3 3b 4e 38 fc 6b 40 4f e3 e6 88 48 9a 6d a3 12 4f c8 1f 9c 71 86 1f 3e 30 49 e3 9c 9a f5 3b ef d9 de fa fa ed ef 5e 58 22 96 4c 97 31 4c ea 09 3d 4e 3c b3 d7 bd 36 3f d9 e3 57 8e 41 2c 7a 81 0c ad b8 1f b5 49 f7 b3 9c ff 00 ab eb 91 9a d6 39 35 5b 5a 54 1b 3b 29 e1 6a 25 ad 36 79 67 87 3c 51 75 aa 5f cf a6 6a 16 f1 c5 34 41 88 31 1c ae 50 e1 87 53 f9 83 8a ee b2 07 6a ea f4 7f 80 fa 96 8a cf 25 ac 96 c6 49 06 19 de 57 66 c6 73 8f b8 31 cd 62 6a da 4d f6 89 7a fa 7e a0 81 25 4c 1e 0e 55 94 f4 20 f7 06 bc 4c 6e 55 5a 8f bf 3a 6e 31 32 ab 0a 90 f7 a5 16 91 e7 df 11 66 7b 7f 87 fe 26 9d 30 1a 3d 1e fd 87 d4 40 f5 f8 4f fb 3a f8 6a ce e5 b5 1f 17 5d c6 25 b8 86 6f b2 db
                                                                                                                                                                                                                            Data Ascii: y;N8k@OHmOq>0I;^X"L1L=N<6?WA,zI95[ZT;)j%6yg<Qu_j4A1PSj%IWfs1bjMz~%LU LnUZ:n12f{&0=@O:j]%o
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 33 0c f9 64 ae e9 1c 67 f8 8e e0 33 e9 9f 5a fd cf f8 9b ff 00 24 df c5 5f f6 05 bf ff 00 d1 0f 5f 8b 7f b3 9e 7f e1 0c be c7 fd 04 e5 ff 00 d1 51 57 ea 3e 12 61 e2 ea d5 6d 6c ff 00 43 97 1f 55 ac 1c ad a5 da 3e a3 d3 7c 49 36 9f 62 da 7f 90 b2 21 6c 86 dc 55 86 5d 1c 8e 87 ba 0c 1e a3 24 8e 6a a6 b5 ac dc 6b 77 62 ea 75 09 b4 32 a2 82 4e 03 3b 48 79 3e ec 7f 0c 57 55 e2 5d 3f c0 d6 da 24 13 f8 7e e8 cd a8 33 46 25 4f 31 9b 0a 54 ef 38 3c 0c 36 2b 86 b3 78 12 ee 07 ba 8c 4b 08 91 4c 88 58 a8 64 cf 20 95 c1 1c 7a 73 5f ba 53 e5 92 73 b1 f2 f5 39 a3 ee 36 56 a2 bd c0 78 73 e1 15 d5 c4 8d fd bc 6c e3 b9 92 e1 62 8d 72 eb 6e b1 5c 85 8b 0c f9 66 32 c2 37 16 71 b4 6f c8 c6 dc 51 2f 80 3e 1d 5a 26 99 35 e7 89 a4 48 b5 26 05 1d bc a5 c4 21 4b 34 ac a0 39 41 b8
                                                                                                                                                                                                                            Data Ascii: 3dg3Z$__QW>amlCU>|I6b!lU]$jkwbu2N;Hy>WU]?$~3F%O1T8<6+xKLXd zs_Ss96Vxslbrn\f27qoQ/>Z&5H&!K49A
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: dc eb cb 32 2f ae 56 a7 81 a9 67 cf 24 96 ad 6a da 4a e7 a1 df 7e c7 de 1b d3 2e 9e ca ff 00 e2 6e 9d 04 f1 10 24 46 b3 19 8c 9e cf fe 91 f2 1f f7 b1 5d 2c 3f b0 64 d7 11 24 f0 78 e2 09 23 70 19 5d 34 f2 ca c0 f4 20 8b 8c 11 5e 5f 65 f0 1f 4f d6 2e ae b5 c9 fc 47 a8 45 27 88 35 29 e7 b7 b4 b7 ba 31 da f9 ab bc 8f b4 c3 cf da 32 47 21 b3 90 42 f4 15 f6 67 ec df ad 81 6b a9 f8 32 c6 fa 2b c8 34 78 91 54 a0 21 20 99 19 e1 75 d9 c6 d5 66 4d c1 46 06 39 1d 6a 72 8f 15 31 d8 ac 6c 30 b2 92 bc af b2 5e eb b3 d1 df 7d 53 57 47 da e6 be 17 65 f8 6c 25 5c 45 24 df b3 49 bb b7 66 9c b9 6e bb 6e b4 67 84 7f c3 02 de 7f d0 eb 1f fe 0b 5b ff 00 92 29 07 ec 0b 76 33 8f 1a 45 ff 00 82 d3 ff 00 c9 15 ed da 4f c0 3f 1e 58 4f 15 dd b7 c5 4b fb a0 e1 e3 66 78 49 69 d6 49 64
                                                                                                                                                                                                                            Data Ascii: 2/Vg$jJ~.n$F],?d$x#p]4 ^_eO.GE'5)12G!Bgk2+4xT! ufMF9jr1l0^}SWGel%\E$Ifnng[)v3EO?XOKfxIiId
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: c4 5a 0c de 04 f1 6e a3 07 86 ec ad ef df c3 7a ad 92 dd 46 40 78 e1 9e 29 1d c2 80 80 7c ce 77 36 30 58 f5 35 f3 ff 00 fc 12 bb c3 da 57 8b 3f 65 8f 19 f8 6f 5b 8b cf b0 d4 7c 57 7f 6f 3c 79 c1 28 f6 36 43 83 d8 8e a0 f6 35 ea 9f 12 ff 00 e4 9c f8 a7 fe c0 d7 ff 00 fa 21 eb c9 bf e0 96 de 24 d3 bc 21 fb 29 78 d7 c4 da b3 84 b4 d3 7c 55 a8 5c 48 4b 05 c8 4b 1b 2c 2e 4f 00 b1 c0 19 f5 af a5 c8 ef 3c 3d 68 d5 d5 5d 7e 4c fa bc 83 1d 5a 53 55 54 ad 28 bb a6 b4 69 e9 6d 8e cb 55 fd 90 7f 68 0d 33 51 bf b1 f0 b7 8a f4 1b fd 29 cc 49 a5 dd 5f c5 35 bd dd 9c 11 c8 64 09 24 71 2b c7 23 03 8f 9b 9c e0 10 17 b7 d9 3f 01 fe 09 db fc 1b f0 d5 dd 95 e6 a0 da ce b9 ac 4d f6 ad 57 50 d8 22 49 25 c1 01 22 8c 67 64 49 93 80 49 24 92 4f 50 07 e3 ef c5 2f db c7 f6 a1 f1 27
                                                                                                                                                                                                                            Data Ascii: ZnzF@x)|w60X5W?eo[|Wo<y(6C5!$!)x|U\HKK,.O<=h]~LZSUT(imUh3Q)I_5d$q+#?MWP"I%"gdII$OP/'
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 3a 35 9c 76 d1 69 4d af 42 23 bf 37 3b 9f ce 55 72 16 57 8d 50 2e 4c 99 3b 8f 07 ad 74 1f b1 8f ec d5 77 fb 36 c7 7f a8 78 aa 48 e5 d5 7c 45 6d 69 15 9b c0 09 85 2c d0 19 99 3c c3 8c cb 2c 8e 59 b8 00 aa 2e 3a 1a fa c7 43 9e d5 e7 96 ea 74 67 8a e2 f2 49 57 0d 8f 94 be 01 3c 72 0e 33 da be 36 3e 2f ff 00 6b 67 b8 dc 9b 2d c2 2a d4 28 53 e6 55 15 f9 e5 25 6b c5 73 72 ab 5d b4 af 66 ed a1 f0 5c 4f c2 2f 05 94 c3 1b 8c 9f 25 49 ce 31 b3 b3 8a bf 36 ba 5f 5b 45 5e de 8c b9 8c 93 4e ab 37 f2 5b 49 75 2b 5b 21 55 2e dd 4e 73 cf 61 8e 3f 5a a2 4e 2b eb f2 fa 92 c5 e1 69 62 67 4d c1 c9 27 cb 2b 5d 5f a3 b3 6b f1 3f 21 c4 46 34 eb 4a 9a 92 92 4e d7 5b 3f be c7 25 f1 18 ff 00 c5 bd f1 3f fd 81 af ff 00 f4 43 d7 cf 9f f0 4f 3f 00 ff 00 c2 cf fd 8a bc 7f e0 9d ec 8d
                                                                                                                                                                                                                            Data Ascii: :5viMB#7;UrWP.L;tw6xH|Emi,<,Y.:CtgIW<r36>/kg-*(SU%ksr]f\O/%I16_[E^N7[Iu+[!U.Nsa?ZN+ibgM'+]_k?!F4JN[?%?CO?
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 98 7d a3 8c b3 c4 39 28 0f 60 c7 19 3e 95 c9 6a 5a 7d b6 93 ac 43 0d 8c 69 14 73 5a 79 8f 1a 70 a0 87 01 4e 3d 48 27 eb 5f bb f8 13 c6 ae 87 11 54 c0 d6 a7 77 8a b2 4d 7d 9e 48 bb 6f 76 d3 5a 3d 7b 33 f1 df 15 78 7d 63 72 47 89 f6 ad 4a 8b 94 ed d2 4a 56 e6 be c9 3e ab 47 db 4b 96 29 c1 88 a8 01 a7 86 f5 af ed 59 52 3f 95 a3 3b 1c a7 c4 8f f9 27 be 26 ff 00 b0 3d f7 fe 88 7a f0 ff 00 f8 27 0c d7 d0 7e c6 de 3d 6d 39 99 26 6f 16 5d c6 59 38 65 49 2d 2c 15 c8 3d be 42 6b da be 23 ff 00 c9 3e f1 37 fd 82 2f bf f4 43 d7 23 ff 00 04 96 b7 86 ef f6 6d f1 45 ad ca 09 22 9b c6 17 c8 e8 c3 21 95 ac 6c 81 07 f0 af 6b 23 a8 b0 f3 55 a5 1b a8 ca 2e dd ed a9 f5 f9 15 07 89 c2 d7 a3 17 67 24 d5 fb 5d 5a e7 c8 9e 3d f1 48 b0 f8 8b 3d 86 a1 7f 72 9f 65 bb 4b 68 6d 20 8d
                                                                                                                                                                                                                            Data Ascii: }9(`>jZ}CisZypN=H'_TwM}HovZ={3x}crGJJV>GK)YR?;'&=z'~=m9&o]Y8eI-,=Bk#>7/C#mE"!lk#U.g$]Z=H=reKhm
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 08 73 f9 e3 35 67 c9 9f fe 79 c9 ff 00 7c 9f f0 af d9 7c 30 f0 1b 0f c2 f8 df ed 5c 75 7f 6b 5d 26 a3 65 68 c6 fa 36 af ab 6d 69 7d 2c af a7 6f cd f8 e3 c5 37 9c e1 5e 5f 80 a0 e1 4a 56 e6 72 7e f4 92 77 4a cb 44 ae 93 7a b6 ec b5 4a e9 be 9e 1c af 07 9a 6f 91 3f fc f2 93 fe f9 3f e1 4a 61 98 ff 00 cb 37 ff 00 be 4f f8 57 ee 95 29 25 b9 f9 1c 65 2d 92 39 2f 88 ff 00 f2 4f 7c 4d 8f fa 04 5f 7f e8 97 af 12 ff 00 82 76 fc 46 b3 f8 4d fb 16 7c 40 f8 81 79 01 ba fe ca f1 55 d9 82 d8 12 0d c5 cc d6 b6 10 db c5 91 92 03 ca ea a4 80 48 04 9c 1a f6 cf 88 a9 30 f8 7b e2 60 d1 b8 1f d9 17 dc 95 23 fe 58 bf b5 78 37 fc 13 f3 e1 b0 f8 b7 fb 12 fc 40 f0 22 4c 2d ee 2f bc 5d 3c b6 b2 b1 21 52 ea d6 df 4e b8 87 71 1c 85 32 46 a1 88 e4 29 38 ac df 3c 30 f5 7d 92 bc ba 7a
                                                                                                                                                                                                                            Data Ascii: s5gy||0\uk]&eh6mi},o7^_JVr~wJDzJo??Ja7OW)%e-9/O|M_vFM|@yUH0{`#Xx7@"L-/]<!RNq2F)8<0}z


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            26192.168.2.549764188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC437OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC782INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:19 GMT
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 31305
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81afb1bba421c-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39121
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: "5eb6fd6e-7a49"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:18 GMT
                                                                                                                                                                                                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2DzX0X5Re7Ta2a4zCWFTY836gmZDBNNZA92lN6CrEYpNleiUKAm3sZFf3W6SQ%2FvrYuMXVdugUO48LB6NAZz4Z3Ol%2BATh0ynZsVzRfLExoscUPCeKFx%2BL914nokwfsmms%2Ff8DERxz%2FEMQ9I30HmG1ssJx1%2BhZuoRt"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                                                                                                                                                                                                            Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 7f 1c 0f 00 7c 39 d5 24 93 51 5b 49 6f a6 92 f6 f5 a0 b7 86 de 12 aa ce ee 15 cf de 75 50 02 92 49 e9 d4 8f a9 ff 00 e1 d4 3f b5 27 7b af 09 7f e0 ce 7f fe 44 af bc 3f 64 df d8 b3 e2 6f ec a5 67 ad 78 f2 21 a4 78 b3 c7 ba dd ba e9 70 5a 2d e3 da e9 ba 6d 91 61 2c 92 34 af 17 99 3c 8f 22 20 2a aa 80 00 30 79 24 44 ea 53 b7 bb b9 74 e1 52 52 4a 57 b1 f1 a8 ff 00 82 6e 7e da e8 73 ff 00 09 2e 81 f8 6b 77 39 ff 00 d2 4a 8f 52 f8 2d ff 00 05 24 fd 9b ac 9b c5 7a 26 a3 a8 ea 7a 75 80 f3 ae 17 45 d4 bf b5 23 54 4e 58 bd a3 05 91 d0 01 ce 23 6c 0a fd 93 b1 d2 7f 69 9d 42 2f 06 5e 6a 9a f6 89 a5 4c 97 37 47 c5 36 70 59 a5 c4 4f 07 9f 23 c0 2d e4 6f 98 e6 0d 91 10 0a 15 63 bc b3 72 2b c7 1e 0f f8 28 3f fc 2e 37 78 6e 7c 16 bf 0d ff 00 b6 18 a2 ba 83 a8 0d 2f 7f 00
                                                                                                                                                                                                                            Data Ascii: |9$Q[IouPI?'{D?dogx!xpZ-ma,4<" *0y$DStRRJWn~s.kw9JR-$z&zuE#TNX#liB/^jL7G6pYO#-ocr+(?.7xn|/
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 12 19 19 18 9d ac d2 02 16 32 c0 12 06 1b 03 ae 6b ea 13 f1 77 e1 9b 29 57 d7 6d c8 60 41 05 24 e4 1f f8 05 7c 51 e2 7f 83 7f 06 b5 cf 88 96 be 33 8b c5 51 88 a1 25 cc 46 6b 94 4d eb b4 44 c6 35 4c 12 8a 31 c1 01 b8 c8 ae ec 36 4b 98 c6 94 fd 9e 1b f7 9c d1 b7 3c 26 e3 cb 7f 7b 65 bb d3 5e 8a f6 d6 c7 89 9b e3 23 51 c2 34 b1 16 8d a5 7e 59 46 f7 b7 bb bf 4d ee ba bb 5f 43 e5 0f f8 2b 46 b5 69 e2 5d 03 e0 d7 88 2c 94 a4 77 a3 5d 60 ad f7 90 8f b0 86 42 7d 55 b2 2b b5 f0 a7 fc 15 5b c0 df 0f bc 31 a4 78 0e fb c0 da ad ed cf 87 6c 6d b4 a9 6e 63 bc 89 52 67 b3 8d 62 67 55 31 e4 06 2b 90 09 35 e5 7f f0 54 fd 5b c2 17 3a 17 c2 4d 1b c2 37 e9 7d 16 98 75 c5 90 a8 60 41 93 ec 47 71 dc 07 de 60 c7 8a fd 25 f8 4d fb 30 fe ce 9a ff 00 c2 cf 07 eb da e7 c3 5f 0c 5f
                                                                                                                                                                                                                            Data Ascii: 2kw)Wm`A$|Q3Q%FkMD5L16K<&{e^#Q4~YFM_C+Fi],w]`B}U+[1xlmncRgbgU1+5T[:M7}u`AGq`%M0__
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: c9 dc 4f 24 c7 b4 ae 4f 6d be 95 fa 69 59 4a 36 76 66 d1 77 57 41 45 14 54 8c 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 ff d1 fd fc a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 03 f3 87 fe 0a 9f ff 00 26 a7 73 ff 00 61 ed 3b f9 4d 5f 0a 7e cb 5a ad 8e 87 fb 39 69 5a be a6 ed 1d b5 b4 da 8b 39 44 69 5d 8f da 64 2a 88 88 19 de 47 23 08 aa 09 63 c0 af ba ff 00 e0 a9 ff 00 f2 6a 77 3f f6 1e d3 bf 94 d5 f1 27 ec a3 ad 6a 1a 17 ec c9 06 a1 a5 8d d7 b6 ff 00 da 33 59 61 37 bc 57 2b 73 30 49 11 46 0b 30 2c 00 00 f4 cd 7d df 03 62 a7 86 ad 5f 11 4d 5d c6 12 7f 8a 3e 57 89 3d 94 a5 87 a5 5d 3e 59 ce 31 d3 a3 95 d2 6f ca f6 bf 95 ce b7 e1 37 c7 bf 87 bf 19 35 8b 8f 0d f8 5a 7b 9b 6d 62 d5 80 97 4f d4 20 36 f3 85 df b0 b2 8c b0 60 ad f7 86 77 2f 70 2b f4 fc 7c 26 f0 07 86
                                                                                                                                                                                                                            Data Ascii: O$OmiYJ6vfwWAET(((((((&sa;M_~Z9iZ9Di]d*G#cjw?'j3Ya7W+s0IF0,}b_M]>W=]>Y1o75Z{mbO 6`w/p+|&
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: bb 01 3f f0 2f fe b5 43 8b 45 a6 8d 42 40 19 27 00 77 35 e6 ff 00 14 b5 1f 1d d8 78 46 6b af 86 96 e9 7d ad c7 71 06 db 7d 91 c8 5e 1d df bc 55 f3 1d 51 58 8e 03 1d c1 73 d3 f8 96 ff 00 88 fc 5f a4 e9 56 af 6b aa ee 46 b8 42 a2 28 c8 79 99 5b 8c aa e0 fe 64 62 b8 0b 5f 15 e8 97 5b be cf a5 de a8 92 36 8b 2b 2a 26 e0 59 5b 39 55 07 3f 20 1d 70 07 15 e7 d5 cd 30 94 a7 ec ea 54 f7 bb 6f f7 db 63 be 9e 5b 8a a9 05 52 34 f4 ef b7 e6 71 ba 87 8e 7f 69 d4 d3 2e 6c 2d 3c 09 68 75 21 25 d2 47 a8 2c 91 9b 75 4c e2 d9 96 16 ba cb 31 39 0f 97 0a 06 1f 04 12 95 7e ef c7 3f 1f f5 1d 13 40 d7 b4 2f 08 c7 1c 97 32 5f 0b bd 3c 95 05 8d bc f1 c5 0f 9a f7 0f 1b c3 0c f1 09 e6 46 54 2f fe a9 4e d2 48 6e c9 ae 34 69 23 65 92 0d 40 89 0e 79 ba dd b7 a7 00 60 8c 71 d0 e6 ad a6
                                                                                                                                                                                                                            Data Ascii: ?/CEB@'w5xFk}q}^UQXs_VkFB(y[db_[6+*&Y[9U? p0Toc[R4qi.l-<hu!%G,uL19~?@/2_<FT/NHn4i#e@y`q
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 35 2f 0f eb 96 de 20 d1 b4 d9 c4 37 32 5b 5a dc 2b c1 b8 95 56 96 36 99 5f cb 66 04 09 50 98 c9 04 02 0f 15 e9 1f 0d be 3f 5b f8 e1 e1 d3 af ee 26 b1 d4 27 f9 60 29 73 23 5b dc 30 19 d8 a5 b0 c9 26 39 f2 dc 64 8f ba cd ce 3e 59 f0 64 d1 f8 7f e2 37 84 34 d9 02 4f 1d ea 1d 2b 57 85 86 e4 b8 b2 ba 04 4c 24 5e ea 0e 64 19 e8 54 1e d4 9a c7 c2 4f 15 78 4f e2 6e a7 e1 6f 0c 69 f7 d7 fa 7c 4c b2 c5 24 03 ee 41 37 ef 2d d8 ca 4a a2 3c 6c 3e 56 2c 08 2b 9a f8 ac ab 8e 33 ea b0 8e 79 81 a7 2a b4 9d 47 09 d2 b7 37 66 9c 1d 9c 96 8f 55 76 94 bc 9a 4b fa db 34 f0 cb 84 70 19 84 f8 0b 88 6b c2 8e 29 61 a3 5e 8e 2a ea 9b 76 7c 93 85 64 9c 69 c9 a9 ab a9 28 c5 ca 0f f9 a2 e5 2f d1 af ed 2d 4b fe 7e e7 ff 00 bf cf ff 00 c5 53 1f 50 bf 91 4a 3d cc ec a7 82 1a 56 20 8f a1
                                                                                                                                                                                                                            Data Ascii: 5/ 72[Z+V6_fP?[&'`)s#[0&9d>Yd74O+WL$^dTOxOnoi|L$A7-J<l>V,+3y*G7fUvK4pk)a^*v|di(/-K~SPJ=V
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: e2 77 d3 a8 4c ac 07 06 ab ea 5f f2 0c bc ff 00 af 69 bf f4 03 52 03 9a a9 a8 92 34 db cc 7f cf bc df fa 01 ac 65 1d 0e d8 d5 d1 9f 9e 5f f0 47 cf f9 2a 3e 3c ff 00 b1 7e 1f fd 2a 8e bf a0 5a fe 7e bf e0 8f 9f f2 54 7c 79 ff 00 62 fc 3f fa 55 1d 7f 40 b5 f1 95 be 36 7e 1b 43 f8 68 28 a2 8a c8 d4 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 ff d3 fd fc a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 03 f3 8b fe 0a 9d ff 00 26 a9 73 ff 00 61 ed 3b f9 4d 5f 11 fe c8 bf f2 41 b4 3f fa f9 d4 3f f4 a6 4a fb 73 fe 0a 9d ff 00 26 a9 73 ff 00 61 ed 3b f9 4d 5f 12 fe c8 df f2 41 b4 3f fa f9 d4 3f f4 aa 4a fd 33 c3 1f f9 18 cf fc 2f f3 89 f9 ef 88 8e d8 18 ff 00 89 7e a7 d1 57 50 3d c4 3b 62 90 c3 32 32 4b 0c ab cb 47 2c 6c 19 1c 7f ba c0 1c 77 e9 5f 45 78 53 e3 9e 8a f6 b1 59
                                                                                                                                                                                                                            Data Ascii: wL_iR4e_G*><~*Z~T|yb?U@6~Ch((((((((&sa;M_A??Js&sa;M_A??J3/~WP=;b22KG,lw_ExSY
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 7b d6 bf 81 f4 bf 8b b6 df b3 ee a5 ac f8 f3 c1 5a c6 a3 f1 02 f6 e2 eb 4f b1 8a cd 2d a3 d4 16 22 9f e8 f7 77 0b 2b 2c 48 ab 28 20 b0 0c 42 ed 6d bd 6b c6 ca 32 4a d8 ec 3f b4 a0 d6 f6 77 fd 37 bf e0 7d 36 6f c4 34 f2 fc 4b a3 89 8b ee b9 7f 5b db f0 b8 ba 7f 8a 7e 14 7c 19 f0 a8 d6 7e 26 db 49 14 97 33 a5 95 b3 b4 2d 71 e7 12 84 82 a0 0c ae d4 04 be 79 c0 e3 9a 97 c7 1f 0c af 35 0d 11 19 e3 fb 66 81 7c b0 dc 47 35 93 38 78 d4 91 34 33 45 2a e1 a3 64 3b 59 1b a8 3d fa d7 55 f0 ff 00 e0 ef c5 8f 14 78 3f 41 f0 37 c7 f8 7c 2f af 68 16 e9 f6 ab f8 5a d6 6b dd 42 ee 76 0c 63 8a 49 a4 d9 0c 66 17 6c f9 d1 65 9d 57 6e 30 49 3f 65 c9 a7 69 91 69 a9 a6 79 51 c5 02 44 21 8e 3d a1 15 51 40 55 4c 71 f2 e0 60 0c 60 0a fa 29 f0 65 3f 61 1f de 5a ac 6e d3 4a ca ff 00
                                                                                                                                                                                                                            Data Ascii: {ZO-"w+,H( Bmk2J?w7}6o4K[~|~&I3-qy5f|G58x43E*d;Y=Ux?A7|/hZkBvcIfleWn0I?eiiyQD!=Q@ULq``)e?aZnJ
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 99 14 64 51 65 dc 3d a2 3f 3d 3f 6f 5f bb e0 7f f7 b5 2f fd b7 af df 6f 82 5e 20 b4 b6 f8 47 e0 2d 3e 58 27 de 3c 39 a6 8d ea 99 4c 25 9c 2f 9c 83 dc 36 00 eb 90 78 e9 9f c0 6f db cf ee 78 27 fd ed 4b ff 00 6d eb fa 1c f8 0f ff 00 24 4f c0 5f f6 2d e9 5f fa 4b 1d 7f 37 f1 fe 99 d5 6f 97 fe 93 13 fa 3b 80 a5 cd 93 d1 7e bf fa 54 89 bc 55 ad 5b 6b 5e 03 d7 e5 b7 89 e2 f2 ec b2 43 91 90 64 40 d8 20 13 82 01 e4 1a f8 ac 1e d5 f7 8f c4 40 3f e1 07 d6 ff 00 eb ce 4f e5 5f 04 03 8a f5 78 1d 7f b3 55 f5 fd 0e cc f6 76 ab 05 e4 49 d0 d7 ce be 24 fd a1 6c 7e 16 7c 6e 6f 0e eb ac 7e c1 36 93 67 32 e3 aa 3b 34 99 3f 43 de be 8a 04 11 cd 7e 40 fe da b7 9f 63 fd a2 a0 2c 48 56 d0 f4 f0 7f 39 6b d8 cf eb 3a 34 61 25 fc cb f2 67 93 2c 34 71 54 a7 4e 5d ae 7e 8a f8 93 f6
                                                                                                                                                                                                                            Data Ascii: dQe=?=?o_/o^ G->X'<9L%/6xox'Km$O_-_K7o;~TU[k^Cd@ @?O_xUvI$l~|no~6g2;4?C~@c,HV9k:4a%g,4qTN]~
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 4a fd 13 c3 ac 1d 0c 56 32 ae 1f 13 05 28 4a 0e e9 ab a7 ac 77 4c fc eb c4 4c cf 15 97 e1 28 e3 30 35 65 4e a4 66 9a 94 5b 4d 3b 4b 66 b5 3d b7 42 f0 86 8d e1 db 8b ab db 15 96 4b ab c3 99 ae 2e 66 79 e5 6c 9c e0 33 93 b5 73 ce 06 06 79 ae a6 9b 8f 6f d6 8c 7b 7e b5 fb c6 03 2f c3 60 a8 47 0d 83 a6 a1 05 b2 8a 49 2f 92 3f 03 cd f3 ec c3 34 c5 4b 1b 99 57 95 5a b2 de 52 6e 4d f6 d5 f6 e9 d9 1f 35 78 b7 f6 70 b7 f1 26 b3 71 a8 db eb 66 d2 0b 8b 89 6e 3c b7 b6 f3 64 8c ce e6 49 15 5c 4a 81 97 73 12 bb 97 23 a6 4d 7a af c3 cf 85 fe 19 f8 6b a7 49 67 a1 23 49 3d c6 0d cd e4 d8 33 cc 57 38 04 80 02 a0 c9 c2 a8 00 64 9e 4f 35 e8 3c fa 7e b4 87 38 3c 7e b5 e0 e5 9c 13 92 65 f8 d9 e6 38 4c 2a 8d 59 5d b9 6a de bb da ed da fd 6d 63 ec f8 87 c6 0e 30 cf 32 aa 39 1e
                                                                                                                                                                                                                            Data Ascii: JV2(JwLL(05eNf[M;Kf=BK.fyl3syo{~/`GI/?4KWZRnM5xp&qfn<dI\Js#MzkIg#I=3W8dO5<~8<~e8L*Y]jmc029


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            27192.168.2.549765188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC443OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:19 GMT
                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                            Content-Length: 999
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81afb1fbe5e82-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39121
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: "625dc7e8-3e7"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:18 GMT
                                                                                                                                                                                                                            Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vKRNwzaZ%2BydiAoy%2FYWpm50Crf%2FM3cpzLjqfaD%2FWBvtLokRqxisGcOuU%2FPsY6Gs37ET5%2F6VrqgmmJt2XafodSRQoM3SoYJLeywpyVRLmNZHqT0b%2BSLivlgg0VfT8pPi4NjCQ%2By2j8AANksrc3%2FM4zXBoSLl8bxTXR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC581INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                                                                                                                                                                                                                            Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC418INData Raw: 2d 39 2e 38 35 63 2d 2e 36 38 2d 2e 32 34 2d 31 2e 30 32 2d 2e 34 38 2d 31 2e 30 32 2d 2e 37 32 20 30 2d 31 2e 38 34 20 31 2d 34 20 32 2e 35 34 2d 35 2e 30 32 6c 2d 31 2e 32 32 2d 31 2e 37 31 63 2d 2e 32 32 2d 2e 33 2d 2e 31 34 2d 2e 37 32 2e 31 36 2d 2e 39 33 2e 32 39 2d 2e 31 39 2e 36 38 2d 2e 31 34 2e 39 2e 31 31 6c 2e 30 34 2e 30 36 20 31 2e 33 32 20 31 2e 38 35 63 2e 37 2d 2e 32 36 20 31 2e 34 36 2d 2e 34 31 20 32 2e 32 36 2d 2e 34 31 2e 37 38 20 30 20 31 2e 35 32 2e 31 34 20 32 2e 32 2e 33 39 6c 31 2e 33 31 2d 31 2e 38 33 63 2e 32 31 2d 2e 33 2e 36 33 2d 2e 33 38 2e 39 34 2d 2e 31 37 7a 6d 2d 36 2e 39 20 34 2e 35 34 63 2d 2e 34 36 20 30 2d 2e 38 32 2e 33 36 2d 2e 38 32 2e 38 20 30 20 2e 34 33 2e 33 36 2e 37 39 2e 38 32 2e 37 39 2e 34 35 20 30 20 2e
                                                                                                                                                                                                                            Data Ascii: -9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            28192.168.2.549763188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC441OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:19 GMT
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 97628
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81afb3ae38c99-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39121
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: "5cffb181-17d5c"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:18 GMT
                                                                                                                                                                                                                            Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1Apqdd%2Fm1%2BkO3d0LHvVCsWR80EYSmUiiZh6TBDBKc23WNVhTl%2FdgK6drr5YDSSHAxbZBtHW3ALB0olwO9m8riCydhPPJRWTgEkEn2%2FO12HZ9ZIpXuM3EMB7AWw%2BQQpd7xXlbBhcado5aoQcjnLY9JpcblOIqJ%2Bp3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC586INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                            Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 38 30 39 46 45 41 42 42 34 45 36 34 46 33 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 31 44 46 37 44 37 39 38 31 43 41 31 31 45 39 39 31 38 30 39 46 45 41 42 42 34 45 36 34 46 33 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 31 44 46 37 44 37 36 38 31 43 41 31 31 45 39 39 31 38 30 39 46 45 41 42 42 34 45 36 34 46 33 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 31 44 46 37 44 37 37 38 31 43 41 31 31 45 39 39 31 38 30 39 46 45 41 42 42 34 45 36 34 46 33 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70
                                                                                                                                                                                                                            Data Ascii: 809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmp
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 6f e6 d9 fb f1 7f 82 c0 7c 3f 5f ab e9 1d ef 50 f9 68 df cd b3 f7 e2 ff 00 05 80 f8 7e bf 57 d2 3b de a1 f2 d1 bf 9b 67 ef c5 fe 0b 01 f0 fd 7e af a4 77 bd 43 e5 a3 7f 36 cf df 8b fc 16 03 e1 fa fd 5f 48 ef 7a 87 cb 46 fe 6d 9f bf 17 f8 2c 07 c3 f5 fa be 91 de f5 0f 96 8d fc db 3f 7e 2f f0 58 0f 87 eb f5 7d 23 bd ea 1f 2d 1b f9 b6 7e fc 5f e0 b0 1f 0f d7 ea fa 47 7b d4 3e 5a 37 f3 6c fd f8 bf c1 60 3e 1f af d5 f4 8e f7 a8 cc ae 8a 7e 36 97 4c bd 45 6f 06 35 b4 dd 44 6c 0e 43 d2 7b 19 b5 b4 0c 77 19 dc 75 6e 8c 1d dd db e8 77 f6 b3 19 83 59 1f 3b b1 2c 03 6d 2d 30 da 79 92 1f 4b 67 64 51 27 43 88 b5 12 e5 aa 3c 64 bb 21 bb 65 62 49 55 3a 95 57 13 74 67 ad 31 80 c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii: o|?_Ph~W;g~wC6_HzFm,?~/X}#-~_G{>Z7l`>~6LEo5DlC{wunwY;,m-0yKgdQ'C<d!ebIU:Wtg1
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 9f 01 ae 97 85 59 1e 39 5b 86 6e f3 b9 18 46 4d 70 45 53 8a b4 4d d7 ab 75 76 ec 36 77 3c 67 d5 2c d9 b5 99 bd 91 cb ab 17 67 38 d5 5c 9b 7d 85 16 da 4a 3d 74 c5 ac 55 13 6c b5 55 9e cf 4c 5a 74 a3 8d 27 73 6e 2b 9b 37 1f 61 32 9f ac a9 71 29 7d a5 72 a3 9a 3a 24 25 d5 b4 67 c1 46 93 d4 8c fb 38 18 83 9a f0 d7 29 97 4d ac cd d9 52 9b 20 b7 f9 e9 5e a2 65 8f 17 f3 f7 e4 a0 b2 56 54 a5 5a 2e 39 57 0d ed 70 e0 8a d5 1e cc 8c 40 a3 45 7d cd de b9 75 72 5a 75 46 98 d4 d4 dd cb 6b 43 c6 cb 49 37 de b0 49 a9 52 34 25 92 49 06 69 42 8b 43 56 a7 a6 b2 ef 22 e5 21 3e 18 5f bc f1 df 15 f3 26 cd 8d bf 13 f5 19 5a 77 67 94 b0 a2 97 f3 92 db e7 45 49 1f d9 49 8f ce 4b aa 83 b9 f9 5b 89 66 29 4b 5b 8e e3 95 2d b1 c8 a5 1b 69 69 0f f8 d3 6d c7 54 a5 24 d3 d8 4a 23 ed 21
                                                                                                                                                                                                                            Data Ascii: Y9[nFMpESMuv6w<g,g8\}J=tUlULZt'sn+7a2q)}r:$%gF8)MR ^eVTZ.9Wp@E}urZuFkCI7IR4%IiBCV"!>_&ZwgEIIK[f)K[-iimT$J#!
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: b6 62 a5 6e 4f 1a f6 5a 54 db e6 c2 a6 9d ea f7 63 29 c2 76 d2 92 ad 28 db ae 3b 29 4d ac a7 32 2e 9c af ab ae 2d e0 53 4d 55 a4 4a 94 33 ab ee 1d 7b 33 a5 13 be 1d b4 4a 66 b9 a9 8f 2b c3 c8 91 24 89 08 25 a9 c4 25 2a e6 e2 93 1c d2 e7 1c 84 32 f0 b9 98 ec dc 9c 9a c1 49 c7 0a d5 71 38 ac 62 96 2d a4 9e 14 da 44 86 bb 9b bb 75 db b5 6a 2e 29 57 6b ae da 2c 3a c9 6d 1f 4f 79 a5 c5 e4 aa 39 54 d7 54 2e 44 a4 72 fe 64 cb 98 cb 87 16 a2 89 89 6d 44 7f 2b bc 27 e2 35 2a 06 34 6b 5a d2 d2 d0 db ce bc f3 7d d2 08 cd 5c c9 d6 ea 5e 21 69 39 0c 9c 33 96 ee da bf 19 dd ee e3 1b 6f 8a 57 2e 38 b9 2b 36 e8 da 95 da 2a b4 dc 54 53 e2 6d 52 8e 55 ad 53 39 72 4e 2e ca 8b 4a b5 6d d1 2a d2 af a1 74 6f 25 78 56 de 62 f3 f7 05 18 56 5d 3b 27 54 36 6c 66 c3 9f 79 85 c4 85
                                                                                                                                                                                                                            Data Ascii: bnOZTc)v(;)M2.-SMUJ3{3Jf+$%%*2Iq8b-Duj.)Wk,:mOy9TT.DrdmD+'5*4kZ}\^!i93oW.8+6*TSmRUS9rN.Jm*to%xVbV];'T6lfy
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: d6 73 61 38 db a5 12 6e 38 e3 4a 71 b6 d7 a4 92 88 a4 19 fd 0a 93 e4 9e 0b eb 2f 52 d0 ef 72 7d f9 a7 1c 95 e7 38 a6 aa a5 62 ec b8 9f 0a 96 f5 71 3a 37 ee f1 27 d2 8f 75 f1 f7 97 ed 68 fc c1 67 c4 0c ad a7 f1 19 db 11 b5 39 47 07 1c c5 a8 f0 c7 8e 51 a3 51 76 9f 69 27 49 a8 70 b7 b1 ae 85 b7 eb 78 dc 98 98 54 48 79 6e 39 43 2d d8 6b b8 b0 72 54 c9 56 4f 29 f5 b3 26 6b d1 d4 e3 b1 bb e7 92 ea 52 cb 66 db c5 15 93 33 4a 8d 47 cc 9f a0 34 bd 2e 39 7e 2c cb ec c6 e2 4f 85 24 94 7a 12 74 ab eb 78 71 3d aa 9b 7e 48 e6 ae 65 96 69 c3 4f 86 37 72 f2 69 dc 93 72 73 6b de 93 5c 5c 35 69 e0 a9 2e 08 bc 1d 71 58 98 bc b3 d5 ca 52 6a e5 2e 44 42 90 e3 ab 97 cc b6 9c f1 44 46 a6 dd 82 a5 36 44 db 8e 1f 03 fe 9d 26 94 ea 64 46 44 5b 4b b2 57 96 29 2e 17 4a 53 07 b7 6f
                                                                                                                                                                                                                            Data Ascii: sa8n8Jq/Rr}8bq:7'uhg9GQQvi'IpxTHyn9C-krTVO)&kRf3JG4.9~,O$ztxq=~HeiO7rirsk\\5i.qXRj.DBDF6D&dFD[KW).JSo
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 7b 2b 71 b7 6b be 4d 38 4a 35 af 51 81 6f e7 b9 26 7f 82 6f 4d 25 06 d4 d6 5f 50 e2 18 ce 61 2a 86 7a 2b a1 35 58 fe 57 05 b8 e8 8f 6b 79 1a 54 c8 c8 b8 c8 e3 c5 54 87 12 f3 09 27 5b 60 92 bd 1e e0 47 e1 bc cf 91 d3 ed f3 4e 57 57 cc 66 ee d8 b9 7e 71 4e 1c 52 ec db 72 ac 92 a2 ec c6 54 c6 b8 37 d0 69 ad 67 67 9e c9 dd b7 f0 f1 96 5e 0a 6d 4a 8a ad a5 b5 e3 8b df b2 b4 31 8b 6e 37 bd b6 f6 4b 20 db 7c cd 96 50 9a 7c 5e d2 2d 0b 74 0d 3f e3 5b 95 1a 2b fe a9 a2 72 54 67 9b 97 36 55 fe 50 6f 25 e2 4b 0e 44 e4 90 96 5c 59 91 97 26 1d 57 95 ed ae 67 b3 ae d9 9c 9e 52 57 1b b8 ee 3a 55 3c 38 96 0d 28 c2 2d 63 54 f0 ae e4 45 d2 75 0c b7 c2 cf 2b 7e 91 b7 6e dc 9a 51 4d 3a 2c 54 5e fa b9 75 53 1d a6 0b 4c 77 27 c0 f2 4b ab fd d1 c3 6c e9 ae e0 c5 a8 9b 8f e3 19
                                                                                                                                                                                                                            Data Ascii: {+qkM8J5Qo&oM%_Pa*z+5XWkyTT'[`GNWWf~qNRrT7igg^mJ1n7K |P|^-t?[+rTg6UPo%KD\Y&WgRW:U<8(-cTEu+~nQM:,T^uSLw'Kl
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 1f 73 4c d1 ae 6b 19 6e 6d d7 b4 fb fd fc a3 7a 52 b9 62 5c 76 d5 c9 b7 18 70 c9 3e 2b 98 46 49 c2 75 4a b1 e1 c1 50 ad 9b b2 b5 79 db a3 ee e5 8e 0d 2a bd a9 bc 6a ba 29 b5 9c f5 f1 0f 7a f7 2f 18 d9 ae ab 32 da 5c 49 7b 58 fc cb 7b 2b eb 2c 81 b7 64 e6 94 59 0b 11 51 56 58 8b 16 90 27 43 b4 b4 5a e1 93 e8 6c d7 1d e7 22 b8 4d 92 96 ea 8b 93 a4 b1 61 e9 19 49 eb 1c 9d 6e 53 59 ea 43 85 46 4f bb e1 7d ae 25 c4 94 22 ab b9 3c 6a e9 43 61 08 4e 72 8c b3 d7 14 69 bd 6d 7b 7d 3e 7d ac b0 b6 1b 55 b9 1b 05 d4 95 1e d4 6c a6 6c ad c3 44 fb a6 b3 cc 6b 91 b8 f1 2b df 54 69 f3 dc ab 4e 45 15 e4 dd 45 93 66 d4 08 7d d3 8c 4b 53 8d 14 85 a9 2b 42 4f 88 e9 33 fa 9e 8f ac f2 bd ed 53 98 6c 47 2c ed 42 56 25 55 c7 2a 34 93 e1 4a 94 8b 6e bd 95 54 ba 49 ae d4 a7 35 1b
                                                                                                                                                                                                                            Data Ascii: sLknmzRb\vp>+FIuJPy*j)z/2\I{X{+,dYQVX'CZl"MaInSYCFO}%"<jCaNrim{}>}UllDk+TiNEEf}KS+BO3SlG,BV%U*4JnTI5
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 18 71 5d eb 04 92 27 b5 33 49 a4 fb 74 57 3c 40 e4 c6 e5 2b 59 c8 a7 24 f6 db bd 4d 9b ff 00 47 8e 3b 1e ef 21 e9 39 5e 41 e7 f5 6a 36 73 9a 74 f8 22 d5 38 2e e5 f0 5c 5d 0e ea 49 53 6a 5b 6b b9 ed b1 5b 91 ec df eb 9b 38 dc 1c af 26 67 60 ed 62 57 5d 5e 3f 3e 1a 18 dc 6d ac 88 86 a3 a2 4b cd 32 d2 a1 1e 73 20 8e 33 d5 c9 6d 29 42 8f 99 b3 d0 fb 4b 42 d6 db e7 de 56 b3 6d 45 66 e3 29 a5 b7 bb bb d1 fc 4c 1d 6b 8e 35 d8 66 cf 78 75 ce d9 cb f2 9a c9 4e 36 9c 9b a2 bb 61 6f fe 91 d5 34 95 2a aa bc bb 29 ca 5f 65 47 5a a7 31 72 ed b6 52 4c 65 ba fb cf a5 6d e7 7b 61 21 d8 e4 ae 55 b4 d2 92 8c b8 91 20 c9 49 22 2d 0d 04 92 d7 89 97 01 ad b9 cf 7c be a3 c1 6f 30 9d 76 f6 6e 25 e6 ec fc ba 2a 6c 2d f8 6d cd 32 9c 6e de ca 52 51 d8 94 ed 55 6f c5 a9 e3 e5 af a8
                                                                                                                                                                                                                            Data Ascii: q]'3ItW<@+Y$MG;!9^Aj6st"8.\]ISj[k[8&g`bW]^?>mK2s 3m)BKBVmEf)Lk5fxuN6ao4*)_eGZ1rRLem{a!U I"-|o0vn%*l-m2nRQUo
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC1369INData Raw: 6a 4b fe f1 6e 30 82 aa 58 b7 37 5d 95 55 a2 a7 4f ac 9c 55 fb 1c fa a5 c7 f7 12 d2 ba 5e c8 b1 99 ed b5 d5 74 0b 24 dd 5a de 6d 8c 99 54 6f 46 82 94 9e 1b 03 1a 91 9d 42 8d 1d b6 e4 30 a2 6e 4a 12 b6 5a ef 91 cd de 12 16 a1 ce eb 5c b9 e2 66 a3 93 b5 9e d3 e3 77 29 ac d9 93 5c 10 bf 69 29 e3 55 72 57 3b c9 55 35 45 28 3c 70 74 a2 66 d2 c6 43 4e b3 98 94 ae 4d ce cb 4b 17 16 e4 bf 82 93 49 25 d1 d0 8c 27 de 5f 63 67 b5 66 2e 4b 91 44 c3 b6 15 8d c2 c6 7b f6 e6 61 12 69 33 bd 91 c3 a2 52 43 94 48 57 ab a6 56 d8 6e 1d 34 96 ec 2a 1b fa 56 8d 1b d1 8d d4 13 c8 70 d4 7c 3d 77 2f 1d 5b 57 ca 5a fb df 2f 3b 17 d4 38 6e 29 ce d4 b8 9a 58 b5 c1 39 c7 86 6f 6d 71 a6 14 35 39 fb 39 cb 77 25 6f 26 a1 72 c3 a3 8b 4b 85 c7 a9 d6 9b 16 18 61 bd 32 d2 e3 be c5 2f 6b 8c
                                                                                                                                                                                                                            Data Ascii: jKn0X7]UOU^t$ZmToFB0nJZ\fw)\i)UrW;U5E(<ptfCNMKI%'_cgf.KD{ai3RCHWVn4*Vp|=w/[WZ/;8n)X9omq599w%o&rKa2/k


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            29192.168.2.549768188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:19 UTC647OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Dest: worker
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:20 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:20 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81afc69ea7cfa-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Age: 39122
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: W/"62bcc9ac-1731"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:18 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4%2Bcw3tDvLyAKInos1pj2Ys20b%2Bm8SpbjRDqKUR2pvFnKIuUtRsQwsPW7s9iE6H0NGRv2Pf0H%2BHEFnycAIgih00z4oVd4yKh6AxzSj3QdAhYWsQCJKRYcpnIJiQcoYBzTcp0usu3m5S0f%2BUJS2IqksxqmRLKfFiNj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:20 UTC553INData Raw: 31 37 33 31 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77
                                                                                                                                                                                                                            Data Ascii: 1731importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = w
                                                                                                                                                                                                                            2024-10-06 19:37:20 UTC1369INData Raw: 69 6e 69 74 28 29 3b 0a 0a 20 20 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 61 6c 6c 6f 63 61 74 65 28 69 6e 74 41 72 72 61 79 46 72 6f 6d 53 74 72 69 6e 67 28 6a 73 53 74 72 69 6e 67 29 2c 20 27 69 38 27 2c 20 30 29 3b 0a 0a 20 20 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 52 4c 6f 74 74 69 65 57 6f 72 6b 65 72 2e 41 70 69 2e 6c 6f 61 64 46 72 6f 6d 44 61 74 61 28 74 68 69 73 2e 68 61 6e 64 6c 65 2c 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 29 3b 0a 0a 20 20 20 20 52 4c 6f 74 74 69 65 57 6f 72 6b 65 72 2e 41 70 69 2e 72 65 73 69 7a 65 28 74 68 69 73 2e 68 61 6e 64 6c 65 2c 20 74 68 69 73 2e 77 69 64 74 68 2c 20 74 68 69 73 2e 68 65 69 67 68 74 29 3b 0a 20 20 7d 20 63 61 74 63 68
                                                                                                                                                                                                                            Data Ascii: init(); this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0); this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap); RLottieWorker.Api.resize(this.handle, this.width, this.height); } catch
                                                                                                                                                                                                                            2024-10-06 19:37:20 UTC1369INData Raw: 65 72 27 5d 29 2c 0a 20 20 20 20 20 20 72 65 73 69 7a 65 3a 20 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 27 6c 6f 74 74 69 65 5f 72 65 73 69 7a 65 27 2c 20 27 27 2c 20 5b 27 6e 75 6d 62 65 72 27 2c 20 27 6e 75 6d 62 65 72 27 2c 20 27 6e 75 6d 62 65 72 27 5d 29 2c 0a 20 20 20 20 20 20 62 75 66 66 65 72 3a 20 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 27 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 27 2c 20 27 6e 75 6d 62 65 72 27 2c 20 5b 27 6e 75 6d 62 65 72 27 5d 29 2c 0a 20 20 20 20 20 20 66 72 61 6d 65 43 6f 75 6e 74 3a 20 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 27 6c 6f 74 74 69 65 5f 66 72 61 6d 65 5f 63 6f 75 6e 74 27 2c 20 27 6e 75 6d 62 65 72 27 2c 20 5b 27 6e 75 6d 62 65 72 27 5d 29 2c 0a 20 20 20 20 20 20 72 65 6e 64 65 72 3a 20 4d 6f 64 75 6c 65 2e 63 77 72
                                                                                                                                                                                                                            Data Ascii: er']), resize: Module.cwrap('lottie_resize', '', ['number', 'number', 'number']), buffer: Module.cwrap('lottie_buffer', 'number', ['number']), frameCount: Module.cwrap('lottie_frame_count', 'number', ['number']), render: Module.cwr
                                                                                                                                                                                                                            2024-10-06 19:37:20 UTC1369INData Raw: 67 65 20 63 61 6c 6c 73 20 74 68 65 20 71 75 65 72 79 61 62 6c 65 57 6f 72 6b 65 72 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 29 20 6d 65 74 68 6f 64 20 64 69 72 65 63 74 6c 79 0a 20 20 2f 2f 20 64 6f 20 73 6f 6d 65 74 68 69 6e 67 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 52 65 74 75 72 6e 73 20 74 72 75 65 20 77 68 65 6e 20 72 75 6e 20 69 6e 20 57 65 62 4b 69 74 20 64 65 72 69 76 65 64 20 62 72 6f 77 73 65 72 73 2e 0a 20 2a 20 54 68 69 73 20 69 73 20 75 73 65 64 20 61 73 20 61 20 77 6f 72 6b 61 72 6f 75 6e 64 20 66 6f 72 20 61 20 6d 65 6d 6f 72 79 20 6c 65 61 6b 20 69 6e 20 53 61 66 61 72 69 20 63 61 75 73 65 64 20 62 79 20 75 73 69 6e 67 20 54 72 61 6e 73 66 65 72 61 62 6c 65 20 6f 62 6a 65 63 74 73 20 74 6f 0a 20 2a 20 74 72 61 6e 73 66 65 72 20 64 61 74 61 20 62
                                                                                                                                                                                                                            Data Ascii: ge calls the queryableWorker.postMessage() method directly // do something}/** * Returns true when run in WebKit derived browsers. * This is used as a workaround for a memory leak in Safari caused by using Transferable objects to * transfer data b
                                                                                                                                                                                                                            2024-10-06 19:37:20 UTC1285INData Raw: 66 66 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 65 72 2e 70 75 73 68 28 61 72 67 73 5b 69 5d 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 0a 20 20 20 20 20 20 69 66 28 61 72 67 73 5b 69 5d 2e 62 75 66 66 65 72 20 26 26 20 61 72 67 73 5b 69 5d 2e 62 75 66 66 65 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 65 72 2e 70 75 73 68 28 61 72 67 73 5b 69 5d 2e 62 75 66 66 65 72 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 20 27 71 75 65 72 79 4d 65 74 68 6f 64 4c 69 73 74 65 6e 65 72 27 3a 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 20 27 71 75 65 72 79 4d 65 74 68 6f 64 41 72 67 75 6d 65 6e 74 73 27 3a 20 61 72 67
                                                                                                                                                                                                                            Data Ascii: ffer) { transfer.push(args[i]); } if(args[i].buffer && args[i].buffer instanceof ArrayBuffer) { transfer.push(args[i].buffer); } } postMessage({ 'queryMethodListener': arguments[0], 'queryMethodArguments': arg
                                                                                                                                                                                                                            2024-10-06 19:37:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            30192.168.2.549769188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:20 UTC438OUTGET /js/tgsticker.js?31 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:21 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b023bbec427-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Age: 39124
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: W/"64242194-601c"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:17 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=itjAR7dCDVDzgnRp%2Fyhr1juiC6skH9ruNenbun9cy3NbtP1olEwIbrkacHfU00SOpn6wq4Qble8TKuAxBsr6u0X%2BNRjjpIGOWqgzH%2BUAkaOesIp6qNxAi1PuiV8rIUh4NaW9yiirXVNgh1ghnOIQQEo2FGMYf%2FKn"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC553INData Raw: 32 61 64 65 0d 0a 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20
                                                                                                                                                                                                                            Data Ascii: 2adevar RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) -
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC1369INData Raw: 41 67 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 0a 20 20 76 61 72 20 69 73 53 61 66 61 72 69 20 3d 20 21 21 77 69 6e 64 6f 77 2e 73 61 66 61 72 69 20 7c 7c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 21 21 28 75 73 65 72 41 67 65 6e 74 20 26 26 20 28 2f 5c 62 28 69 50 61 64 7c 69 50 68 6f 6e 65 7c 69 50 6f 64 29 5c 62 2f 2e 74 65 73 74 28 75 73 65 72 41 67 65 6e 74 29 20 7c 7c 20 28 21 21 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 27 53 61 66 61 72 69 27 29 20 26 26 20 21 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 27 43 68 72 6f 6d 65 27 29 29 29 29 3b 0a 20 20 76 61 72 20 69 73 52 41 46 20 3d 20 69 73 53 61 66 61 72 69 3b 0a 20 20 72 6c 6f 74 74 69 65 2e 69 73 53 61 66 61 72 69
                                                                                                                                                                                                                            Data Ascii: Agent = window.navigator.userAgent; var isSafari = !!window.safari || !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome')))); var isRAF = isSafari; rlottie.isSafari
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC1369INData Raw: 3e 20 72 6c 50 6c 61 79 65 72 2e 66 72 61 6d 65 49 6e 74 65 72 76 61 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 6e 64 65 72 65 64 20 3d 20 72 65 6e 64 65 72 28 72 6c 50 6c 61 79 65 72 2c 20 63 68 65 63 6b 56 69 65 77 70 6f 72 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 6e 64 65 72 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 73 74 52 65 6e 64 65 72 44 61 74 65 20 3d 20 6e 6f 77 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 20 20 2f 2f 20 76 61 72 20 64 65 6c 61 79 20 3d 20 21 6c 61 73 74 52 65 6e 64 65 72 44 61 74 65 20 7c 7c 20 6e 6f 77 20 2d 20 6c 61 73 74 52 65 6e 64 65 72 44 61 74 65 20 3c 20 31 30 30 20 3f 20 31 36 20 3a 20 35 30 30 3b 0a
                                                                                                                                                                                                                            Data Ascii: > rlPlayer.frameInterval) { rendered = render(rlPlayer, checkViewport); if (rendered) { lastRenderDate = now; } } } } // var delay = !lastRenderDate || now - lastRenderDate < 100 ? 16 : 500;
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC1369INData Raw: 61 6c 6c 62 61 63 6b 20 26 26 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 2e 70 75 73 68 28 63 61 6c 6c 62 61 63 6b 29 3b 0a 20 20 20 20 20 20 69 66 20 28 21 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 74 67 73 74 69 63 6b 65 72 20 69 6e 69 74 27 29 3b 0a 20 20 20 20 20 20 20 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 51 75 65 72 79 61 62 6c 65 57 6f 72 6b 65 72 50 72 6f 78 79 2e 69 6e 69 74 28 27 2f 6a 73 2f 74 67 73 74 69 63 6b 65 72 2d 77 6f 72 6b 65 72 2e 6a 73 3f 31 34 27 2c 20 72 6c 6f 74 74 69 65 2e 57 4f 52 4b 45 52 53 5f 4c 49 4d 49 54 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: allback && initCallbacks.push(callback); if (!apiInitStarted) { console.log(dT(), 'tgsticker init'); apiInitStarted = true; QueryableWorkerProxy.init('/js/tgsticker-worker.js?14', rlottie.WORKERS_LIMIT, function() {
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC1369INData Raw: 20 20 75 72 6c 3a 20 75 72 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 73 41 6c 69 67 6e 3a 20 66 72 61 6d 65 73 5f 61 6c 69 67 6e 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 6d 75 6c 74 69 5f 73 6f 75 72 63 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 20 20 69 66 20 28 21 75 72 6c 73 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 70 69 63 74 75 72 65 20 73 6f 75 72 63 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 74 67 73 74 69 63 6b 65 72 20 6e 6f 74 20 66 6f 75 6e 64 27 29 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 7d 0a 20 20 20 20 76 61 72 20 70
                                                                                                                                                                                                                            Data Ascii: url: url, framesAlign: frames_align }); if (!multi_source) { break; } } } if (!urls.length) { console.warn('picture source application/x-tgsticker not found'); return; } var p
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC1369INData Raw: 65 72 2e 74 69 6d 65 73 20 3d 20 5b 5d 3b 0a 20 20 20 20 72 6c 50 6c 61 79 65 72 2e 69 6d 61 67 65 44 61 74 61 20 3d 20 6e 65 77 20 49 6d 61 67 65 44 61 74 61 28 72 6c 50 6c 61 79 65 72 2e 77 69 64 74 68 2c 20 72 6c 50 6c 61 79 65 72 2e 68 65 69 67 68 74 29 3b 0a 20 20 20 20 72 6c 50 6c 61 79 65 72 2e 77 6f 72 6b 65 72 50 72 6f 78 79 2e 6c 6f 61 64 46 72 6f 6d 44 61 74 61 28 75 72 6c 73 2c 20 72 6c 50 6c 61 79 65 72 2e 77 69 64 74 68 2c 20 72 6c 50 6c 61 79 65 72 2e 68 65 69 67 68 74 29 3b 0a 20 20 20 20 74 72 69 67 67 65 72 45 76 65 6e 74 28 72 6c 50 6c 61 79 65 72 2e 65 6c 2c 20 27 74 67 3a 69 6e 69 74 27 29 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 65 73 74 72 6f 79 50 6c 61 79 65 72 28 65 6c 29 20 7b 0a 20 20 20 20 69 66 20 28 21 65 6c
                                                                                                                                                                                                                            Data Ascii: er.times = []; rlPlayer.imageData = new ImageData(rlPlayer.width, rlPlayer.height); rlPlayer.workerProxy.loadFromData(urls, rlPlayer.width, rlPlayer.height); triggerEvent(rlPlayer.el, 'tg:init'); } function destroyPlayer(el) { if (!el
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC1369INData Raw: 20 20 20 20 20 20 69 66 20 28 21 69 73 49 6e 56 69 65 77 70 6f 72 74 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 20 20 76 61 72 20 66 72 61 6d 65 20 3d 20 72 6c 50 6c 61 79 65 72 2e 66 72 61 6d 65 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 0a 20 20 20 20 69 66 20 28 66 72 61 6d 65 20 21 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 20 20 64 6f 52 65 6e 64 65 72 28 72 6c 50 6c 61 79 65 72 2c 20 66 72 61 6d 65 29 3b 0a 20 20 20 20 20 20 76 61 72 20 6e 65 78 74 46 72 61 6d 65 4e 6f 20 3d 20 72 6c 50 6c 61 79 65 72 2e 6e 65 78 74 46 72 61 6d 65 4e 6f 3b 0a 20 20 20 20 20 20 69 66 20 28 72 6c 50 6c 61 79 65 72 2e 73 74 6f 70 4f 6e 4c 61 73 74 46 72 61 6d 65 20 26 26 0a 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: if (!isInViewport) { return false; } } var frame = rlPlayer.frameQueue.shift(); if (frame !== null) { doRender(rlPlayer, frame); var nextFrameNo = rlPlayer.nextFrameNo; if (rlPlayer.stopOnLastFrame &&
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC1369INData Raw: 25 20 72 6c 50 6c 61 79 65 72 2e 66 72 61 6d 65 49 6e 74 65 72 76 61 6c 29 3b 0a 20 20 20 20 69 66 20 28 72 6c 50 6c 61 79 65 72 2e 74 68 75 6d 62 29 20 7b 0a 20 20 20 20 20 20 72 6c 50 6c 61 79 65 72 2e 65 6c 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 6c 50 6c 61 79 65 72 2e 74 68 75 6d 62 29 3b 0a 20 20 20 20 20 20 64 65 6c 65 74 65 20 72 6c 50 6c 61 79 65 72 2e 74 68 75 6d 62 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 72 6c 50 6c 61 79 65 72 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 6e 64 65 72 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 2e 6e 6f 29 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 72 65 71 75 65 73 74 46 72 61 6d 65 28 72 65 71 49 64 2c 20 66 72 61 6d 65 4e 6f 29
                                                                                                                                                                                                                            Data Ascii: % rlPlayer.frameInterval); if (rlPlayer.thumb) { rlPlayer.el.removeChild(rlPlayer.thumb); delete rlPlayer.thumb; } // console.log(dT(), '['+rlPlayer.reqId+']', 'render frame#'+frame.no); } function requestFrame(reqId, frameNo)
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC846INData Raw: 74 29 20 7b 0a 20 20 20 20 20 20 6e 65 78 74 46 72 61 6d 65 4e 6f 20 3d 20 30 3b 0a 20 20 20 20 20 20 69 66 20 28 72 6c 50 6c 61 79 65 72 2e 74 69 6d 65 73 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 76 61 72 20 61 76 67 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 72 6c 50 6c 61 79 65 72 2e 74 69 6d 65 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 20 20 61 76 67 20 2b 3d 20 72 6c 50 6c 61 79 65 72 2e 74 69 6d 65 73 5b 69 5d 20 2f 20 72 6c 50 6c 61 79 65 72 2e 74 69 6d 65 73 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 7d 0a 20 20 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 61 76 67 20 74 69 6d
                                                                                                                                                                                                                            Data Ascii: t) { nextFrameNo = 0; if (rlPlayer.times.length) { // var avg = 0; // for (var i = 0; i < rlPlayer.times.length; i++) { // avg += rlPlayer.times[i] / rlPlayer.times.length; // } // console.log('avg tim
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC1369INData Raw: 33 35 33 65 0d 0a 3b 0a 20 20 20 20 72 6c 50 6c 61 79 65 72 2e 66 72 61 6d 65 49 6e 74 65 72 76 61 6c 20 3d 20 31 30 30 30 20 2f 20 72 6c 50 6c 61 79 65 72 2e 66 70 73 3b 0a 20 20 20 20 72 6c 50 6c 61 79 65 72 2e 66 72 61 6d 65 54 68 65 6e 20 3d 20 44 61 74 65 2e 6e 6f 77 28 29 3b 0a 20 20 20 20 72 6c 50 6c 61 79 65 72 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 66 72 61 6d 65 43 6f 75 6e 74 3b 0a 20 20 20 20 72 6c 50 6c 61 79 65 72 2e 66 6f 72 63 65 52 65 6e 64 65 72 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 72 6c 50 6c 61 79 65 72 2e 66 72 61 6d 65 51 75 65 75 65 20 3d 20 6e 65 77 20 46 72 61 6d 65 51 75 65 75 65 28 66 70 73 20 2f 20 34 29 3b 0a 20 20 20 20 73 65 74 75 70 4d 61 69 6e 4c 6f 6f 70 28 29 3b 0a 20 20 20 20 72 65 71 75 65 73 74 46 72 61 6d 65 28
                                                                                                                                                                                                                            Data Ascii: 353e; rlPlayer.frameInterval = 1000 / rlPlayer.fps; rlPlayer.frameThen = Date.now(); rlPlayer.frameCount = frameCount; rlPlayer.forceRender = true; rlPlayer.frameQueue = new FrameQueue(fps / 4); setupMainLoop(); requestFrame(


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            31192.168.2.549777188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC531OUTGET /js/rlottie-wasm.js HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC825INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:21 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b055d8bc33f-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Age: 39122
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: W/"5f0e2bb8-188f9"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:19 GMT
                                                                                                                                                                                                                            Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DfytHsNJSGjMr3hMtDmFOPfJe%2BV2lm68tzVXGRaP%2FmY%2Bb2CdVET7TaA5eukvvkARYHWLvoOyZB82hkABmks6Z01FPRq5kkdPtpq9n%2Fl%2FeCsYdZObUqaz8%2B8Asr36hYmvmP6eEXmT8XaAOEYRDWT%2F9gLuFH9Xg%2FSs"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC544INData Raw: 32 30 66 65 0d 0a 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29
                                                                                                                                                                                                                            Data Ascii: 20fevar Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow)
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 2e 76 65 72 73 69 6f 6e 73 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 2e 76 65 72 73 69 6f 6e 73 2e 6e 6f 64 65 3d 3d 3d 22 73 74 72 69 6e 67 22 3b 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 4e 4f 44 45 3d 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 48 41 53 5f 4e 4f 44 45 26 26 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 45 42 26 26 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 4f 52 4b 45 52 3b 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 53 48 45 4c 4c 3d 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 45 42 26 26 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 4e 4f 44 45 26 26 21
                                                                                                                                                                                                                            Data Ascii: =typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC1369INData Raw: 48 45 4c 4c 29 7b 69 66 28 74 79 70 65 6f 66 20 72 65 61 64 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 72 65 61 64 5f 3d 66 75 6e 63 74 69 6f 6e 20 73 68 65 6c 6c 5f 72 65 61 64 28 66 29 7b 72 65 74 75 72 6e 20 72 65 61 64 28 66 29 7d 7d 72 65 61 64 42 69 6e 61 72 79 3d 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 42 69 6e 61 72 79 28 66 29 7b 76 61 72 20 64 61 74 61 3b 69 66 28 74 79 70 65 6f 66 20 72 65 61 64 62 75 66 66 65 72 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 72 65 61 64 62 75 66 66 65 72 28 66 29 29 7d 64 61 74 61 3d 72 65 61 64 28 66 2c 22 62 69 6e 61 72 79 22 29 3b 61 73 73 65 72 74 28 74 79 70 65 6f 66 20 64 61 74 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                            Data Ascii: HELL){if(typeof read!="undefined"){read_=function shell_read(f){return read(f)}}readBinary=function readBinary(f){var data;if(typeof readbuffer==="function"){return new Uint8Array(readbuffer(f))}data=read(f,"binary");assert(typeof data==="object");return
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC1369INData Raw: 6f 6e 73 65 54 79 70 65 3d 22 61 72 72 61 79 62 75 66 66 65 72 22 3b 78 68 72 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 20 78 68 72 5f 6f 6e 6c 6f 61 64 28 29 7b 69 66 28 78 68 72 2e 73 74 61 74 75 73 3d 3d 32 30 30 7c 7c 78 68 72 2e 73 74 61 74 75 73 3d 3d 30 26 26 78 68 72 2e 72 65 73 70 6f 6e 73 65 29 7b 6f 6e 6c 6f 61 64 28 78 68 72 2e 72 65 73 70 6f 6e 73 65 29 3b 72 65 74 75 72 6e 7d 6f 6e 65 72 72 6f 72 28 29 7d 3b 78 68 72 2e 6f 6e 65 72 72 6f 72 3d 6f 6e 65 72 72 6f 72 3b 78 68 72 2e 73 65 6e 64 28 6e 75 6c 6c 29 7d 3b 73 65 74 57 69 6e 64 6f 77 54 69 74 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 69 74 6c 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 3d 74 69 74 6c 65 7d 7d 65 6c 73 65 7b 7d 76 61 72 20 6f 75 74 3d 4d 6f 64 75 6c 65 5b 22
                                                                                                                                                                                                                            Data Ascii: onseType="arraybuffer";xhr.onload=function xhr_onload(){if(xhr.status==200||xhr.status==0&&xhr.response){onload(xhr.response);return}onerror()};xhr.onerror=onerror;xhr.send(null)};setWindowTitle=function(title){document.title=title}}else{}var out=Module["
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 65 6d 70 52 65 74 30 7d 3b 76 61 72 20 77 61 73 6d 42 69 6e 61 72 79 3b 69 66 28 4d 6f 64 75 6c 65 5b 22 77 61 73 6d 42 69 6e 61 72 79 22 5d 29 77 61 73 6d 42 69 6e 61 72 79 3d 4d 6f 64 75 6c 65 5b 22 77 61 73 6d 42 69 6e 61 72 79 22 5d 3b 76 61 72 20 6e 6f 45 78 69 74 52 75 6e 74 69 6d 65 3b 69 66 28 4d 6f 64 75 6c 65 5b 22 6e 6f 45 78 69 74 52 75 6e 74 69 6d 65 22 5d 29 6e 6f 45 78 69 74 52 75 6e 74 69 6d 65 3d 4d 6f 64 75 6c 65 5b 22 6e 6f 45 78 69 74 52 75 6e 74 69 6d 65 22 5d 3b 69 66 28 74 79 70 65 6f 66 20 57 65 62 41 73 73 65 6d 62 6c 79 21 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 65 72 72 28 22 6e 6f 20 6e 61 74 69 76 65 20 77 61 73 6d 20 73 75 70 70 6f 72 74 20 64 65 74 65 63 74 65 64 22 29 7d 66
                                                                                                                                                                                                                            Data Ascii: unction(){return tempRet0};var wasmBinary;if(Module["wasmBinary"])wasmBinary=Module["wasmBinary"];var noExitRuntime;if(Module["noExitRuntime"])noExitRuntime=Module["noExitRuntime"];if(typeof WebAssembly!=="object"){err("no native wasm support detected")}f
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC1369INData Raw: 20 72 65 74 3d 30 3b 69 66 28 73 74 72 21 3d 3d 6e 75 6c 6c 26 26 73 74 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 73 74 72 21 3d 3d 30 29 7b 76 61 72 20 6c 65 6e 3d 28 73 74 72 2e 6c 65 6e 67 74 68 3c 3c 32 29 2b 31 3b 72 65 74 3d 73 74 61 63 6b 41 6c 6c 6f 63 28 6c 65 6e 29 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 73 74 72 2c 72 65 74 2c 6c 65 6e 29 7d 72 65 74 75 72 6e 20 72 65 74 7d 2c 22 61 72 72 61 79 22 3a 66 75 6e 63 74 69 6f 6e 28 61 72 72 29 7b 76 61 72 20 72 65 74 3d 73 74 61 63 6b 41 6c 6c 6f 63 28 61 72 72 2e 6c 65 6e 67 74 68 29 3b 77 72 69 74 65 41 72 72 61 79 54 6f 4d 65 6d 6f 72 79 28 61 72 72 2c 72 65 74 29 3b 72 65 74 75 72 6e 20 72 65 74 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 76 65 72 74 52 65 74 75 72 6e 56 61 6c 75 65 28 72
                                                                                                                                                                                                                            Data Ascii: ret=0;if(str!==null&&str!==undefined&&str!==0){var len=(str.length<<2)+1;ret=stackAlloc(len);stringToUTF8(str,ret,len)}return ret},"array":function(arr){var ret=stackAlloc(arr.length);writeArrayToMemory(arr,ret);return ret}};function convertReturnValue(r
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC1065INData Raw: 74 6f 70 3b 70 74 72 3d 72 65 74 3b 61 73 73 65 72 74 28 28 72 65 74 26 33 29 3d 3d 30 29 3b 73 74 6f 70 3d 72 65 74 2b 28 73 69 7a 65 26 7e 33 29 3b 66 6f 72 28 3b 70 74 72 3c 73 74 6f 70 3b 70 74 72 2b 3d 34 29 7b 48 45 41 50 33 32 5b 70 74 72 3e 3e 32 5d 3d 30 7d 73 74 6f 70 3d 72 65 74 2b 73 69 7a 65 3b 77 68 69 6c 65 28 70 74 72 3c 73 74 6f 70 29 7b 48 45 41 50 38 5b 70 74 72 2b 2b 3e 3e 30 5d 3d 30 7d 72 65 74 75 72 6e 20 72 65 74 7d 69 66 28 73 69 6e 67 6c 65 54 79 70 65 3d 3d 3d 22 69 38 22 29 7b 69 66 28 73 6c 61 62 2e 73 75 62 61 72 72 61 79 7c 7c 73 6c 61 62 2e 73 6c 69 63 65 29 7b 48 45 41 50 55 38 2e 73 65 74 28 73 6c 61 62 2c 72 65 74 29 7d 65 6c 73 65 7b 48 45 41 50 55 38 2e 73 65 74 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 6c 61
                                                                                                                                                                                                                            Data Ascii: top;ptr=ret;assert((ret&3)==0);stop=ret+(size&~3);for(;ptr<stop;ptr+=4){HEAP32[ptr>>2]=0}stop=ret+size;while(ptr<stop){HEAP8[ptr++>>0]=0}return ret}if(singleType==="i8"){if(slab.subarray||slab.slice){HEAPU8.set(slab,ret)}else{HEAPU8.set(new Uint8Array(sla
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC1369INData Raw: 37 66 65 61 0d 0a 3c 3c 36 7c 75 31 29 3b 63 6f 6e 74 69 6e 75 65 7d 76 61 72 20 75 32 3d 75 38 41 72 72 61 79 5b 69 64 78 2b 2b 5d 26 36 33 3b 69 66 28 28 75 30 26 32 34 30 29 3d 3d 32 32 34 29 7b 75 30 3d 28 75 30 26 31 35 29 3c 3c 31 32 7c 75 31 3c 3c 36 7c 75 32 7d 65 6c 73 65 7b 75 30 3d 28 75 30 26 37 29 3c 3c 31 38 7c 75 31 3c 3c 31 32 7c 75 32 3c 3c 36 7c 75 38 41 72 72 61 79 5b 69 64 78 2b 2b 5d 26 36 33 7d 69 66 28 75 30 3c 36 35 35 33 36 29 7b 73 74 72 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 75 30 29 7d 65 6c 73 65 7b 76 61 72 20 63 68 3d 75 30 2d 36 35 35 33 36 3b 73 74 72 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 35 35 32 39 36 7c 63 68 3e 3e 31 30 2c 35 36 33 32 30 7c 63 68 26 31 30 32 33 29
                                                                                                                                                                                                                            Data Ascii: 7fea<<6|u1);continue}var u2=u8Array[idx++]&63;if((u0&240)==224){u0=(u0&15)<<12|u1<<6|u2}else{u0=(u0&7)<<18|u1<<12|u2<<6|u8Array[idx++]&63}if(u0<65536){str+=String.fromCharCode(u0)}else{var ch=u0-65536;str+=String.fromCharCode(55296|ch>>10,56320|ch&1023)
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC1369INData Raw: 28 75 3e 3d 35 35 32 39 36 26 26 75 3c 3d 35 37 33 34 33 29 75 3d 36 35 35 33 36 2b 28 28 75 26 31 30 32 33 29 3c 3c 31 30 29 7c 73 74 72 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 69 29 26 31 30 32 33 3b 69 66 28 75 3c 3d 31 32 37 29 2b 2b 6c 65 6e 3b 65 6c 73 65 20 69 66 28 75 3c 3d 32 30 34 37 29 6c 65 6e 2b 3d 32 3b 65 6c 73 65 20 69 66 28 75 3c 3d 36 35 35 33 35 29 6c 65 6e 2b 3d 33 3b 65 6c 73 65 20 6c 65 6e 2b 3d 34 7d 72 65 74 75 72 6e 20 6c 65 6e 7d 76 61 72 20 55 54 46 31 36 44 65 63 6f 64 65 72 3d 74 79 70 65 6f 66 20 54 65 78 74 44 65 63 6f 64 65 72 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 6e 65 77 20 54 65 78 74 44 65 63 6f 64 65 72 28 22 75 74 66 2d 31 36 6c 65 22 29 3a 75 6e 64 65 66 69 6e 65 64 3b 66 75 6e 63 74 69 6f 6e 20 61 6c 6c 6f
                                                                                                                                                                                                                            Data Ascii: (u>=55296&&u<=57343)u=65536+((u&1023)<<10)|str.charCodeAt(++i)&1023;if(u<=127)++len;else if(u<=2047)len+=2;else if(u<=65535)len+=3;else len+=4}return len}var UTF16Decoder=typeof TextDecoder!=="undefined"?new TextDecoder("utf-16le"):undefined;function allo
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC1369INData Raw: 6f 62 61 6c 42 75 66 66 65 72 41 6e 64 56 69 65 77 73 28 62 75 66 66 65 72 29 3b 48 45 41 50 33 32 5b 44 59 4e 41 4d 49 43 54 4f 50 5f 50 54 52 3e 3e 32 5d 3d 44 59 4e 41 4d 49 43 5f 42 41 53 45 3b 66 75 6e 63 74 69 6f 6e 20 63 61 6c 6c 52 75 6e 74 69 6d 65 43 61 6c 6c 62 61 63 6b 73 28 63 61 6c 6c 62 61 63 6b 73 29 7b 77 68 69 6c 65 28 63 61 6c 6c 62 61 63 6b 73 2e 6c 65 6e 67 74 68 3e 30 29 7b 76 61 72 20 63 61 6c 6c 62 61 63 6b 3d 63 61 6c 6c 62 61 63 6b 73 2e 73 68 69 66 74 28 29 3b 69 66 28 74 79 70 65 6f 66 20 63 61 6c 6c 62 61 63 6b 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 63 61 6c 6c 62 61 63 6b 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 76 61 72 20 66 75 6e 63 3d 63 61 6c 6c 62 61 63 6b 2e 66 75 6e 63 3b 69 66 28 74 79 70 65 6f 66 20 66 75 6e 63 3d 3d
                                                                                                                                                                                                                            Data Ascii: obalBufferAndViews(buffer);HEAP32[DYNAMICTOP_PTR>>2]=DYNAMIC_BASE;function callRuntimeCallbacks(callbacks){while(callbacks.length>0){var callback=callbacks.shift();if(typeof callback=="function"){callback();continue}var func=callback.func;if(typeof func==


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            32192.168.2.549778188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC735OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:22 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b055efb42e2-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            ETag: W/"9b666309f437dfb32688ee016a9904703de41927"
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:22 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8BBiMhfR20meNeDo%2FoapMfMy1JtkT6XrofF1YMl6NZSJkqtWFLjQXCnaVQ0QkYhEQcdudBa%2BxNmMjmFTdTesFMzDdov%2FPuRrXO1tb7QrjRIc4ckih2ZehdWEPCmB8V6mAdMnygXL0AwbzGzUFqq2D41eqGNrVfjP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC609INData Raw: 33 31 39 32 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe
                                                                                                                                                                                                                            Data Ascii: 3192PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 18 a0 08 83 8a 19 c4 34 29 43 4d 5d 11 8d 2a 10 53 68 af 0f ed f1 a1 3d 02 d2 b1 cf a3 aa 7d 20 fc c0 f6 bc db e8 ba ee 83 73 79 3e 37 6c d8 d0 68 18 c6 ef 01 3c d4 d4 d4 74 49 01 80 63 2d ea 6d 35 cb 5c 92 1b 15 f4 c1 b1 b8 9d 86 21 5c 63 82 aa 0d 50 b9 31 69 b0 4d 78 2c be 88 f6 2a b4 db 87 b6 7a 40 9f f2 18 40 74 89 f4 01 15 ff 9b 81 6b ba 5f 9a 8b f3 da d8 d8 f8 45 22 fa aa aa 3a 4d 4d 4d 81 82 11 32 7c 11 6f 29 ae 72 8c e0 3f 39 d0 cb 89 d8 1e fe 84 69 90 84 17 99 e0 1a 03 54 62 4c 8e bb 51 91 20 7c 1a 00 03 20 03 00 67 fe 7a ed 80 bb 1f 70 0f 83 28 17 60 64 30 53 05 80 0a 03 58 6e 43 07 45 a4 d9 85 1c f6 41 d1 cc b1 44 64 01 f4 61 10 5d 9a d8 5c fd 90 6d c8 f5 f4 d9 ce 57 e6 d4 fc aa 12 11 01 79 72 e1 1d 37 00 d4 5b 11 72 8d aa ab 1d a5 eb 89 a8 74
                                                                                                                                                                                                                            Data Ascii: 4)CM]*Sh=} sy>7lh<tIc-m5\!\cP1iMx,*z@@tk_E":MMM2|o)r?9iTbLQ | gzp(`d0SXnCEADda]\mWyr7[rt
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 45 3f 49 86 05 b3 17 b2 d6 64 5e 1f c8 06 a1 25 44 f7 eb e6 ca d5 f9 1c 97 61 18 e7 a5 92 3d 3e 70 dc 01 d0 8d 55 dd 4b 44 e7 a4 3f a8 64 e1 b5 99 78 b7 92 8a 94 03 64 a7 c0 28 2a e8 51 e1 01 3a 66 5d 31 43 14 8b 8b 7c ef 3f fa a4 f1 fd 87 a4 ac 71 9f 94 6f 3c c0 c5 1b f6 63 fd 7b 5e 97 2b be bc 1f 07 9e fb 6b 41 6c 6b 06 84 0b ef 83 72 45 0e 08 8d f9 16 f3 09 76 b6 c1 50 ea 80 ff 4b bf 51 59 92 37 26 a1 4a f9 c4 ce 9c 49 c7 4a 5a 6f f4 91 8c 2f 8c c4 38 25 98 4e 12 4d 83 cf 4c fd ef ab 70 8f 82 fc 24 27 ec 1f 14 f9 e9 c3 03 78 79 b7 8b fd cd 1e 2c 93 70 ca 1a 1b 67 6e 08 e0 ac c6 20 e6 32 40 ff f0 74 4c 3e 74 4d 1b 3a ba 73 e3 be be 0f 7e 71 a7 8b 17 77 ba f8 fe 7f f6 e3 da 8f 9d a7 5f b9 ed 11 8f c3 a7 9a b0 e6 31 2f f8 ae c8 81 bf 91 ec 84 06 63 91 cd
                                                                                                                                                                                                                            Data Ascii: E?Id^%Da=>pUKD?dxd(*Q:f]1C|?qo<c{^+kAlkrEvPKQY7&JIJZo/8%NMLp$'xy,pgn 2@tL>tM:s~qw_1/c
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 97 97 e3 9a 6b ae c1 9e 3d 7b e4 bb df fd 6e fa 18 db 82 bc ff ed 45 93 e7 36 0b 2d 78 fb 5d a1 c1 14 e3 51 fa b2 de 84 fb e8 66 4c 38 b3 25 16 8b dd 1f 0e 87 e7 a9 ea 13 c7 1c 07 d4 6f cd 2b 02 f0 c9 f4 53 38 cf c8 d9 b7 ab 45 19 bd 88 fa 91 ae 14 30 02 40 6b 6d 2c 5f 6c 8e e0 0a 5f f8 c2 17 e4 d1 47 1f e5 cf 7f fe f3 7c e3 8d 37 f2 96 2d 5b 70 f1 c5 17 8f 38 ee 83 ef 2e 3a a2 ce b7 e7 96 36 f8 fd c9 10 57 59 49 58 56 2c aa 1e 01 be a4 a8 24 9e 57 55 ca ab 96 d4 c2 32 93 62 33 ba db e1 bd b7 b5 43 9c b1 39 21 11 f1 77 6e ac 4c 4a c3 2c 6a 6e 6e 1e 71 6c 77 77 ae c5 7f c3 27 cb b0 6c 91 35 e9 b5 23 26 36 56 e4 c4 8a 17 3a 65 55 ef 9f cc 39 76 ec d8 31 10 8d 46 bf 9e 8f d2 6c 33 0e 40 d7 f4 2f cb 4e b3 e2 25 56 2e f7 0b 70 3a da 41 89 f1 14 70 e2 db fe b1
                                                                                                                                                                                                                            Data Ascii: k={nE6-x]QfL8%o+S8E0@km,_l_G|7-[p8.:6WYIXV,$WU2b3C9!wnLJ,jnnqlww'l5#&6V:eU9v1Fl3@/N%V.p:Ap
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 3a 93 ef e7 97 ab 90 45 ac aa c2 1d 0a d2 a3 d7 79 bc 41 5f 9a 7f d4 8d ae a7 06 c6 2d 0a 3e ca 63 2d d5 15 11 2c a8 2e 05 a6 52 27 9a 0d c1 59 e7 01 b5 c3 4a b1 b9 09 41 f3 01 60 5b 13 10 1d 60 d7 f5 24 ee 78 70 5d 0f a2 0a 28 c0 4c 30 0c 06 13 41 54 e1 7a 3e da ba fa e1 b8 49 b0 2e fd 5c b5 44 d6 87 f3 0a 40 e9 f0 44 9a b2 1c e1 ea 9d 61 5f dd f5 cc 11 74 c0 bc 56 c7 9a 76 0e 98 2c 16 8e f9 69 c4 57 18 39 22 26 3d 02 0f 53 02 9f 8a ca 9e 6f b4 22 b6 d7 65 9a e0 73 65 1a 2c 65 91 30 aa cb 8a 11 08 58 53 5f 5c f1 19 8f ff 06 a8 5f 21 38 e5 74 20 98 02 8c 15 60 d4 af 04 44 04 cf fe 09 96 65 b2 65 8d 9c fa fe a8 27 45 41 03 9c 7a 08 02 b6 25 bb 0f 26 0b 10 0c bc 98 40 64 7d 38 bf 7a 60 85 01 35 21 99 d6 12 7c 2e 80 67 c6 57 75 f2 db ac 70 da 01 e8 b0 9e 35
                                                                                                                                                                                                                            Data Ascii: :EyA_->c-,.R'YJA`[`$xp](L0ATz>I.\D@Da_tVv,iW9"&=So"ese,e0XS_\_!8t `Dee'EAz%&@d}8z`5!|.gWup5
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: bc de 01 cb 60 a9 28 2b 96 b2 92 10 42 01 0b 20 e2 a0 cd bc 6e 61 10 eb 16 66 62 c8 be af d2 3d e8 4b d7 80 87 ee a8 c0 f3 15 be 02 7e ea af 88 c2 17 45 c0 62 14 07 18 25 41 46 71 90 51 12 32 50 1c e4 b4 58 1d e6 3f 93 be 81 38 fa 06 62 e8 1d 8c c1 f7 73 73 ff 42 4b 2c a9 fd ab 32 e4 3b da 31 21 0a e4 ac cd b8 00 cc 6a 56 48 73 1f 80 aa 76 7a ff 20 cf 5c a7 7a 32 89 e7 5f 52 81 c8 69 61 69 7d b0 47 06 5e 4a ba 3a 5c 5f b8 b5 b3 0f ad 9d 7d 60 26 29 0a 06 a4 b8 c8 46 71 30 80 a2 50 20 1d 86 33 0c e2 aa 88 89 aa c8 d1 4d 8f 88 48 2c ee 22 16 77 10 73 3c c4 e3 0e 06 e3 89 1c 03 24 0d bc 65 b6 d4 5e 54 8a c8 c9 e1 d9 db a1 66 e6 68 0d 25 b3 75 e9 fc 03 01 19 0b 18 3c f3 65 68 8a 57 06 b9 f8 0b b5 18 dc 15 97 ce ff 19 40 cf b3 83 d0 04 86 aa 2b 70 7f 34 8e fe
                                                                                                                                                                                                                            Data Ascii: `(+B nafb=K~Eb%AFqQ2PX?8bssBK,2;1!jVHsvz \z2_Riai}G^J:\_}`&)Fq0P 3MH,"ws<$e^Tfh%u<ehW@+p4
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 6f ba ba b7 67 ac e3 1b 1b 1b 3f 6d db f6 3e 22 fa 12 11 ad 20 22 26 22 83 88 3e c4 cc 8f 34 36 36 3e 71 ca 29 a7 54 27 99 dc d8 d9 34 a4 23 25 ee cc 89 41 d5 cd 19 99 ae 2c 1d 9e 14 a0 30 4b dc 6f af 9b db fe 42 fd cd e3 80 ef 02 22 ba 73 a8 9b 29 33 4b 30 18 14 db b6 25 c5 09 41 44 7f 61 9a e6 7f 1e cd 58 26 94 ee a1 79 08 df da bd 1d ff ee 94 55 7f 65 a8 41 8d ec 75 c1 6f 90 6c 93 39 c5 fd e2 be c8 7e 2f bd a2 aa fa eb c0 f8 15 b1 be 30 f4 e6 3d ef 79 8f b7 7e fd 7a 7a f4 d1 47 c9 f3 3c 8e 46 a3 b2 6f df 3e 49 24 12 4c 44 67 37 36 36 9e 83 c1 ad a3 e0 67 6c a7 f1 d8 3d c6 46 3f f8 a8 dd cf 74 33 1c 52 cd 34 bb e8 14 96 b6 02 17 9c 71 ee b7 cb 03 09 d2 d5 69 01 8c d7 3d 93 90 aa 17 53 52 52 e2 5d 77 dd 75 7c e1 85 17 1a a7 9e 9a 6c f1 17 0e 87 79 c1 82
                                                                                                                                                                                                                            Data Ascii: og?m>" "&">466>q)T'4#%A,0KoB"s)3K0%ADaX&yUeAuol9~/0=y~zzG<Fo>I$LDg766gl=F?t3R4qi=SRR]wu|ly
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 2e 4d df 74 08 62 9e 1a 4c 83 af 40 d3 27 86 d3 c6 d8 68 e0 0b 6d 12 ae b9 11 08 ae c9 ca 98 99 9c 36 a6 aa 3a 59 e6 3b 29 00 ea 14 1d d1 ee ed 95 6f 16 c1 57 d2 e9 e0 16 c4 6c 08 81 02 c3 c0 57 d8 35 3c 83 82 d9 16 9e bf 19 94 25 6e 87 d4 be 50 f4 87 62 1a 02 cf 67 4e 24 72 f7 a3 c5 62 31 14 17 17 a3 bb bb 3b c7 13 93 01 ef 28 0f 81 4c c0 08 a1 69 ca 88 d6 3b 2a e7 8b f0 03 44 c9 ba d1 4a 2a c6 86 20 a8 78 14 ce a7 59 fe b3 02 e5 19 70 c3 e6 b5 e4 9d 39 ba 5e 52 4c 1d 10 39 70 29 b4 e3 16 f3 a4 65 ee 10 e0 f8 d0 a1 43 e2 79 c9 30 e9 c1 83 07 f1 dc 73 cf c9 53 4f 3d 95 cd 65 9f 10 63 72 f8 99 11 11 ac 0a 72 be cd ff 31 94 74 00 00 bc da 06 57 8c 5e 71 2b 2d 2e 0a 94 7f 31 3c 1c 80 ee c1 cc 7b 7f 40 a4 f3 bb 40 f7 f7 01 75 e1 1f f4 e4 ef 97 74 c9 a7 77 d6
                                                                                                                                                                                                                            Data Ascii: .MtbL@'hm6:Y;)oWlW5<%nPbgN$rb1;(Li;*DJ* xYp9^RL9p)eCy0sSO=ecrr1tW^q+-.1<{@@utw
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: b9 ba 21 3b 89 8b 53 7d e6 fc 03 8e c8 cb 0e 72 dd 2b 10 e3 94 10 b8 ac d0 7f 78 ce 51 20 87 79 55 aa 82 88 a6 b7 31 ef 84 40 30 84 2d 1d 63 30 8a 4c 0f 30 55 15 04 08 fe f6 b8 e8 8e 5c c7 b2 a8 88 b9 a9 00 be b9 42 5a 72 a1 50 ed 2d a2 66 5d 72 1b 6c 56 0f 49 22 32 70 77 69 59 3e 6d 10 9a 48 42 2a a5 8b 64 4e 42 94 2b d9 43 87 13 11 fb cf c6 04 fd 9a 13 ed 00 00 32 21 64 73 a1 3b cd 5c 00 9f 92 70 ed d7 01 0e 30 43 45 5b 3e 07 d8 c3 d6 3c 66 57 02 e8 9e a4 a1 4a 8c 51 ab 70 1c 3d 07 3c 32 c2 e5 50 ce 07 39 e0 93 68 da cc e7 82 b1 31 77 2c 0e 23 b9 f9 1c 00 cc 64 41 53 1a d6 25 d0 65 bf 72 ba 87 91 17 40 d8 92 78 44 55 bb 47 79 cc b6 33 f0 9d b4 db a5 50 e4 60 ee e0 0f 1e 43 e2 49 9f 0b 47 92 1f 5a c3 8b 3a f1 dc 00 e0 91 92 11 e8 ba 81 0e 86 5c a4 aa cd
                                                                                                                                                                                                                            Data Ascii: !;S}r+xQ yU1@0-c0L0U\BZrP-f]rlVI"2pwiY>mHB*dNB+C2!ds;\p0CE[><fWJQp=<2P9h1w,#dAS%er@xDUGy3P`CIGZ:\
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1137INData Raw: bb 32 29 15 1a 24 e1 32 06 86 00 19 31 52 35 4f de 40 d4 f7 1c fc e6 67 a1 fd 02 0c f8 d0 1e 11 ed 93 b4 61 46 23 81 d7 41 24 5f b7 b9 f3 4e ba 12 89 69 60 76 73 af 4d c3 84 07 ff 51 c4 81 ce 1f 03 f8 b1 6e ae 5c ed 80 3f 4c c0 05 20 3a 71 d4 e3 e3 ca da e2 03 2d c9 18 a1 aa 0a 42 2c 14 26 50 10 40 90 93 dd c0 43 0c 0a 51 f2 fd 31 58 ee 43 5d 11 24 00 75 15 3a 28 c0 80 40 07 04 da 27 20 67 94 5e 2f a3 98 a1 2a fa 34 a0 3f b0 7d e3 01 fa 5c fb e0 5c b9 b7 89 01 50 75 e6 c1 78 75 e7 ab 00 6e 00 70 83 7e a7 74 a9 eb 5b ef 51 d0 db 00 6c cc ee 37 32 5c 24 21 ae 40 5c 53 5c 52 46 f0 7d b5 20 14 a0 e4 9d 5b 04 32 08 b0 00 98 94 7c 59 59 9f 93 26 93 34 29 fb 7d ea 31 27 64 bc a8 e9 f2 4f 99 5e 52 e9 29 d3 54 41 70 d1 e4 8e 47 3f a5 cb 0c fd 2f 00 44 92 ef 5d 00
                                                                                                                                                                                                                            Data Ascii: 2)$21R5O@gaF#A$_Ni`vsMQn\?L :q-B,&P@CQ1XC]$u:(@' g^/*4?}\\Puxunp~t[Ql72\$!@\S\RF} [2|YY&4)}1'dO^R)TApG?/D]


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            33192.168.2.549776188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC735OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC772INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:23 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b054f8ec463-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            ETag: W/"9663b372030cf4b80b2b7ab98f8e689847388957"
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:23 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VZiE%2B%2FeOUpqZtnnwSYt%2FxqYprfs%2FNI5ikp1zu9pivxO3zvp5OT2J7etq1AVX%2BGTVPsIvAXk%2B4etlhJTKyHDf6aiFYR%2Bvvj9F9sEAqQKaiysxStaP5dNlI4Ax1%2FZgBNgytIMplysoHdg98%2Fex0MLmJd8DA8ZDMROO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC597INData Raw: 33 64 37 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3
                                                                                                                                                                                                                            Data Ascii: 3d7cPNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 56 4e 90 ee 53 f4 b6 02 83 1d 04 2b 03 e4 92 40 66 00 10 8b 46 e7 9c 2a 80 3e 0d e0 67 80 de 85 bb af df 39 0f c0 13 92 db dd 7c 26 18 ef 03 e8 b2 61 a0 2b 72 3c 33 2c 88 24 08 91 84 0b ba 70 1c 60 c3 7d 5f 51 05 84 62 c3 f5 3b 11 45 db 56 57 f7 03 80 c6 b5 40 20 38 f6 bc e5 73 8a c1 36 17 7c 00 90 cf 28 b2 49 57 91 4c 76 11 06 da e1 ed 2b 0f e3 96 8f 00 f2 2d 48 e8 6e dc fb 91 e4 3c 00 67 33 bd f3 4b 75 70 e8 3d 20 bc 0f c4 eb 47 e4 2e f1 7a 45 bc 11 08 54 10 c2 71 80 8a f7 4c 2e e8 e2 0d 40 20 34 fa 3c e4 d2 8a ce 5d 05 9f 41 10 68 5a 3b fe 39 cb 0c b8 1c 51 6c 6f ba 13 4d 40 28 a6 e8 de 07 74 ee 01 7a f6 03 4e 9e 47 18 7b 12 84 1f c0 e1 ff c2 bd 57 3f 3c 0f c0 d9 44 97 df b4 04 b6 71 3d 08 7f 0d a2 8a 61 9f 57 36 09 16 ac 03 e2 cd 8a 54 37 c3 19 a2 ef
                                                                                                                                                                                                                            Data Ascii: VNS+@fF*>g9|&a+r<3,$p`}_Qb;EVW@ 8s6|(IWLv+-Hn<g3Kup= G.zETqL.@ 4<]AhZ;9QloM@(tzNG{W?<Dq=aW6T7
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: e9 98 f1 86 e3 b7 aa 47 97 43 84 50 14 48 f7 ba 00 14 0b 30 0c 20 e8 f9 1c b3 0e 68 7f 12 94 b1 21 f5 11 a8 41 a0 58 00 b4 2c 0e 4d 5b d0 7e cb 27 cd 22 95 84 96 93 15 56 4e 31 78 a4 00 42 34 83 f4 5d d8 70 c1 53 78 e1 81 bd 73 0f 80 97 de be 02 c1 dc 6f 40 f4 9a d2 b1 aa 45 82 8d 6f 07 62 35 63 e7 a6 d8 96 a2 6b 8f b7 a9 6f 04 5c f0 05 82 53 ab 42 0c 76 78 80 af 6c c4 98 0f c8 71 af 84 49 20 f6 7c 99 56 81 0b 0e b9 66 6f 1e 74 30 09 ad 09 41 2b 02 20 83 41 0b 63 a0 78 00 72 24 03 95 12 37 34 08 75 cb 08 15 55 82 ee bd 0a 55 02 51 14 8a 2b 70 f2 05 19 6c 7d e0 8f 73 07 80 97 dc 7a 1e 48 7e 0b 22 af a8 cf e2 d3 05 eb df 00 98 41 3e aa cf ac 7b 9f e7 e7 63 13 a8 5b 01 04 43 53 0b 3e 81 62 a0 cd d3 cb 46 db 32 9b 4c 0a 84 81 4c bf cb 75 55 dc 14 80 70 6c d8
                                                                                                                                                                                                                            Data Ascii: GCPH0 h!AX,M[~'"VN1xB4]pSxso@Eob5cko\SBvxlqI |Vfot0A+ Acxr$74uUUQ+pl}szH~"A>{c[CS>bF2LLuUpl
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 65 d7 3d 13 8c 16 41 b8 10 8c 3b 67 17 00 df 7a 6b 15 58 bf 5f 4a 0e af 5a 24 58 7a c6 b1 8f 22 e9 4b 53 8c d6 4e bf cf 6f 18 00 fd 3e 40 03 33 4e c1 a8 fb 20 00 ae 6b c8 b6 a6 b6 3a 42 30 e2 82 b0 64 19 f3 5b 70 e9 2d 57 cd 1e 00 86 f4 bf 4a 91 2d 66 44 70 f2 1b 47 2f b6 73 34 ca a5 bd bc 5b 36 66 9e fb b9 1c 70 76 e8 7f 1e 57 22 84 63 d3 c7 05 01 a0 7a 21 63 f9 d9 fe 23 ff 86 4b 6e d9 38 f3 00 dc 7c eb 3b c1 f4 f6 82 55 e6 82 6f a2 16 6f 99 f1 d1 eb f3 7b 55 cf bc ee 37 94 03 f2 2c 29 a3 1d f4 01 30 3f 4d 45 b3 96 9d 0d 24 5a 8a a2 38 04 d2 ff 76 ab ca ce 14 00 df 75 53 14 ac 37 95 de 2f de 04 d4 2e e1 e3 e0 34 8a 4c 5f 39 00 67 03 f9 39 20 1b b3 63 4c 61 5f 7e 7e 36 e9 1a 6e 53 ef 06 72 45 b1 19 2a 8a e2 f5 a0 43 1f 9d 39 00 e6 f9 d3 25 7f 5f 28 2e 58
                                                                                                                                                                                                                            Data Ascii: e=A;gzkX_JZ$Xz"KSNo>@3N k:B0d[p-WJ-fDpG/s4[6fpvW"cz!c#Kn8|;Uoo{U7,)0?ME$Z8vuS7/.4L_9g9 cLa_~~6nSrE*C9%_(.X
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 9a 48 6e 5a b6 23 0e 0f 44 e4 d3 bf 3f 03 77 6e 59 a3 2a c4 20 e0 e5 8b da 75 e9 91 5f ca f7 fe 67 fb 30 75 a5 fd a1 a5 d2 58 6b 4e ea d8 6c 87 e4 ce 2d ab 71 e3 ff 9d 81 d6 c1 58 79 61 ca c5 1b 81 96 93 15 bd ad 5c f6 f0 4e 37 65 fa 04 8f dc e9 72 65 55 0b 90 15 b8 fb fa 83 93 0b c0 cd 37 d7 80 e9 60 a9 0d c2 a6 77 0a 12 8d c7 36 d9 a5 4d ed 82 18 29 96 a8 15 51 f4 ee 57 74 ed 35 3c a5 d4 91 bf d9 b4 4d ff e1 dc a7 a9 29 96 99 91 7d b0 dd bd 71 79 bc b5 11 cb aa 06 70 ce a2 0e be ea f3 1d f2 e5 ef 0e 17 f9 ad 0f 2e 91 96 c6 c0 94 8c 31 67 93 dc f1 d4 7a fc cb c3 a7 a3 33 ed 4b e8 aa a8 76 d0 78 12 21 18 26 18 26 d0 5c a8 da 9a 4b 0a 06 3b 80 4c d2 dd aa cb 0e 02 b6 e5 46 17 71 00 30 4d 37 b5 20 1c 73 1f fa 68 2d 10 08 1f fb d8 b7 fc 4c 4a d2 4a f5 66 dc
                                                                                                                                                                                                                            Data Ascii: HnZ#D?wnY* u_g0uXkNl-qXya\N7ereU7`w6M)QWt5<M)}qyp.1gz3Kvx!&&\K;LFq0M7 sh-LJJf
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: ca b1 dd 26 7a 7d 87 79 22 c6 c3 fb 56 fa 9a 09 26 0c e1 b8 a7 fb 39 71 07 64 12 13 13 3b 61 99 e7 80 e3 a1 ec 73 8c c1 ff f3 46 52 ef 49 41 a3 31 08 0d b8 9b 00 15 01 e1 cd 4b 3b 27 76 6e 71 18 87 b7 01 5d 07 bc f3 27 3b 18 4f ff d0 03 21 81 11 af f7 44 39 59 6f 3f 3e 00 12 bc 92 04 b1 02 00 fb 0e 09 b6 fc d4 6b 09 95 cf 09 0e 3c eb 3a 91 27 64 f1 88 5c be c2 9b 04 5e 18 2a e3 7e ea 03 1d e5 69 d6 03 d0 76 66 49 ef e8 4e 3f 17 3c 8f 11 5c e9 4e 24 13 73 4b 70 e4 87 7f dc fe 42 30 7a f6 33 0e 6d 13 38 05 a9 94 ec 64 3c f3 23 d7 ef 0b 00 31 7f 11 42 7d db b1 03 70 f3 ed a7 97 f4 3f 33 24 88 c4 19 fd 47 04 cf dc e7 45 3f e4 32 82 83 cf 02 d6 c4 b7 c9 de b4 a8 07 0d 61 37 62 58 0d 15 a3 d1 ab 3a e5 44 04 54 f0 11 aa 05 e1 ec ec 31 8a 47 37 42 66 c9 00 b3 5b
                                                                                                                                                                                                                            Data Ascii: &z}y"V&9qd;asFRIA1K;'vnq]';O!D9Yo?>k<:'d\^*~ivfIN?<\N$sKpB0z3m8d<#1B}p?3$GE?2a7bX:DT1G7Bf[
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 8e 65 39 30 54 cb 1e 0c 8c f0 ba ec e1 f9 ab bf a8 c4 7f 7f be 79 6a b8 60 f3 e7 04 d5 7f c9 90 b4 60 e7 f9 80 b8 ae 32 e7 70 56 64 ab 2b 5e fe 30 b0 50 5e bb ed dd 0c 60 1f a0 ff 0c a7 e5 db b8 f7 92 63 b3 e9 2f fa 52 1d 2a 8c 7f 82 6a 03 80 ff c0 bd d7 fe 76 62 5e 9e 69 20 fd 5a a2 da ca 87 7a 5c 0c a8 04 5f 5b 55 12 c1 4e 75 5e 10 76 17 87 fa 58 38 e3 ea 72 99 ac c8 92 d7 ef 96 ee 5e 61 71 17 58 36 ae 0b c9 7f fd 73 13 9f b2 3a 84 c1 94 e0 1b f7 f6 e3 13 b7 76 8a 08 58 dd 05 96 ff f9 b7 26 5c 71 d1 c8 2d 5f 5b bf db 29 5d bf 76 73 3a 0c 26 69 ae 4b a0 32 1e 41 30 60 72 ef 40 4a f6 1d ee 06 81 38 58 6f ca ba 2f 2c 05 0c 62 c7 51 31 4f dd 3d 0a a0 c5 01 d4 28 82 ed fc 33 c2 f2 99 0f d7 f1 86 55 21 84 43 8c ed 7b 72 f8 de cf 07 f1 95 ef f6 ba 63 f4 01 f5
                                                                                                                                                                                                                            Data Ascii: e90Tyj``2pVd+^0P^`c/R*jvb^i Zz\_[UNu^vX8r^aqX6s:vX&\q-_[)]vs:&iK2A0`r@J8Xo/,bQ1O=(3U!C{rc
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 90 9c 00 44 30 e3 06 12 1b 63 a8 7f 5d 02 a1 86 e0 f4 ab 38 86 cf 11 ef 0c 29 64 ee f8 e7 1e 03 73 06 80 aa e8 2c 32 38 cd f9 7c 17 3e 1d 4a cd a3 03 b0 fd 27 5d d2 fe b3 de 82 71 31 e4 46 0c 96 c6 da 38 6a ab e2 18 cb 69 3d 26 3d f7 24 50 53 27 68 5c c8 88 44 19 e7 bf 59 f2 5d 3f 19 15 80 d9 41 87 72 6d e2 0f 6a 80 95 b3 d1 f5 bf 7d e8 79 b8 5f 96 7d 74 81 c4 4f aa 98 5e 10 06 7d c1 a6 76 79 12 92 66 d5 af fd 74 cd 21 2b 58 b6 97 6e dc 97 92 c0 7e e7 b3 a1 18 2b 1f b8 fd 27 5d 52 12 b1 ae d1 22 91 50 40 6a ab 62 b2 62 51 bd 9c bc 62 01 ea 6b 2a f9 98 c1 57 9c 8f 87 1e 00 5e 7a a1 94 d4 93 6f 59 31 ea 97 03 c1 80 56 57 56 48 7d 75 4c 9a 6a e3 d2 5c 57 29 55 b1 88 a8 aa 48 5a 79 ef 57 0e c3 4e 4d 73 ee 5c 68 b5 f7 3a b7 bb 1c 80 49 db b7 24 ce b6 b9 23 82
                                                                                                                                                                                                                            Data Ascii: D0c]8)ds,28|>J']q1F8ji=&=$PS'h\DY]?Armj}y_}tO^}vyft!+Xn~+']R"P@jbbQbk*W^zoY1VWVH}uLj\W)UHZyWNMs\h:I$#
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: ec ab 71 9d 13 91 c3 39 af a3 2b e9 d7 66 db 10 a7 bd 27 47 50 f5 eb 79 e0 7a 22 8a 50 46 d9 39 98 13 63 89 eb aa 30 06 0c d8 21 4b 88 88 29 00 76 12 8e 18 fd de 10 43 f5 41 5e f2 81 26 b4 5c 5e 2f c9 ed 69 49 ee c8 22 b9 23 8d cc c1 5c 49 c9 06 11 5b b6 c0 b2 f3 40 36 7f 6c 0f 8a 2f 32 c7 52 c5 68 00 34 ea 03 a8 3c 39 3a 6b 8b ab db bb 33 20 a7 94 75 78 20 58 d1 f5 c3 39 0f 40 ba b6 ab 2d 77 4b dd 6d 20 fa 24 00 38 7b b2 30 16 84 04 01 57 17 e4 41 43 b4 b2 a0 76 55 08 4b de 11 ce 94 5b 92 66 d4 e0 aa 4d 71 54 6d 8a bb dc 2c ed 48 7a 7f 4e f2 5d 16 f2 3d 16 ac 2e 07 f9 6e 0b 56 af 0d 27 2b 50 47 a1 96 42 2c f7 3f 00 70 88 c0 21 06 07 d9 7d 1d 66 04 2a 4d 04 6a 4c 04 6b 0d 04 6b 03 08 d4 9a a8 ba 37 a9 f8 de c8 81 23 b3 39 24 5f 06 6d 91 43 3e ee a7 f8 34
                                                                                                                                                                                                                            Data Ascii: q9+f'GPyz"PF9c0!K)vCA^&\^/iI"#\I[@6l/2Rh4<9:k3 ux X9@-wKm $8{0WACvUK[fMqTm,HzN]=.nV'+PGB,?p!}f*MjLkk7#9$_mC>4
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 30 2f 5e 24 4e eb e1 b2 4b b4 1e b1 01 1a 2e e6 cd 15 11 71 42 2c 14 66 70 95 49 d6 96 14 50 e8 86 44 44 6f cd a7 eb 1e d0 9b 8c 37 ce bb 61 8e c6 93 be 14 ab cb 2b ee 22 a2 00 00 68 84 24 b8 3e 0a 30 9b c6 e2 49 14 bb 29 5b ac ed 19 a0 d7 2e 07 5e 80 c4 58 14 84 b1 38 0c 04 98 61 b6 08 ea fe 5a 50 f5 76 80 87 44 34 5b 1d 82 e4 c3 40 f6 05 20 b3 15 2e f8 5c 03 c0 69 cd 8a b3 dd db 7f 55 b7 93 10 d0 af a6 f4 67 81 5d 59 d8 61 16 6e 08 a0 af 5f bc 1e 22 a1 10 c8 2c ec 73 8f d0 fb 2b 33 5a 38 a2 c1 5c 8c 22 02 80 c0 e9 31 b1 b7 a6 a5 68 90 10 f1 2b f3 01 f9 85 de 81 0b 67 33 27 9c 71 00 5a 46 f8 8b 44 d4 e2 ba 2d 20 e6 a9 31 17 08 93 69 63 b4 66 c5 d9 91 01 89 a7 e7 a9 a1 62 2c 8b c0 58 14 72 bb 8c 04 96 08 1a ae 16 24 de 80 52 75 29 00 70 06 04 bd f7 02 03
                                                                                                                                                                                                                            Data Ascii: 0/^$NK.qB,fpIPDDo7a+"h$>0I)[.^X8aZPvD4[@ .\iUg]Yan_",s+3Z8\"1h+g3'qZFD- 1icfb,Xr$Ru)p


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            34192.168.2.549780188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC735OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:22 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b054cd342c1-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            ETag: W/"67176c69aa11e9f08d30f489308dc74d85e92ef0"
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:22 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T9Bo6%2FbRVOuDw4nfcttYLX0VCSjT4UkGbWqLVzkgi5OpxzZ4peCt8EmhK17dM1qFQs%2BoV73Hl8CA06Dast8uGnnpg42c4O7L6wiVFJQLPFPPOKei9vtEGVoapqB7BHpwu2XDKXMx1amFV%2BjTFBKZqE6f%2FX7bPC%2Fv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC605INData Raw: 33 35 30 62 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47
                                                                                                                                                                                                                            Data Ascii: 350bPNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@G
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: f3 3c b5 e1 5a 83 99 0f 7e 40 aa 80 cb 82 20 de 37 2b 89 08 64 79 51 56 3d 82 c6 8e 1d ab 1e 72 b5 b3 b3 13 aa 4a e9 ef e7 ad 7f 6a c1 c8 df 3d fa dc 1f 4a 00 3c cc 6d 3e b3 33 70 2f 11 cd cf 9c 1b 59 5f 9f 9c 33 67 8e c7 e3 f1 f0 bb bd 2f 11 91 c4 22 80 6b 43 9d 04 e0 24 01 10 c8 30 f7 06 a2 c7 47 15 35 75 54 5b 1e d4 f6 f6 dd 70 1c 87 d2 5f 1e 73 ee 87 16 58 ab 1f 7d ee b1 12 00 0f 53 fa ec dc 53 bf 4b 44 ff 92 39 1e 35 72 a4 3d 73 e6 4c 93 99 f9 bd de 9b a0 04 27 49 48 c6 49 13 51 d2 58 2f b9 fd 3d 80 b8 20 d3 03 ca 7b 04 99 16 bc 15 55 54 5f 55 ae bb 5b 5b 60 db 76 46 12 be ff dc 0f 2e 78 7e f5 a3 cf 6d 2c d9 80 87 19 dd 73 fd a2 29 22 fc 12 11 f9 00 a0 a2 a2 22 39 7f de b1 e6 3b 79 b5 03 49 0a 28 07 ab 61 04 ab 0a cf db 71 44 76 6e 92 e7 9e 7b 96 92
                                                                                                                                                                                                                            Data Ascii: <Z~@ 7+dyQV=rJj=J<m>3p/Y_3g/"kC$0G5uT[p_sX}SSKD95r=sL'IHIQX/= {UT_U[[`vF.x~m,s)""9;yI(aqDvn{
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 4f fd ee 93 17 5e 4f e1 6c 58 cf 53 3f 97 9e 3f fd 84 35 da c5 aa 2a aa 2a d9 7f d1 2e ee b8 e7 2a 44 5e fa 43 81 24 ac ae dc 7f 1c f2 e8 29 13 71 cf 4f ae 91 2f 7e ec c3 6e 55 28 20 cc 24 a3 c2 55 00 c9 eb 87 3b 00 0f 4b 09 f8 b1 ab 6e 8b de b5 6c 49 d7 c2 99 4d 15 1d 3d 7d d2 38 aa 0e f3 67 4d c7 31 d3 27 63 ce b4 26 4c 9b d0 08 c3 60 fe e2 d2 65 72 e7 c3 4f 64 81 57 5e 5e ee 56 55 55 51 73 73 b3 26 93 49 a3 a6 b2 5c 2a 82 81 ec f7 d1 37 9f 92 fe 17 ef 4b 1d ab 0a 19 04 b6 08 64 11 dc 7e 81 8a b8 44 6c f4 3c f9 33 b1 6a 27 8a 77 f4 34 06 80 a6 31 05 f1 64 29 2f 2f 57 db b6 11 8b c5 0c 00 18 37 ba 1e a7 9c 70 2c cf 9a 38 46 ce 3a 7e 26 14 0a 02 45 cf fe f6 ca ad 25 00 0e 5f f7 7e f3 59 1f 98 77 cc 59 1f 98 87 a6 a6 49 32 61 fc 84 bd 24 dc dc 69 93 70 e7
                                                                                                                                                                                                                            Data Ascii: O^OlXS??5**.*D^C$)qO/~nU( $U;KnlIM=}8gM1'c&L`erOdW^^VUUQss&I\*7Kd~Dl<3j'w41d)//W7p,8F:~&E%_~YwYI2a$ip
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 95 01 a3 2e 19 04 b3 c2 44 f8 a4 6a 77 cc 85 17 2a 4f fc 1f 06 2c 46 d7 9d 82 fe 27 f7 cf 3b 26 1e f9 b1 30 8d f8 48 15 ac 6a 13 44 00 0c 15 a4 e7 8e a5 bf 93 bb 1f 5c c9 3d 8f de a2 39 89 ad 1b ce fa ce 4d cf 97 00 58 c4 64 d9 38 9b 88 02 00 c0 4c 52 53 5d 9d 0f a8 33 f6 bc fe 13 df b9 e9 59 85 6e cd 49 c1 bd 53 a3 ba 1f fa 31 9c d6 8d 29 89 c7 29 e0 05 a7 fa 31 fa 8b d3 64 dc 35 7f 40 c5 67 d6 1b 68 b8 d6 00 97 31 7a 1f 12 34 7f ff 00 b9 4b 1c 9a 1e e4 c6 af 8c e2 c6 6f 8c 42 f8 a4 2a 58 23 ac cc 6c 89 ab aa e2 6d 7e d1 a8 ee 7c 45 d2 f6 d0 cf 70 84 d1 b0 03 a0 2a 3e 95 f9 1c ae a9 c5 e8 d1 0d f9 5f 4f dd f7 8f b0 3a f3 b1 a5 a5 a5 20 c7 2f be ed ef 92 78 fb ef 9c b1 f3 bc b5 1e 6a fc ea 48 d4 9d 19 36 7c 8d d3 19 a1 f7 33 8c 20 23 b9 43 b0 eb bb 82 ed
                                                                                                                                                                                                                            Data Ascii: .Djw*O,F';&0HjD\=9MXd8LRS]3YnIS1))1d5@gh1z4KoB*X#lm~|Ep*>_O: /xjH6|3 #C
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 81 6b 89 b8 2c ed 71 ca 98 86 dc 12 c7 78 3c 2e 76 5e 25 29 62 7d f9 1f be 30 bb f7 b9 30 6f 06 00 d7 15 ee ea ee 92 9a ea 9a 7d 3f 9b 99 ad aa 06 58 55 0d f0 61 de 7b 7e 17 55 91 b6 b6 dd 79 03 86 7e 87 23 9c 8a 3a 0c b3 66 d9 92 59 00 7d 31 73 dc 38 b6 11 5e af 37 db e6 ce ce ae fc ce 8d d9 fd 95 ff 70 29 e3 c7 96 fe f8 6d 55 cd ae b7 68 db dd 36 64 ef d3 d3 d3 87 fc 01 a3 e4 dc 5b 02 60 91 52 2a c9 54 6f 22 22 03 00 2c cb 92 09 13 26 14 5c d3 d9 99 1f f2 a3 a7 cf bd ea aa e4 01 dd 9b 90 dd 9b b7 ed 5d 66 4a bf 1b 6a ef e8 c8 0f 19 6d 3b e7 8a 1f bf 55 02 60 b1 7a be d7 2f fe 01 13 7f 20 73 dc 34 69 12 2c ab b0 56 5f 47 3e 00 49 1f 3d e0 97 76 35 5b ec 31 1a 8d 72 32 69 cb 50 bc 53 47 47 7b be 2d fa 08 4a 54 9c 00 5c b3 7c f1 47 55 e9 3b 99 e3 8a 8a 0a
                                                                                                                                                                                                                            Data Ascii: k,qx<.v^%)b}00o}?XUa{~Uy~#:fY}1s8^7p)mUh6d[`R*To"",&\]fJjm;U`z/ s4i,V_G>I=v5[1r2iPSGG{-JT\|GU;
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 08 5f ce 7c ae ab ab cf ae ef 3d 10 aa af af db 97 37 f3 3d 55 b7 82 c5 58 4b 44 d9 f9 bb b2 32 9f 1c 37 ef 38 8c 1a 35 aa 28 a6 1b 89 88 34 d2 45 4e 57 0b f2 37 e0 24 36 10 1c 35 91 17 7e f0 34 0d 05 82 6e 4e 35 d1 fb 4d 24 9e bc e7 fa 6f 8d 2a 01 70 80 68 cd 75 97 cd 23 70 76 df aa 51 a3 0e 8e b7 75 75 75 3c 67 ce 9c 82 38 a0 90 cc 27 18 6b 88 a8 3c 73 ae b6 b6 56 8e 5f 70 3c ca cb 43 c5 97 70 9b e8 27 b7 63 27 d4 75 f2 c1 09 5f 78 14 1f ff e1 d3 50 55 59 95 07 42 9e 29 e2 3c 73 cf f5 8b a6 94 00 38 10 0f 23 f7 8b f9 a1 97 9a ea ea 83 fa bd e3 38 d2 db d3 0b 22 92 bc 17 38 3d 2f d6 21 4d 93 9a 64 ce ec d9 07 25 59 87 9c 9c 24 39 ed 3b a0 76 61 65 2f ab 22 cc c7 7d f0 14 d4 d7 d5 39 79 e0 6c 54 e1 a7 ef b9 6e d1 71 25 00 be 47 52 d0 47 b3 d2 6f e4 a8 03
                                                                                                                                                                                                                            Data Ascii: _|=7=UXKD2785(4ENW7$65~4nN5M$o*phu#pvQuuu<g8'k<sV_p<Cp'c'u_xPUYB)<s8#8"8=/!Md%Y$9;vae/"}9ylTnq%GRGo
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 18 ad 10 fb f5 38 a3 d3 c9 97 b2 db 3c 86 7c 84 2e e9 58 7f 58 c5 01 43 46 2c 30 cf fb 58 01 f8 b4 cc 70 f8 e8 0a c7 9a 5f fe de c0 07 c0 a9 72 80 90 b0 d6 a8 89 b9 06 3c 27 95 0b 8d b4 b2 0b 97 c8 e9 63 e3 e5 65 a0 dd 7f 95 a2 04 5f b2 47 cc 97 af 2e 00 1f 1f ff 55 d7 73 fe 7a e6 13 fe c2 08 9d f2 de db 6d e6 f9 1a 01 65 a7 51 d9 38 de 0f 9e 5a 26 0a cd 2c 0d 68 4c ba fc 74 72 45 ed c2 c3 46 02 ea 8a f0 c8 18 f1 d3 26 61 7c da bb 13 e3 a4 6f a9 31 e3 12 82 d3 06 6c fd 3c e0 34 bf b7 0d 00 ab 93 02 2f 0a ec 25 ee 36 81 9d 2e 9c 75 fd 20 07 d9 4a 0a 32 fe 5c e8 d8 33 8b 46 12 aa 38 62 ac 5b 06 ee 4d 6f 0d 61 f8 c4 3c fb 3f c1 a3 4f cb b5 b1 e3 97 82 d6 6b df 5b 9b 0d 11 a7 ca 01 59 79 7c 72 21 66 9b 09 69 b5 e1 bc 12 05 49 96 4f fd 20 67 81 77 71 d7 ab c3
                                                                                                                                                                                                                            Data Ascii: 8<|.XXCF,0Xp_r<'ce_G.UszmeQ8Z&,hLtrEF&a|o1l<4/%6.u J2\3F8b[Moa<?Ok[Yy|r!fiIO gwq
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: ec 8c 32 73 7f ce 19 d7 32 01 d7 59 79 b6 2d ce 2c 5a 00 2a 69 b6 46 1f 8f b0 00 83 19 6e 3b 23 b6 36 c5 e4 22 20 a3 2f 37 c2 a1 04 23 8f b9 00 16 ea cd a1 9a 41 ed 5f 20 0b 40 ae f3 a0 18 89 23 06 d4 4d 87 aa e2 04 a3 d6 ca 37 1f e6 eb 4d c1 da a2 03 60 aa 9c 18 15 3d 73 21 a9 e9 28 ea 34 c4 e8 36 01 9f c1 28 cf 86 1b cc a4 e3 3b 73 d0 c0 77 73 a8 86 88 e6 67 d5 ef 08 ab 38 79 04 62 b3 cd 84 d1 66 8a d1 93 e2 d1 1b 11 37 19 49 88 10 91 91 d4 b2 33 8a 4f 02 de 14 9e 44 44 23 53 52 5c 85 6b 06 9e b9 91 a8 c8 a3 cf f5 cb 23 cf f4 4b 4f 9f fb ee 83 c7 ae c1 9c 30 78 dd 1b 71 59 78 de 36 e7 d4 95 5d b2 b9 dd 49 97 fb cd 2b f3 31 c0 e4 88 e7 e8 ec 41 19 a7 d5 6f 91 92 32 c3 61 06 11 df f7 78 9f 73 dc 0f 3a cd 8f df d6 93 b1 a1 8f 2b 3a 00 3a 4a d9 82 43 e4 37
                                                                                                                                                                                                                            Data Ascii: 2s2Yy-,Z*iFn;#6" /7#A_ @#M7M`=s!(46(;swsg8ybf7I3ODD#SR\k#KO0xqYx6]I+1Ao2axs:+::JC7
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: b6 3a c4 65 3e 4b 5a db 7b 25 12 4b 40 15 4c 4a dc df 6c 63 e7 33 7d d2 f8 a1 8a 66 ab a7 ed 4f 83 8a 3f d5 35 20 4a 01 b0 cd 06 6c 91 77 ac f1 52 2c 00 6c ce af 95 ae f7 d0 97 11 2f 3a 00 12 d0 5a 15 60 44 12 22 41 2f 33 25 94 dd 6d 09 31 c6 97 0d 1a 63 5a 1f e8 94 e6 df 65 62 82 2a a1 fe 76 c1 fa 97 81 b7 37 03 5d ed fb ec d4 a0 df c7 c1 b1 3e 40 54 ba fb e3 ce ab 5b 23 d8 d8 66 73 b8 db 45 78 86 fd 80 77 39 06 d5 2e b3 16 b7 3f 99 5c 95 56 c3 0e d8 d9 18 13 73 5a a0 78 d1 17 75 45 76 25 b3 39 b2 44 f4 9b 81 7e c4 c0 d8 80 c0 ae 32 8b cd 07 df 4a d8 1f 69 4a 45 a2 dd cd 71 18 f5 96 a0 cc 1c f8 75 27 bd 4e 16 7c 96 c9 32 7e 74 18 3b bb 5c 7e e6 67 7f 42 38 68 a0 ae d2 92 ea 80 01 82 82 28 d5 c0 ee 98 a0 33 e2 a2 23 e2 62 57 97 8d cd bb 93 ec 2a 31 60 c2
                                                                                                                                                                                                                            Data Ascii: :e>KZ{%K@LJlc3}fO?5 JlwR,l/:Z`D"A/3%m1cZeb*v7]>@T[#fsExw9.?\VsZxuEv%9D~2JiJEqu'N|2~t;\~gB8h(3#bW*1`
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 58 3a 7c d7 eb b2 ec b6 19 44 0c 4a ad 7a 03 0a b3 d8 25 cd 7b a3 ce 42 a6 58 25 a0 f3 75 65 45 65 51 03 30 b9 a2 e6 58 30 3d 0a 42 c1 9a 8a fc f5 af 6e 6b 22 bb a7 87 fa 29 2b 19 dd 9d 09 a0 d7 4d 57 0a 85 18 a3 06 7f 0f 42 0e e7 2f b8 a6 8f 0c 69 a8 43 79 69 b6 1d 0d 5e 0c f6 7c 70 fe 3a 6d 77 eb 3e ea 26 79 29 bf 71 e9 8e 63 a6 4a 23 cd 1e 32 1d f5 7c b8 68 01 a8 2b 2b 2a 95 f8 ce 4c 61 a2 ac e7 19 e4 82 a9 38 d9 96 7b 79 23 2d e2 a5 c7 16 f7 ad dc cc 06 8f f3 1e dc 3e 21 ef 56 05 56 e7 cc 5f 05 0d d9 4e e4 89 15 e1 b9 44 f4 e1 cc 60 33 c7 0e fe 60 33 c7 7a 53 db 78 65 a4 60 a7 2d 07 82 88 fc 41 2a 84 05 45 0b c0 24 3c cb 28 4f ed 66 6f 3e 3a c7 5c e9 b5 05 7d a9 e2 3b 6a 42 8c 91 9e 54 c4 7d 6d 5f b6 8a 3d ca 0d 31 27 94 0d 09 10 38 54 b0 32 6d fa 90
                                                                                                                                                                                                                            Data Ascii: X:|DJz%{BX%ueEeQ0X0=Bnk")+MWB/iCyi^|p:mw>&y)qcJ#2|h++*La8{y#->!VV_ND`3`3zSxe`-A*E$<(Ofo>:\};jBT}m_=1'8T2m


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            35192.168.2.549779188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC735OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC768INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:22 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b057cf64211-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            ETag: W/"2690d1e344526d5a2fb08060299f2697537643ae"
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:22 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QQ8QnSqCy%2BQRbI%2BZ%2F%2FNW0nOn1rInwTEDu6Inf7MJLbHiDMfTIBdBg3H5NVMiG9XT6voEuivKztva%2BjXFK2tPV%2BwyHUsiBIIM7CAMK1oH6YweqNBg3d7kXtKgOYVHIFzm7TGc%2B5tklMLj8uNldgpc9i1y9QX3qqjb"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC601INData Raw: 34 62 37 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12
                                                                                                                                                                                                                            Data Ascii: 4b7dPNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: dc 0a 0e ab f5 00 56 a9 92 d2 d3 3f 3f 74 68 28 f1 7c e4 1b 45 97 32 f8 4f 44 aa 24 a3 76 8a 04 08 72 b7 e5 0f fb 7e 41 80 74 d3 2f ff 4a a0 1b 45 70 de 05 33 66 bc 79 a0 6d bf fd be fb 1c 2e e5 18 60 e8 66 1e 80 26 9b db bd e3 27 5f fe 72 f0 04 00 0f 22 05 ab 6e 1b 11 51 fc 1d 00 17 12 51 7e b7 c1 fe 90 44 1e 71 6d cb 7f 84 f0 13 63 bf b8 df 82 05 8f 08 e4 6a 68 fa f0 0b a6 4d db 9e 78 2e 7c 5b c1 0f 01 f5 b3 fd 9a 30 c2 cf 59 db f6 7d 81 1e 43 0c 10 73 e7 ce d5 7d 9a 5a 07 20 78 fe f4 19 e3 f6 d7 28 f9 ee ef 1f 98 45 50 b7 80 e4 6c 02 d9 12 fa 23 08 92 77 04 ea 0f bf fc c6 4d ff 3d 01 c0 03 e2 78 77 29 ef a0 e6 5f 00 f8 36 11 69 7d 70 9d 75 62 e2 0a cf 8e 3f ae ed 97 de f7 fe fb a3 c9 34 96 83 f0 fb 0b a6 cf fc 76 37 f0 7d 03 50 bf 3f a0 8f 60 79 ca fa
                                                                                                                                                                                                                            Data Ascii: V??th(|E2OD$vr~At/JEp3fym.`f&'_r"nQQ~DqmcjhMx.|[0Y}Cs}Z x(EPl#wM=xw)_6i}pub?4v7}P?`y
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: fe f4 99 0f 26 0d e4 4d 85 25 61 1d 2f 12 d1 c9 fd 04 df 6e 32 f9 12 eb 83 4d 49 16 f5 eb 0b 17 9e c2 c2 0b 49 f0 c7 f3 67 ce fc d6 81 f4 c9 f7 ff f8 c7 89 10 ed 42 88 0c 15 92 02 80 1a 89 65 03 04 af dc 73 fb 2d cb 8f 5e 15 eb 04 f5 a0 d7 16 ce 7f 43 04 67 09 a9 73 2e 9c 3e 7d 5e 12 98 ee 82 35 d2 52 70 b3 80 7e d0 3d 22 3b 05 f0 c2 10 fc d9 ca c1 9f d1 83 1d 4d 49 e0 fb 68 6e 85 84 d5 12 21 f8 5d 06 4f 3a d0 1d 77 9f 55 3a 01 c0 14 f4 ce d2 a5 d9 21 bf ef 63 00 05 60 99 7e c1 e9 a7 af eb 01 ae ff cd cf 0a 87 e9 02 12 ba 58 80 31 88 ae e3 5a 21 d8 0d 92 5a 02 bd 62 31 f9 45 7a b0 69 4f 9a e7 cf 05 50 ad 91 9a 7a de f4 e9 6b 8e d7 be 3e 01 c0 74 5c 70 c1 82 a1 02 f9 00 80 46 a4 ae 3c 7f fa f4 77 0e c6 73 5f 99 37 af 86 14 bd 02 60 30 04 b3 2f 98 39 f3 a5
                                                                                                                                                                                                                            Data Ascii: &M%a/n2MIIgBes-^Cgs.>}^5Rp~=";MIhn!]O:wU:!c`~X1Z!Zb1EziOPzk>t\pF<ws_7`0/9
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 94 b4 99 dd a5 83 2f ac 71 e2 cc 01 0e 6c 6e 89 e0 1f 2b 3b b0 2f 18 1d dc bb 4f cb e1 72 4f 4f 7d 6f 5b 6b 84 7f b3 b8 0d be 6e d6 ac 55 03 df 33 23 17 f9 0e ad d7 f6 fa 23 cc 8f af f6 e2 a3 ba b0 02 00 8b 12 fe f6 14 0f df b7 a4 5d 75 e7 78 d2 a9 ff 09 80 53 af fc 1a 0f 3d ff 3a 65 30 c7 ae c9 f3 64 f3 a4 91 23 d9 a2 eb 7a 2a dd 0f 00 3e 5e b5 92 9b da da 14 00 38 c0 be 33 a7 9f ee fe 2c 00 50 3b 94 0f 5f ba 7e fd 95 ad ed 6d 37 24 1e 0b 1b 06 95 8f 3b 85 5a 77 6c 0c b7 d5 ed b4 50 27 71 d4 1d 21 b1 ff 00 21 22 4a e4 8e 44 34 81 14 7d 7d 4c 1e a6 8f ca c1 ae d5 2d d8 9a 60 dd 5e 27 1a bd 4a 8a c6 c5 3e 8e 84 2f 1c e2 94 9b 26 78 30 bc c0 aa 16 ec 08 ca 9f 96 77 c0 df 09 aa 91 f9 3a cf 1a d2 d3 82 6d f2 9b 7c ef c7 6d f0 46 7a 0e f4 ec e1 4e 19 53 d8 3b
                                                                                                                                                                                                                            Data Ascii: /qln+;/OrOO}o[knU3##]uxS=:e0d#z*>^83,P;_~m7$;ZwlP'q!!"JD4}}L-`^'J>/&x0w:m|mFzNS;
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 27 35 5a 9b ea be 32 f3 28 af 86 75 48 01 18 50 fa 9f ba 8c 06 10 a9 36 af 37 e9 7d 05 39 39 fa 94 d1 a3 b9 ab d3 88 48 f9 49 d7 be fa f8 22 6d c0 84 53 c3 89 e0 93 6e e0 9b 56 66 31 6f 99 ec 49 09 3e d3 14 7e 2f 0d 47 9b 54 62 4b 5a f9 08 19 c2 73 d3 5c 4b 10 3e 7b 60 6a 35 ea 9f 6b bc 69 23 5b 2e 19 ea 4c 09 da 62 b4 59 f7 cd 7b 92 dc ce 98 ef 51 a5 d2 e5 fa 41 bd de 1b f1 7b cb cb aa e9 5f 38 8a 83 4e 0e 29 00 67 8e 1c 59 e7 70 38 62 9d d4 d8 d2 dc e3 9a fc ec 1c fd e4 d1 a3 d9 a2 eb b1 eb 3a 02 41 6d e6 37 ef d5 bf f4 97 d7 0d 4f 61 69 b0 bb 5b e6 8c 4a ab f9 95 f1 d9 69 fd 63 1b 5b 22 29 9d c8 5d fa 5f 22 2d da 15 88 39 a6 53 89 ea 02 67 4f 20 7d b8 3b 98 d6 5a 2e 75 a9 5e 7d 85 95 8b ee 93 fa da 35 dc 1f 20 f5 67 ec 44 e2 1a 32 9b 26 14 d1 65 d7 56
                                                                                                                                                                                                                            Data Ascii: '5Z2(uHP67}99HI"mSnVf1oI>~/GTbKZs\K>{`j5ki#[.LbY{QA{_8N)gYp8b:Am7Oai[Jic[")]_"-9SgO };Z.u^}5 gD2&eV
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: ca b1 f8 31 4d ee 3d 0d 6d 0b 1e 37 39 ae 1b 26 02 51 01 50 9b 76 ee 50 e1 48 44 75 81 ad f4 e3 bf 99 44 a4 50 5c c3 96 9f af 67 fd 9b af 41 74 3b 03 80 a6 91 9a 9d 10 56 a6 88 c6 5f 33 04 5f 38 6e 00 78 52 4d cd ce 9c ac ac 4d 71 2e 58 4f 5e bf df e8 ce fd 36 2c 99 27 e5 8d cb 6c 22 c2 5a 55 07 a0 8b 82 8d 55 26 ad b5 a7 b1 05 4a dc 99 6d 7f a9 ce ed 09 c0 ad 29 5c 3b 83 b3 35 9e 5c 6a 3f b4 d1 44 2d bb 95 f3 f9 3b 34 e3 9e 53 d0 38 ff 09 d3 8c f4 d4 2f da bc f1 55 19 4f a0 49 6a b6 bd 6e 01 00 aa 18 0b b8 72 95 1a 34 45 a9 e9 5f 8a 5d 33 be d8 a6 86 e5 c6 fd b2 44 74 f7 17 ab 60 3f 2e 00 08 00 ac b4 0b bb b8 a0 00 6a ed 96 5a 4a 6c 4b 28 1c e6 d2 17 6e 33 01 40 15 04 a1 dc 46 d4 20 69 b2 31 99 7d eb 5a 6e 0b a5 31 42 b4 6e 5c 26 d5 55 c2 43 ba 45 c1 1b
                                                                                                                                                                                                                            Data Ascii: 1M=m79&QPvPHDuDP\gAt;V_3_8nxRMMq.XO^6,'l"ZUU&Jm)\;5\j?D-;4S8/UOIjnr4E_]3Dt`?.jZJlK(n3@F i1}Zn1Bn\&UCE
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 59 63 48 8e 25 16 a7 a7 b2 3a 17 fd 0d 62 f1 59 0e ca bb fa 0a 16 c8 77 68 ea d4 8a f4 6b ba 4e 8b 52 e9 b8 63 2a 6a 0a 30 7f b0 3b cc 8f af 0d f0 9b 5b 43 dc 12 e4 fd 16 9d 16 8d d4 ac 41 c9 cb b4 0b 76 85 d4 b3 eb fc 69 ef 09 19 82 5f 7c d4 86 6d ad 91 1e ef e5 9d 2b a2 83 5e 34 04 82 38 b0 07 7a f4 c4 b1 19 71 41 29 9c c7 3a 00 a7 4b e7 6c 1d 59 18 ff 78 d5 19 34 cd 7e 3d 49 6f 33 4c e1 c8 41 b0 06 0f 25 ed f1 9a fc f5 77 db b9 fc e1 7d 38 fd b9 56 75 c3 3b 1d ea a2 97 db 54 f1 5f f7 a9 59 cf b7 f0 a6 96 fd 33 24 ce 18 e0 88 b9 4a ba e8 f5 ad 7e 6c d8 97 3a f0 d1 6e 51 aa d4 a5 e1 17 1f b7 61 7d 53 f2 35 52 bf b1 13 d9 76 85 82 aa b8 7b 29 db 02 c4 83 55 75 8f 03 13 8e 69 00 92 a0 b2 eb 77 65 56 74 23 8f e8 26 c3 12 75 3e 8b 4f 47 7b 88 f9 fb 8b bc 3c
                                                                                                                                                                                                                            Data Ascii: YcH%:bYwhkNRc*j0;[CAvi_|m+^48zqA):KlYx4~=Io3LA%w}8Vu;T_Y3$J~l:nQa}S5Rv{)UuiweVt#&u>OG{<
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 75 e1 8b 64 3c 71 33 f3 9a ff 26 ed 32 6c 49 f6 8f ef 3b 76 45 30 b0 91 e2 46 88 aa 6d 8d f0 88 02 2b 46 e4 ed 5f dd c4 b1 05 7d 7f 42 7b d0 e0 4d cd 61 b4 04 53 0f a4 82 70 59 96 85 2b b3 2d 70 59 33 db 7d 37 38 5b c3 88 3c 8d d7 35 9b fd 66 85 a7 57 58 fb 0c 92 30 4d e1 87 57 74 60 4d 53 24 ed 75 57 0d 73 f5 3a f9 f6 fa 7b 1a 2e a1 70 18 b2 f4 b9 1e 9a 63 63 72 aa 92 da 63 56 04 b3 42 1d 8b 70 97 fd f1 49 7d 74 d3 c5 c9 25 fb 17 fd 32 b9 d8 d2 8b be 29 bc be 31 c8 1f ef 0e a4 05 5f 97 6e b4 ab c3 50 1f ee f4 63 4b 73 88 25 03 91 4e 44 ea bb 53 f6 2f 4c eb 27 53 7b bf 2f 64 08 ff e1 93 76 7c 9c 26 11 3a 10 ad f4 d9 57 84 f6 ee 8e 9e 00 0c 98 d2 37 58 49 36 1f b3 1c 50 27 ec e0 4e f1 40 00 3e ae 0b d2 35 23 5d 5c 9d ab ab d3 2b 2c 3c 6f 57 24 e3 49 91 65
                                                                                                                                                                                                                            Data Ascii: ud<q3&2lI;vE0Fm+F_}B{MaSpY+-pY3}78[<5fWX0MWt`MS$uWs:{.pccrcVBpI}t%2)1_nPcKs%NDS/L'S{/dv|&:W7XI6P'N@>5#]\+,<oW$Ie
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 8f c5 c3 22 32 95 28 ea 90 5f df 14 46 c8 10 b6 e9 99 af 48 08 0b ef 6c 8f a0 b6 39 0c b3 53 9f 1d 30 cd ce d5 67 67 f5 4b b7 e5 c6 5f 42 39 4f 61 d8 47 28 58 2b 95 aa 7a 9e b9 ee 4e 26 ef 6b ca 5d 64 51 a7 dc 9c c7 f5 ab 43 bc f3 43 3f 9a 36 85 41 44 2a cc 50 4d 01 13 4d 01 13 40 04 04 e1 d2 2c 9d 87 e5 db 33 12 bd 1f ec 0a f0 ea 04 27 b3 55 03 9f 3d c0 81 73 07 3b e0 b1 f5 2f 1d 49 bd d7 e0 07 3e 69 c7 ee 5e 0c 98 49 c5 56 1e dd 6d 6f b3 2f cc bc b4 21 84 ae 34 d1 42 f2 8f 23 60 0f 1c 19 ba a0 14 ce 2c 17 b5 41 a0 08 c2 a4 94 fe cd 49 59 69 93 ff 30 0b 87 4c 41 d8 10 f8 22 26 3a c2 8c 66 bf 09 9f 11 17 1f 83 cf 74 f2 d0 f3 b2 f6 cb b0 12 ad 88 55 e5 63 80 6d 58 fc fe c0 0a e6 96 bf 03 ed af 83 28 3a b8 be 46 83 eb 57 05 d1 b6 33 82 f6 5d 11 04 5b 93 c5
                                                                                                                                                                                                                            Data Ascii: "2(_FHl9S0ggK_B9OaG(X+zN&k]dQCC?6AD*PMM@,3'U=s;/I>i^IVmo/!4B#`,AIYi0LA"&:ftUcmX(:FW3][
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: fb 99 56 ae 8c 50 38 98 9a 3b 90 12 ce ca d6 90 9d ad 21 27 47 43 76 ae 06 ab 95 a0 e9 80 22 82 d2 01 4d 11 48 01 c1 00 c3 ef 63 f8 bd 0c bf 9f e1 f3 31 da 5a 4d 74 b4 a5 5e c6 12 11 1e 38 6a 22 26 9d 75 21 26 9d 75 31 2a f3 5f 00 b5 3e ae 00 c0 df 6c f0 c7 7f 6a 46 a8 f3 de 31 45 36 2e 76 5b fa 3d 11 5e da e8 e3 17 37 47 fd 72 b9 76 e2 49 45 36 8c 2e b4 60 44 be 15 56 7d ff 27 16 b3 f0 fd 4b db b1 6a 5f 7c 12 b1 f0 37 9f de 8c df 1f e9 31 d7 8f 26 00 12 e1 22 86 6c 22 a1 02 86 70 53 c0 44 9e 43 83 6e 25 f5 b9 eb 73 e0 2a b4 a8 b0 36 d9 58 b3 e3 0b d8 b2 6a 29 b6 af 5d 8e ed eb 57 a0 b9 6e 67 a7 3b 81 54 7b 0b a3 bd 85 b1 13 91 03 6a 8b c5 06 2e 2d b7 a0 7c f0 10 19 31 e3 36 9a 70 c6 05 c8 2d 2e eb 3a ad b8 ee 69 06 80 ba e5 01 5e f7 92 17 61 6f 14 7c 95
                                                                                                                                                                                                                            Data Ascii: VP8;!'GCv"MHc1ZMt^8j"&u!&u1*_>ljF1E6.v[=^7GrvIE6.`DV}'Kj_|71&"l"pSDCn%s*6Xj)]Wng;T{j.-|16p-.:i^ao|


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            36192.168.2.549790188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC535OUTGET /js/pako-inflate.min.js HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:22 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b08eeed5e7a-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Age: 39122
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: W/"5d972eed-589a"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:20 GMT
                                                                                                                                                                                                                            Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FJqYKuUhz6maTBrNO%2Foqrkef1TKP%2FmLTWpZ1VWe2Nj0o23EOuZEnhVzaaC57TcpprFNY2N7IUYZZHpopw8T8mwMFC0%2BS6VXFrewwpV9YZuXCiWQ%2FJzJR4m6ypEXsIa6cxh3DIbV4YlEWT9L%2BTOJmsx8r82nWMuNn"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC549INData Raw: 31 66 31 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c
                                                                                                                                                                                                                            Data Ascii: 1f1e!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?sel
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 61 2e 65 78 70 6f 72 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6c 28 6f 5b 74 5d 5b 31 5d 5b 65 5d 7c 7c 65 29 7d 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 72 2c 6f 2c 73 2c 66 29 7d 72 65 74 75 72 6e 20 73 5b 74 5d 2e 65 78 70 6f 72 74 73 7d 66 6f 72 28 76 61 72 20 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 2c 65 3d 30 3b 65 3c 66 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 6c 28 66 5b 65 5d 29 3b 72 65 74 75 72 6e 20 6c 7d 28 7b 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                                                                                                                                                                                            Data Ascii: a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 68 28 65 29 7b 61 3d 21 31 7d 74 72 79 7b 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 29 29 7d 63 61 74 63 68 28 65 29 7b 72 3d 21 31 7d 66 6f 72 28 76 61 72 20 6c 3d 6e 65 77 20 66 2e 42 75 66 38 28 32 35 36 29 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 6e 2b 2b 29 6c 5b 6e 5d 3d 32 35 32 3c 3d 6e 3f 36 3a 32 34 38 3c 3d 6e 3f 35 3a 32 34 30 3c 3d 6e 3f 34 3a 32 32 34 3c 3d 6e 3f 33 3a 31 39 32 3c 3d 6e 3f 32 3a 31 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 69 66 28 74 3c 36 35 35 33 34 26 26 28 65 2e 73 75 62 61 72 72 61 79 26 26 72 7c 7c 21 65 2e 73 75 62 61 72 72 61 79 26 26 61 29 29 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64
                                                                                                                                                                                                                            Data Ascii: h(e){a=!1}try{String.fromCharCode.apply(null,new Uint8Array(1))}catch(e){r=!1}for(var l=new f.Buf8(256),n=0;n<256;n++)l[n]=252<=n?6:248<=n?5:240<=n?4:224<=n?3:192<=n?2:1;function d(e,t){if(t<65534&&(e.subarray&&r||!e.subarray&&a))return String.fromCharCod
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 28 73 2c 6e 29 7d 2c 69 2e 75 74 66 38 62 6f 72 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3b 66 6f 72 28 28 74 3d 74 7c 7c 65 2e 6c 65 6e 67 74 68 29 3e 65 2e 6c 65 6e 67 74 68 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 2c 69 3d 74 2d 31 3b 30 3c 3d 69 26 26 31 32 38 3d 3d 28 31 39 32 26 65 5b 69 5d 29 3b 29 69 2d 2d 3b 72 65 74 75 72 6e 20 69 3c 30 3f 74 3a 30 3d 3d 3d 69 3f 74 3a 69 2b 6c 5b 65 5b 69 5d 5d 3e 74 3f 69 3a 74 7d 7d 2c 7b 22 2e 2f 63 6f 6d 6d 6f 6e 22 3a 31 7d 5d 2c 33 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 6e 29 7b 66 6f 72 28 76 61 72 20 61 3d 36 35 35 33 35 26 65 7c 30 2c 72 3d 65 3e
                                                                                                                                                                                                                            Data Ascii: (s,n)},i.utf8border=function(e,t){var i;for((t=t||e.length)>e.length&&(t=e.length),i=t-1;0<=i&&128==(192&e[i]);)i--;return i<0?t:0===i?t:i+l[e[i...t?i:t}},{"./common":1}],3:[function(e,t,i){"use strict";t.exports=function(e,t,i,n){for(var a=65535&e|0,r=e>
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 74 61 74 65 2c 6e 3d 65 2e 6e 65 78 74 5f 69 6e 2c 45 3d 65 2e 69 6e 70 75 74 2c 61 3d 6e 2b 28 65 2e 61 76 61 69 6c 5f 69 6e 2d 35 29 2c 72 3d 65 2e 6e 65 78 74 5f 6f 75 74 2c 5a 3d 65 2e 6f 75 74 70 75 74 2c 6f 3d 72 2d 28 74 2d 65 2e 61 76 61 69 6c 5f 6f 75 74 29 2c 73 3d 72 2b 28 65 2e 61 76 61 69 6c 5f 6f 75 74 2d 32 35 37 29 2c 66 3d 69 2e 64 6d 61 78 2c 6c 3d 69 2e 77 73 69 7a 65 2c 64 3d 69 2e 77 68 61 76 65 2c 63 3d 69 2e 77 6e 65 78 74 2c 75 3d 69 2e 77 69 6e 64 6f 77 2c 68 3d 69 2e 68 6f 6c 64 2c 62 3d 69 2e 62 69 74 73 2c 6d 3d 69 2e 6c 65 6e 63 6f 64 65 2c 77 3d 69 2e 64 69 73 74 63 6f 64 65 2c 6b 3d 28 31 3c 3c 69 2e 6c 65 6e 62 69 74 73 29 2d 31 2c 5f 3d 28 31 3c 3c 69 2e 64 69 73 74 62 69 74 73 29 2d 31 3b 65 3a 64 6f 7b 62 3c 31 35 26 26
                                                                                                                                                                                                                            Data Ascii: tate,n=e.next_in,E=e.input,a=n+(e.avail_in-5),r=e.next_out,Z=e.output,o=r-(t-e.avail_out),s=r+(e.avail_out-257),f=i.dmax,l=i.wsize,d=i.whave,c=i.wnext,u=i.window,h=i.hold,b=i.bits,m=i.lencode,w=i.distcode,k=(1<<i.lenbits)-1,_=(1<<i.distbits)-1;e:do{b<15&&
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 2b 2b 5d 2c 31 3c 70 26 26 28 5a 5b 72 2b 2b 5d 3d 53 5b 79 2b 2b 5d 29 29 7d 65 6c 73 65 7b 66 6f 72 28 79 3d 72 2d 78 3b 5a 5b 72 2b 2b 5d 3d 5a 5b 79 2b 2b 5d 2c 5a 5b 72 2b 2b 5d 3d 5a 5b 79 2b 2b 5d 2c 5a 5b 72 2b 2b 5d 3d 5a 5b 79 2b 2b 5d 2c 32 3c 28 70 2d 3d 33 29 3b 29 3b 70 26 26 28 5a 5b 72 2b 2b 5d 3d 5a 5b 79 2b 2b 5d 2c 31 3c 70 26 26 28 5a 5b 72 2b 2b 5d 3d 5a 5b 79 2b 2b 5d 29 29 7d 62 72 65 61 6b 7d 7d 62 72 65 61 6b 7d 7d 77 68 69 6c 65 28 6e 3c 61 26 26 72 3c 73 29 3b 6e 2d 3d 70 3d 62 3e 3e 33 2c 68 26 3d 28 31 3c 3c 28 62 2d 3d 70 3c 3c 33 29 29 2d 31 2c 65 2e 6e 65 78 74 5f 69 6e 3d 6e 2c 65 2e 6e 65 78 74 5f 6f 75 74 3d 72 2c 65 2e 61 76 61 69 6c 5f 69 6e 3d 6e 3c 61 3f 61 2d 6e 2b 35 3a 35 2d 28 6e 2d 61 29 2c 65 2e 61 76 61 69 6c
                                                                                                                                                                                                                            Data Ascii: ++],1<p&&(Z[r++]=S[y++]))}else{for(y=r-x;Z[r++]=Z[y++],Z[r++]=Z[y++],Z[r++]=Z[y++],2<(p-=3););p&&(Z[r++]=Z[y++],1<p&&(Z[r++]=Z[y++]))}break}}break}}while(n<a&&r<s);n-=p=b>>3,h&=(1<<(b-=p<<3))-1,e.next_in=n,e.next_out=r,e.avail_in=n<a?a-n+5:5-(n-a),e.avail
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC580INData Raw: 74 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 73 74 61 74 65 3f 28 28 74 3d 65 2e 73 74 61 74 65 29 2e 77 73 69 7a 65 3d 30 2c 74 2e 77 68 61 76 65 3d 30 2c 74 2e 77 6e 65 78 74 3d 30 2c 6f 28 65 29 29 3a 55 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 69 2c 6e 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 73 74 61 74 65 3f 28 6e 3d 65 2e 73 74 61 74 65 2c 74 3c 30 3f 28 69 3d 30 2c 74 3d 2d 74 29 3a 28 69 3d 31 2b 28 74 3e 3e 34 29 2c 74 3c 34 38 26 26 28 74 26 3d 31 35 29 29 2c 74 26 26 28 74 3c 38 7c 7c 31 35 3c 74 29 3f 55 3a 28 6e 75 6c 6c 21 3d 3d 6e 2e 77 69 6e 64 6f 77 26 26 6e 2e 77 62 69 74 73 21 3d 3d 74 26 26 28 6e 2e 77 69 6e 64 6f 77 3d 6e 75 6c 6c 29 2c 6e 2e 77 72 61 70 3d 69 2c 6e 2e 77 62 69 74 73 3d 74 2c 73 28 65 29 29 29 3a 55
                                                                                                                                                                                                                            Data Ascii: t;return e&&e.state?((t=e.state).wsize=0,t.whave=0,t.wnext=0,o(e)):U}function f(e,t){var i,n;return e&&e.state?(n=e.state,t<0?(i=0,t=-t):(i=1+(t>>4),t<48&&(t&=15)),t&&(t<8||15<t)?U:(null!==n.window&&n.wbits!==t&&(n.window=null),n.wrap=i,n.wbits=t,s(e))):U
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 33 39 37 63 0d 0a 3a 39 7d 29 2c 74 3d 30 3b 74 3c 33 32 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 35 3b 43 28 44 2c 65 2e 6c 65 6e 73 2c 30 2c 33 32 2c 63 2c 30 2c 65 2e 77 6f 72 6b 2c 7b 62 69 74 73 3a 35 7d 29 2c 75 3d 21 31 7d 65 2e 6c 65 6e 63 6f 64 65 3d 64 2c 65 2e 6c 65 6e 62 69 74 73 3d 39 2c 65 2e 64 69 73 74 63 6f 64 65 3d 63 2c 65 2e 64 69 73 74 62 69 74 73 3d 35 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 2c 74 2c 69 2c 6e 29 7b 76 61 72 20 61 2c 72 3d 65 2e 73 74 61 74 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 72 2e 77 69 6e 64 6f 77 26 26 28 72 2e 77 73 69 7a 65 3d 31 3c 3c 72 2e 77 62 69 74 73 2c 72 2e 77 6e 65 78 74 3d 30 2c 72 2e 77 68 61 76 65 3d 30 2c 72 2e 77 69 6e 64 6f 77 3d 6e 65 77 20 7a 2e 42 75 66 38 28 72 2e 77 73 69 7a 65 29
                                                                                                                                                                                                                            Data Ascii: 397c:9}),t=0;t<32;)e.lens[t++]=5;C(D,e.lens,0,32,c,0,e.work,{bits:5}),u=!1}e.lencode=d,e.lenbits=9,e.distcode=c,e.distbits=5}function j(e,t,i,n){var a,r=e.state;return null===r.window&&(r.wsize=1<<r.wbits,r.wnext=0,r.whave=0,r.window=new z.Buf8(r.wsize)
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 73 67 3d 22 75 6e 6b 6e 6f 77 6e 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6d 65 74 68 6f 64 22 2c 69 2e 6d 6f 64 65 3d 33 30 3b 62 72 65 61 6b 7d 69 66 28 64 2d 3d 34 2c 78 3d 38 2b 28 31 35 26 28 6c 3e 3e 3e 3d 34 29 29 2c 30 3d 3d 3d 69 2e 77 62 69 74 73 29 69 2e 77 62 69 74 73 3d 78 3b 65 6c 73 65 20 69 66 28 78 3e 69 2e 77 62 69 74 73 29 7b 65 2e 6d 73 67 3d 22 69 6e 76 61 6c 69 64 20 77 69 6e 64 6f 77 20 73 69 7a 65 22 2c 69 2e 6d 6f 64 65 3d 33 30 3b 62 72 65 61 6b 7d 69 2e 64 6d 61 78 3d 31 3c 3c 78 2c 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 31 2c 69 2e 6d 6f 64 65 3d 35 31 32 26 6c 3f 31 30 3a 31 32 2c 64 3d 6c 3d 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 66 6f 72 28 3b 64 3c 31 36 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65
                                                                                                                                                                                                                            Data Ascii: sg="unknown compression method",i.mode=30;break}if(d-=4,x=8+(15&(l>>>=4)),0===i.wbits)i.wbits=x;else if(x>i.wbits){e.msg="invalid window size",i.mode=30;break}i.dmax=1<<x,e.adler=i.check=1,i.mode=512&l?10:12,d=l=0;break;case 2:for(;d<16;){if(0===s)break e
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 72 2b 3d 68 2c 69 2e 6c 65 6e 67 74 68 2d 3d 68 29 2c 69 2e 6c 65 6e 67 74 68 29 29 62 72 65 61 6b 20 65 3b 69 2e 6c 65 6e 67 74 68 3d 30 2c 69 2e 6d 6f 64 65 3d 37 3b 63 61 73 65 20 37 3a 69 66 28 32 30 34 38 26 69 2e 66 6c 61 67 73 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 66 6f 72 28 68 3d 30 3b 78 3d 6e 5b 72 2b 68 2b 2b 5d 2c 69 2e 68 65 61 64 26 26 78 26 26 69 2e 6c 65 6e 67 74 68 3c 36 35 35 33 36 26 26 28 69 2e 68 65 61 64 2e 6e 61 6d 65 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 78 29 29 2c 78 26 26 68 3c 73 3b 29 3b 69 66 28 35 31 32 26 69 2e 66 6c 61 67 73 26 26 28 69 2e 63 68 65 63 6b 3d 4e 28 69 2e 63 68 65 63 6b 2c 6e 2c 68 2c 72 29 29 2c 73 2d 3d 68 2c 72 2b 3d 68 2c 78 29 62 72 65 61 6b 20 65 7d 65 6c
                                                                                                                                                                                                                            Data Ascii: r+=h,i.length-=h),i.length))break e;i.length=0,i.mode=7;case 7:if(2048&i.flags){if(0===s)break e;for(h=0;x=n[r+h++],i.head&&x&&i.length<65536&&(i.head.name+=String.fromCharCode(x)),x&&h<s;);if(512&i.flags&&(i.check=N(i.check,n,h,r)),s-=h,r+=h,x)break e}el


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            37192.168.2.549789188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:21 UTC529OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC803INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:23 GMT
                                                                                                                                                                                                                            Content-Type: application/wasm
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b08fe2f420b-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: W/"5f0e2bb8-5f508"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 19:37:22 GMT
                                                                                                                                                                                                                            Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: accept-encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RP7h%2FB03JNByB2lqWtuh3RjI4CcjezdzIxaHRYOAG8Uj8L4Wkbz5YDpoOn76nhLCHUcqw8x1kmpZi2rqiKHcycGY0Hxqs%2B5u5mAkfsbJSaYfF0VGVm%2FFvvYNFOWVDGcrqTtQnHktcNYS313UmNx%2F7NXRzv3ihXVr"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 31 39 39 30 0d 0a 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d
                                                                                                                                                                                                                            Data Ascii: 1990asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 01 01 01 01 08 08 08 08 08 08 23 23 01 00 04 08 08 01 03 01 00 00 3b 03 08 08 09 04 01 04 00 01 09 00 08 04 09 08 03 01 00 08 0a 00 00 0b 18 16 0d 08 08 08 01 01 08 00 00 53 53 09 05 05 01 00 01 0b 00 09 09 03 08 00 08 08 08 08 08 01 08 08 08 08 08 01 08 08 01 43 00 08 08 01 01 06 03 00 24 08 03 00 1c 06 01 01 04 01 00 01 01 06 09 08 01 08 03 01 08 0d 00 00 01 08 08 08 04 25 25 08 08 00 08 04 03 06 03 01 01 01 08 04 03 09 00 0b 20 06 1e 01 08 09 04 08 04 0d 14 00 04 38 04 03 08 00 2d 08 01 01 08 1c 06 08 01 03 0f 26 26 04 09 06 09 0b 03 01 0a 00 01 52 0b 52 0b 08 00 00 07 06 03 03 49 01 19 08 0d 09 0a 01 46 45 09 03 00 03 00 08 08 00 00 06 06 1c 06 01 06 00 08 00 08 08 08 08 00 00 00 00 06 04 01 01 09 03 04 44 01 01 01 01 00 00 08 00 00 08 08 08 08 08 08
                                                                                                                                                                                                                            Data Ascii: ##;SSC$%% 8-&&RRIFED
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 00 08 08 08 00 00 03 08 00 00 22 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 08 01 08 00 00 00 00 00 00 00 00 08 06 00 08 00 00 08 08 01 08 08 00 00 00 00 00 00 00 00 00 00 21 00 01 00 00 00 00 00 00 00 00 08 06 08 09 08 01 01 08 00 08 08 08 08 08 08 08 08 08 08 08 08 00 00 00 08 06 06 04 08 08 08 01 00 08 00 08 06 08 00 08 08 01 08 08 01 00 01 06 17 04 7f 01 41 00 0b 7f 01 41 00 0b 7f 01 41 00 0b 7f 01 41 a0 c1 04 0b 07 59 12 01 49 00 e2 0c 01 4a 00 ec 0c 01 4b 00 22 01 4c 00 8b 08 01 4d 00 8e 0e 01 4e 00 d1 07 01 4f 00 8b 09 01 50 00 be 08 01 51 00 9f 0d 01 52 00 e0 08 01 53 00 3d 01 54 00 bd 0a 01 55 00 bb 0a 01 56 00 b9 0a 01 57 00 b8 0a 01 58 00 8f 0e 01 59 00 fe 09 01 5a 00 a5 0a 09 ab 09 01 00 23 00 0b ac 05 b6 0a df 09 a2 01 98 09 90
                                                                                                                                                                                                                            Data Ascii: "!AAAAYIJK"LMNOPQRS=TUVWXYZ#
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 7c 7c 7c 7c 7c 7c 7c 7c 7c ec 02 bc 0c b7 0c b4 0c 9a 0a ec 02 ec 02 ec 02 cb 01 bd 0c b8 0c b5 0c 90 0b 8f 0b f4 09 f3 09 9d 09 cb 01 cb 01 cb 01 cb 01 cb 01 cb 01 cb 01 f4 05 88 0d ab 0c f4 05 0a 9b d9 13 ee 0d 89 0e 01 09 7f 20 00 45 04 40 0f 0b 41 e4 b3 04 28 02 00 21 04 20 00 41 78 6a 22 01 20 00 41 7c 6a 28 02 00 22 00 41 78 71 22 03 6a 21 05 20 00 41 01 71 04 7f 20 01 21 02 20 03 05 02 7f 20 01 28 02 00 21 02 20 00 41 03 71 45 04 40 0f 0b 20 01 20 02 6b 22 00 20 04 49 04 40 0f 0b 20 02 20 03 6a 21 03 41 e8 b3 04 28 02 00 20 00 46 04 40 20 05 28 02 04 22 01 41 03 71 41 03 47 04 40 20 00 21 01 20 00 21 02 20 03 0c 02 0b 41 dc b3 04 20 03 36 02 00 20 05 20 01 41 7e 71 36 02 04 20 00 20 03 41 01 72 36 02 04 20 00 20 03 6a 20 03 36 02 00 0f 0b 20 02 41
                                                                                                                                                                                                                            Data Ascii: ||||||||| E@A(! Axj" A|j("Axq"j! Aq ! (! AqE@ k" I@ j!A( F@ ("AqAG@ ! ! A 6 A~q6 Ar6 j 6 A
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1076INData Raw: 20 01 28 02 00 05 41 d4 b3 04 20 01 20 03 72 36 02 00 20 00 41 08 6a 21 03 20 00 0b 21 01 20 03 20 02 36 02 00 20 01 20 02 36 02 0c 20 02 20 01 36 02 08 20 02 20 00 36 02 0c 0f 0b 20 03 41 08 76 22 00 04 7f 20 03 41 ff ff ff 07 4b 04 7f 41 1f 05 20 00 20 00 41 80 fe 3f 6a 41 10 76 41 08 71 22 04 74 22 01 41 80 e0 1f 6a 41 10 76 41 04 71 21 00 20 01 20 00 74 22 06 41 80 80 0f 6a 41 10 76 41 02 71 21 01 20 03 41 0e 20 00 20 04 72 20 01 72 6b 20 06 20 01 74 41 0f 76 6a 22 00 41 07 6a 76 41 01 71 20 00 41 01 74 72 0b 05 41 00 0b 22 01 41 02 74 41 84 b6 04 6a 21 00 20 02 20 01 36 02 1c 20 02 41 00 36 02 14 20 02 41 00 36 02 10 41 d8 b3 04 28 02 00 22 04 41 01 20 01 74 22 06 71 04 40 02 40 20 00 28 02 00 22 00 28 02 04 41 78 71 20 03 46 04 40 20 00 21 01 05 02
                                                                                                                                                                                                                            Data Ascii: (A r6 Aj! ! 6 6 6 6 Av" AKA A?jAvAq"t"AjAvAq! t"AjAvAq! A r rk tAvj"AjvAq AtrA"AtAj! 6 A6 A6A("A t"q@@ ("(Axq F@ !
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 32 33 61 36 0d 0a 3a 00 0b 0b 0b 20 04 24 07 0b 8e 01 01 03 7f 02 40 02 40 20 00 22 02 41 03 71 45 0d 00 20 02 21 01 03 40 02 40 20 00 2c 00 00 45 04 40 20 01 21 00 0c 01 0b 20 00 41 01 6a 22 00 22 01 41 03 71 0d 01 0c 02 0b 0b 0c 01 0b 03 40 20 00 41 04 6a 21 01 20 00 28 02 00 22 03 41 80 81 82 84 78 71 41 80 81 82 84 78 73 20 03 41 ff fd fb 77 6a 71 45 04 40 20 01 21 00 0c 01 0b 0b 20 03 41 ff 01 71 04 40 03 40 20 00 41 01 6a 22 00 2c 00 00 0d 00 0b 0b 0b 20 00 20 02 6b 0b 22 01 01 7f 02 7f 20 00 28 02 00 21 02 20 01 10 57 21 01 20 02 0b 28 02 08 20 01 41 02 74 6a 28 02 00 0b 0d 00 20 00 20 01 20 01 10 30 10 c4 0a 0b 06 00 20 00 10 22 0b 0c 00 20 00 20 01 2c 00 00 3a 00 00 0b 39 01 01 7f 20 00 28 02 00 22 00 28 02 04 21 01 20 00 20 01 41 7f 6a 36 02 04
                                                                                                                                                                                                                            Data Ascii: 23a6: $@@ "AqE !@@ ,E@ ! Aj""Aq@ Aj! ("AxqAxs AwjqE@ ! Aq@@ Aj", k" (! W! ( Atj( 0 " ,:9 ("(! Aj6
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 20 06 20 01 1b 21 06 20 00 20 05 20 01 1b 21 05 0c 01 0b 0b 20 03 20 05 6a 22 0c 20 05 4b 04 7f 20 05 28 02 18 21 08 20 05 28 02 0c 22 00 20 05 46 04 40 02 40 20 05 41 14 6a 22 01 28 02 00 22 00 45 04 40 20 05 41 10 6a 22 01 28 02 00 22 00 45 04 40 41 00 21 00 0c 02 0b 0b 03 40 02 40 20 00 41 14 6a 22 07 28 02 00 22 04 45 04 40 20 00 41 10 6a 22 07 28 02 00 22 04 45 0d 01 0b 20 07 21 01 20 04 21 00 0c 01 0b 0b 20 01 41 00 36 02 00 0b 05 20 05 28 02 08 22 01 20 00 36 02 0c 20 00 20 01 36 02 08 0b 20 08 04 40 02 40 20 05 28 02 1c 22 01 41 02 74 41 84 b6 04 6a 22 04 28 02 00 20 05 46 04 40 20 04 20 00 36 02 00 20 00 45 04 40 41 d8 b3 04 20 0b 41 01 20 01 74 41 7f 73 71 36 02 00 0c 02 0b 05 20 08 41 10 6a 20 08 41 14 6a 20 08 28 02 10 20 05 46 1b 20 00 36 02
                                                                                                                                                                                                                            Data Ascii: ! ! j" K (! (" F@@ Aj"("E@ Aj"("E@A!@@ Aj"("E@ Aj"("E ! ! A6 (" 6 6 @@ ("AtAj"( F@ 6 E@A A tAsq6 Aj Aj ( F 6
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 20 01 21 00 0c 02 0b 0b 20 00 20 09 36 02 18 20 04 28 02 10 22 02 04 40 20 00 20 02 36 02 10 20 02 20 00 36 02 18 0b 20 04 28 02 14 22 02 04 40 20 00 20 02 36 02 14 20 02 20 00 36 02 18 0b 20 01 21 00 0b 05 20 01 21 00 0b 20 03 41 10 49 04 40 20 04 20 03 20 08 6a 22 00 41 03 72 36 02 04 20 00 20 04 6a 22 00 20 00 28 02 04 41 01 72 36 02 04 05 02 40 20 04 20 08 41 03 72 36 02 04 20 07 20 03 41 01 72 36 02 04 20 03 20 07 6a 20 03 36 02 00 20 03 41 03 76 21 01 20 03 41 80 02 49 04 40 20 01 41 03 74 41 fc b3 04 6a 21 00 41 d4 b3 04 28 02 00 22 02 41 01 20 01 74 22 01 71 04 7f 20 00 41 08 6a 21 02 20 00 28 02 08 05 41 d4 b3 04 20 01 20 02 72 36 02 00 20 00 41 08 6a 21 02 20 00 0b 21 01 20 02 20 07 36 02 00 20 01 20 07 36 02 0c 20 07 20 01 36 02 08 20 07 20 00
                                                                                                                                                                                                                            Data Ascii: ! 6 ("@ 6 6 ("@ 6 6 ! ! AI@ j"Ar6 j" (Ar6@ Ar6 Ar6 j 6 Av! AI@ AtAj!A("A t"q Aj! (A r6 Aj! ! 6 6 6
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 41 00 20 00 6b 71 22 00 41 ff ff ff ff 07 4f 0d 02 41 00 20 02 6b 21 03 20 00 10 de 01 41 7f 46 04 7f 20 03 10 de 01 1a 41 00 05 20 00 20 02 6a 21 02 0c 03 0b 21 02 0b 41 90 b7 04 41 90 b7 04 28 02 00 41 04 72 36 02 00 0b 20 04 41 ff ff ff ff 07 49 04 40 20 04 10 de 01 21 01 41 00 10 de 01 22 00 20 01 6b 22 03 20 05 41 28 6a 4b 21 04 20 03 20 02 20 04 1b 21 02 20 04 41 01 73 20 01 41 7f 46 72 20 01 41 7f 47 20 00 41 7f 47 71 20 01 20 00 49 71 41 01 73 72 45 0d 01 0b 0c 01 0b 41 84 b7 04 41 84 b7 04 28 02 00 20 02 6a 22 00 36 02 00 20 00 41 88 b7 04 28 02 00 4b 04 40 41 88 b7 04 20 00 36 02 00 0b 41 ec b3 04 28 02 00 22 04 04 40 02 40 41 94 b7 04 21 03 02 40 02 40 03 40 20 03 28 02 00 22 07 20 03 28 02 04 22 06 6a 20 01 46 0d 01 20 03 28 02 08 22 03 0d 00
                                                                                                                                                                                                                            Data Ascii: A kq"AOA k! AF A j!!AA(Ar6 AI@ !A" k" A(jK! ! As AFr AG AGq IqAsrEAA( j"6 A(K@A 6A("@@A!@@@ (" ("j F ("
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 00 36 02 14 20 06 41 00 36 02 10 41 d8 b3 04 28 02 00 22 02 41 01 20 01 74 22 04 71 45 04 40 41 d8 b3 04 20 02 20 04 72 36 02 00 20 00 20 06 36 02 00 20 06 20 00 36 02 18 20 06 20 06 36 02 0c 20 06 20 06 36 02 08 0c 01 0b 20 00 28 02 00 22 00 28 02 04 41 78 71 20 03 46 04 40 20 00 21 01 05 02 40 20 03 41 00 41 19 20 01 41 01 76 6b 20 01 41 1f 46 1b 74 21 02 03 40 20 00 41 10 6a 20 02 41 1f 76 41 02 74 6a 22 04 28 02 00 22 01 04 40 20 02 41 01 74 21 02 20 01 28 02 04 41 78 71 20 03 46 0d 02 20 01 21 00 0c 01 0b 0b 20 04 20 06 36 02 00 20 06 20 00 36 02 18 20 06 20 06 36 02 0c 20 06 20 06 36 02 08 0c 02 0b 0b 20 01 28 02 08 22 00 20 06 36 02 0c 20 01 20 06 36 02 08 20 06 20 00 36 02 08 20 06 20 01 36 02 0c 20 06 41 00 36 02 18 0b 0b 20 0a 24 07 20 09 41 08
                                                                                                                                                                                                                            Data Ascii: 6 A6A("A t"qE@A r6 6 6 6 6 ("(Axq F@ !@ AA Avk AFt!@ Aj AvAtj"("@ At! (Axq F ! 6 6 6 6 (" 6 6 6 6 A6 $ A


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            38192.168.2.549791188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC477OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:23 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b09ce2f17f5-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            ETag: W/"ad24af7a174e71673b28f7e827a85934048a9cd7"
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:22 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l6%2BNKQ%2Bq887OKb2yWXs1JrCgX01m1%2Bf2IDBdksa7rvpckjmI5Lsxd1agP5BE9pajRZjWcsZ9oUn8gStlPay1XDYitnA5XU4To5FB28FMULxd%2Fv%2FnI%2BVsUgTN4qEtcYkt3CcBlsXjw0AroAJvHuiZ%2FJZnrCNK%2F7Wn"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC599INData Raw: 64 63 62 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa
                                                                                                                                                                                                                            Data Ascii: dcbPNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\U
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 60 f3 5a 02 71 81 fb c9 63 df f9 4c f2 e4 43 a9 9f aa 3a e0 38 d3 15 d7 62 7a 38 18 fd 24 94 df 43 42 81 3d 5d 17 0c 99 12 ad 0f 23 5e 1b 46 38 1e 84 1d 30 51 02 4a 63 73 9d 34 35 35 72 e9 7c 40 77 f3 25 97 cb 21 97 cd 6b 22 91 f2 bb 3a fa b4 63 5b 37 92 bd 59 f6 3d 1d 74 2d 29 2f 31 99 97 28 54 14 2a 04 e2 9c 97 fd f4 a1 d6 5f 55 00 02 b8 e2 f3 68 0b 47 63 5f 05 d0 9f 4c 24 af fd e9 f5 e8 18 6b 1b e7 5c 81 f0 9c d9 d1 2f c3 e7 ab 48 69 84 7e 55 89 d7 87 50 d7 5c 83 9a 86 10 2c cb da 23 07 33 8c 02 18 55 55 7c 11 30 31 98 89 4d c3 e0 68 24 82 68 24 82 c6 c6 7a cc 9e 3d 1d de 72 5f fa 7b 13 ba 7d cb 2e 6f cb ba 5d dc df 95 06 2a 80 5b 02 b1 90 6c db d9 ef 3d 77 a8 f5 7d 55 04 03 f8 8f eb 63 7f 21 e5 37 14 44 97 76 ba 92 7f 4f 49 87 1a 0d 7d e4 6b c1 8b 0d
                                                                                                                                                                                                                            Data Ascii: `ZqcLC:8bz8$CB=]#^F80QJcs455r|@w%!k":c[7Y=t-)/1(T*_UhGc_L$k\/Hi~UP\,#3UU|01Mh$h$z=r_{}.o]*[l=w}Uc!7DvOI}k
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 4b 3b c8 e7 5c 60 82 c2 77 95 e4 3a 3e f7 77 a6 d1 df 99 1e f6 9d c3 81 9b 80 2a 00 0f 1a 05 ad f0 d7 2b d4 73 4c 69 6b 1c b7 b6 b3 99 bc f4 f7 a4 91 ea cd 22 d9 97 85 f8 ca fb 2b 98 2c 03 12 b2 08 cc 80 65 02 a6 41 30 09 f0 05 48 67 04 fd 69 85 a3 0a cb 24 10 8f 1e d4 fd 82 da 9f 5f 1f fe d2 7b 3f 9b f9 72 15 80 2f 33 7d e8 cb f6 b9 10 3a ae 6c f5 36 45 24 1a 0b ed 37 47 72 5d 4f fa 7b b2 48 f4 a6 91 ee 49 c3 71 46 ef fb 23 a8 d4 47 0d b4 d6 30 26 c7 0c 34 c7 19 b5 41 46 2c 40 88 06 08 01 8b 47 6c eb a7 bf 4f ca 67 fe b3 1f d1 58 0d ce 3e fb 1c 3c f5 f4 53 b2 61 e3 73 58 bc c8 90 6b af ae 27 b2 89 b6 f4 7a d8 d6 e3 23 e3 8e 6c 8c a6 61 7d 4c 81 af 12 2a a7 62 55 07 9c 78 dd ef fa d8 df 48 b9 60 3d 90 ca c2 63 67 20 14 0a 8c 09 80 22 be f4 74 a6 d1 db 91
                                                                                                                                                                                                                            Data Ascii: K;\`w:>w*+sLik"+,eA0Hgi$_{?r/3}:l6E$7Gr]O{HIqF#G0&4AF,@GlOgX><SasXk'z#la}L*bUxH`=cg "t
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC201INData Raw: cd 8b 6c ff 55 2f 4a e0 6b 9b 5a 8f 9a 58 78 e0 9e 91 66 69 38 6b 39 3a ff f9 a0 b7 73 c3 16 13 00 3a ef 4d 71 f2 f9 9c b4 5e 54 2b f1 a3 42 00 11 5f fe b6 18 2e 7f 6b 54 b2 39 15 b7 d7 13 cb 51 36 63 7b 58 06 e4 f7 02 92 17 70 80 11 38 ac f0 59 d0 60 44 49 90 2a 4e 42 32 8f 03 50 05 e0 44 50 43 80 97 25 f6 a0 b7 b7 d6 b1 5c 72 54 08 53 6b cd 51 ab 2c c1 c0 e8 ae ab 89 0d ff ac f3 de 04 fc a2 0b a4 b9 3e 32 18 7c 00 50 d7 00 9e 3e 8b 5b ce 6b 42 e0 0f bf f4 b6 6c db cd 22 e0 dc 56 8f 37 dd d0 05 23 4e 12 9e 6e 09 07 18 f9 2e 0f ce 6e 0f 92 2d 8c b5 2a a4 66 49 40 66 5c d5 08 ae 74 7c 93 32 0d 0a
                                                                                                                                                                                                                            Data Ascii: lU/JkZXxfi8k9:s:Mq^T+B_.kT9Q6c{Xp8Y`DI*NB2PDPC%\rTSkQ,>2|P>[kBl"V7#Nn.n-*fI@f\t|2
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 33 32 38 36 0d 0a 9c 97 04 c1 45 40 a0 0d 80 29 80 c7 1c 67 48 aa 94 a5 4f 73 aa 3a e0 04 11 89 71 cc 70 ae 08 39 77 51 40 3e 7e 52 74 4c e0 03 80 8b ce 8c 8c ea ba d3 8f 0f 0e b6 0e 32 be 74 dc 9d 28 79 77 a4 a5 71 04 63 61 fb 26 a0 7d bb 20 16 e5 da b3 2f e2 85 87 cd 94 78 38 50 66 a5 7e 42 39 f9 ac c3 fd 2b 73 9c db e2 b1 64 07 c6 99 08 9c 58 93 e7 cd 37 75 0e 6f 37 ff 7c 89 2f 31 02 45 ac 85 06 b4 34 25 9a 5d 05 e0 44 01 10 18 94 1a dc 5a cb 72 cd a9 51 9c 34 27 c8 63 c9 22 29 d1 e5 6f 8b 81 68 ef 41 7c 22 c8 c7 df 53 33 e8 b3 dd 77 26 20 e9 c2 b8 b4 d4 c7 60 8d 98 fc 4a 8c 27 fe 0e f4 f6 0a 9a 9a d9 3a fb 1d dc 76 c6 1b 71 d8 a2 b9 5e 7d 6d d8 0b 06 4c 29 26 10 88 65 90 84 83 96 44 c2 01 2f 18 0a 7b b6 c5 02 00 c9 e7 1c ee 7f 22 3d e8 f9 24 ff 62 85
                                                                                                                                                                                                                            Data Ascii: 3286E@)gHOs:qp9wQ@>~RtL2t(ywqca&} /x8Pf~B9+sdX7uo7|/1E4%]DZrQ4'c")ohA|"S3w& `J':vq^}mL)&eD/{"=$b
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 4e bd bc 81 03 cd a6 b4 ff a1 1f ea 82 45 c0 7d a9 1c fa 52 39 00 fd 05 3f 1d 43 4c b3 68 8d 6a a1 ec 86 e7 2b 86 14 2f 1f 4c 06 a4 66 49 10 75 af 8f a0 66 49 18 30 46 f9 bc d1 93 06 de 67 0a 2e 1d 6d f7 2b 55 94 1d 81 4f b9 6b 00 c0 f9 66 f0 04 b5 c2 5f 17 a1 e5 c3 96 2a 29 9f ed 2e 8a 5d 09 24 6f aa 02 70 4c 1c 30 bb 56 61 97 0c 12 d6 a4 08 d5 18 40 7e c0 00 d1 10 40 99 f1 bb 67 d3 39 35 5c 77 42 44 3a ff 9a 94 fe d5 19 e4 b7 0f ce c0 f1 05 ec 3b fb d6 07 cd 5a 92 d8 61 41 44 17 06 51 73 4c 78 c4 4c e9 7d 11 87 07 4a c1 48 fa 51 c0 17 91 8e 0a 77 1f c9 9f 72 5f c7 61 64 d7 fd 97 2a 9f bd b7 20 a3 1a e6 59 00 aa 00 dc 63 07 5d 86 a0 bb c0 3a 9c 98 e3 e6 ee fc 93 74 03 d2 d6 27 bd 15 ce 7f 23 0d 42 04 00 b4 db 07 d5 14 32 9c 29 a7 a2 21 40 c3 00 65 54 c6
                                                                                                                                                                                                                            Data Ascii: NE}R9?CLhj+/LfIufI0Fg.m+UOkf_*).]$opL0Va@~@g95\wBD:;ZaADQsLxL}JHQwr_ad* Yc]:t'#B2)!@eT
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 53 d9 e8 88 bc e0 b2 52 71 10 a3 ac d6 71 b6 c0 1a 7d 55 ab 12 f7 00 15 de 97 c0 35 0c 00 07 66 95 48 79 34 75 b8 c5 3f da 09 50 78 36 15 26 1d 31 ff 91 5b bf 23 a8 b9 80 e1 27 c4 f9 cd eb 04 dd bb 4c 00 c8 93 dd 3b 67 c6 8a eb 77 5b 93 1d 08 56 e2 7c 7a e2 90 04 e0 45 d7 22 3a 35 50 d3 3e 16 e0 8d 44 bf bc b1 2f dd b3 1b 25 6f dc b7 01 7c 7a cc 63 f6 0d cc 75 cc 86 7f 01 08 03 00 35 b3 18 4b 02 40 31 c5 49 b5 00 1a 59 93 13 dd 59 b1 cd 69 0d 89 b1 2c 08 ec a1 b4 5a a5 b8 2a 8b de f1 02 5a 25 d8 2a 47 50 81 f1 4a 96 2d 70 4e 2a aa 15 50 83 44 09 aa b0 66 08 b7 fd 93 01 c0 7f ea 1a df 7f e0 97 46 85 eb ef 8a c0 27 92 bf 00 00 fc 49 8f 82 81 d7 01 c8 a2 1b 37 e3 bd 94 3b 64 00 78 f2 65 08 2e 59 50 bb 83 2a d6 5f d4 35 47 24 10 b2 61 05 4d d8 96 01 11 81 88
                                                                                                                                                                                                                            Data Ascii: SRqq}U5fHy4u?Px6&1[#'L;gw[V|zE":5P>D/%o|zcu5K@1IYYi,Z*Z%*GPJ-pN*PDfF'I7;dxe.YP*_5G$aM
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 10 b0 4c 30 8f 52 e1 37 ec bd 77 ea 48 ae 9b 78 3d 00 08 88 10 9b 3c 1d b1 ba 3e 4d f4 27 68 7b 47 2f f2 c5 f5 19 6e af 8f f5 df ec 30 5a ce ae 91 49 6f ab 81 31 69 2f dd 48 c4 65 1d f0 60 eb 7a 07 62 f0 d8 cc c6 b1 21 c0 13 f1 ee cb 16 7d 8f 70 df d1 fc c7 cb 00 dc 35 ea 76 ae 55 46 c5 a2 aa 83 06 c0 15 40 d8 5c 82 6f 09 e3 8a 50 7e 30 87 ab 8d 05 51 17 0b 23 1e 0d 8d 79 9f b4 41 d4 fe 22 30 6b a9 20 56 cf 15 3e 1d 41 3e 0b 78 79 c0 0e c0 b7 c3 6c 54 46 ab da 37 00 76 10 38 fe ed 40 b4 96 e1 64 25 fe d4 9f 79 61 64 0b 76 f5 24 b0 ab 33 51 40 ad 00 1d 77 f6 73 6e 87 4b 33 ae 6a f4 c9 da 87 46 7a b0 40 78 a0 c0 1b 4a 26 33 35 b0 a0 47 d6 5e d1 78 e3 93 f7 c4 ce 9e 86 1c be 38 ea df 1f 83 f7 81 70 eb 41 35 42 56 2e c2 d1 b0 71 33 01 b3 2a 81 57 1f 0f a1 a5
                                                                                                                                                                                                                            Data Ascii: L0R7wHx=<>M'h{G/n0ZIo1i/He`zb!}p5vUF@\oP~0Q#yA"0k V>A>xylTF7v8@d%yadv$3Q@wsnK3jFz@xJ&35G^x8pA5BV.q3*W
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 4c 9d 3d 09 d9 de d1 3f 20 8a 5d bc e5 e8 a7 f1 97 11 40 51 83 40 51 dc 0a 9a c0 68 00 4d 50 74 4a d0 0f 45 27 8c 22 e0 f3 e8 c2 c5 e4 1f ec be 9a 10 00 3e b5 14 37 f8 84 8f 16 2c 3e c8 c2 b6 d6 57 a4 d1 71 00 a6 a6 ac db b2 1b a9 8c 53 4a cd da cd 2b 30 ef 28 20 8d 2a 4d 2c 00 d7 2c c0 3c 3f 82 a7 4a 2e 97 43 4d f4 ba be 2f f9 bc 0b c7 f5 e1 79 3e 5c 5f 0a af 9e 0f df 2f ae 47 29 56 23 15 51 28 b4 90 2e 4d 04 83 0b a9 d3 06 33 2c d3 80 65 99 b0 2d 86 6d 99 b0 6d 13 21 db 2a 73 f9 bc eb c9 f3 1b db a1 c5 9c 41 26 7c e9 a8 15 b8 be 0a b9 09 06 e0 ca a3 f1 0b 2a 54 2d 40 c0 36 64 c1 ec d6 3d d6 3a 9e 50 a0 b9 9e 64 72 0e b2 39 07 39 c7 43 de f1 90 73 5c 88 4c 5c 16 38 11 24 1c b2 11 09 d8 08 87 6d a4 33 0e 3a 7b 53 05 00 da c8 78 8f a1 f1 18 8c 57 ad fd 2a
                                                                                                                                                                                                                            Data Ascii: L=? ]@Q@QhMPtJE'">7,>WqSJ+0( *M,,<?J.CM/y>\_/G)V#Q(.M3,e-mm!*sA&|*T-@6d=:Pdr99Cs\L\8$m3:{SxW*
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: ef 56 ac 58 21 47 1f 7d 74 f9 9a a9 53 a7 ca 8e 1d 3b 18 00 de 7d 5e 58 7e fe f5 a6 bd 02 c4 eb f7 65 db 4f ba 90 58 9d 1b f1 ba d0 74 4b 26 bf bb 0e d1 05 a1 61 df df fb 50 46 ce ba a2 73 44 55 a1 44 47 1f 6e ca 23 37 4f 1e cc 8d ad 99 c2 6d 7f 2f 00 70 f7 57 05 3d 3f 29 bc df ee 8a 3c 53 98 88 4a ba 36 78 75 f7 e2 d7 32 00 0f 58 7c a9 81 e5 03 56 62 c1 f8 f0 45 64 47 47 af ac dd b8 6b 18 f8 e2 4b 82 32 e7 4b 2d 32 e7 da 56 ae 59 16 e1 91 c0 b7 61 8b 5b 06 1f 00 dc 7e fb ed e8 ed ed 95 be be 3e f9 e2 17 bf 58 06 1f 00 fc ea f6 0c ef ec f0 f6 98 ec 99 df e9 c8 0b 9f db 31 08 7c 86 49 62 98 2c c5 9c 3c 64 b7 ba bc fe ab bb b1 f3 b7 3d 02 6f 70 f9 b4 33 4f 0c f3 b7 3f 57 0b 60 e4 fd 21 67 4c 66 f9 fd 4d cd c3 55 01 77 13 e0 a7 a4 c0 e8 16 0e 74 78 e3 80 a8
                                                                                                                                                                                                                            Data Ascii: VX!G}tS;}^X~eOXtK&aPFsDUDGn#7Om/pW=?)<SJ6xu2X|VbEdGGkK2K-2VYa[~>X1|Ib,<d=op3O?W`!gLfMUwtx


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            39192.168.2.549792188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC477OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:23 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b09bb3e41f9-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            ETag: W/"fa9a38332023332be262ffbb44b3d98e6ed68a45"
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:22 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: accept-encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=udub1UXwvkIUqW6IFT6JMksDbAdYs851RY0B12HCfn0FMSM6p4c7aW94Bh4OvNY5%2BgxMW2idyVsp7FUdx%2BpPHfr988UXLIXASaw44X%2BESmGQ8qsoIhpY5livwwUyxqIRVkOhDqHkvP67ujGwTTQPJYYNDBUujAea"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC586INData Raw: 34 36 33 37 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b
                                                                                                                                                                                                                            Data Ascii: 4637PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: af f5 a2 b1 c1 e4 e1 7d 39 b9 7f 4f bc 08 84 6c f4 f0 b5 60 64 b9 05 b0 0a a4 04 a8 cc 44 1f 98 88 97 af f0 a2 d5 4c a2 45 98 55 55 a2 aa 32 ac 8a d1 89 60 24 7a b5 61 18 af de a4 fa 07 12 f9 fc 17 80 df 2c 00 f0 d8 07 9e 27 cb fc b1 2c f0 71 22 aa a5 0a 33 4e a5 9e 08 a7 ae f5 ca ab de 10 62 94 4d b6 e9 a9 14 fe d9 b1 c3 f7 09 d8 22 0e 2d 31 25 de 53 fa 6d 36 25 53 1c 48 1c 69 30 64 7c 50 40 44 5c 43 84 1a 00 8e aa 8c e4 c1 18 47 49 4d 13 d1 d9 30 8c 5f 6f 52 7d 12 22 1f fb a2 6b 27 be 2c 1b 1f cf 37 bf 09 d8 98 65 7e 8e 88 3e 5f 4e 9b b0 aa b4 03 72 b2 61 60 99 61 70 73 bd 51 01 3e 00 30 ad ca 73 65 c7 67 e6 07 44 ba 2a 9f e1 4c 6a ea f3 44 9a 26 fb 3d 06 11 37 31 f3 6a c3 e0 d5 44 52 0b 48 9e ca 29 00 71 03 19 c6 3d 37 10 fd 78 13 d0 b2 20 01 8f 91 f6
                                                                                                                                                                                                                            Data Ascii: }9Ol`dDLEUU2`$za,',q"3NbM"-1%Sm6%SHi0d|P@D\CGIM0_oR}"k',7e~>_Nra`apsQ>0segD*LjD&=71jDRH)q=7x
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: bc 2a 4b f4 9d 05 00 4e 68 6f 05 0c 66 fe 19 11 35 00 6e 08 d5 4a c3 80 39 cb e0 03 80 5c 76 1a 00 fa 79 82 04 9c d9 3e 21 22 aa 20 a3 55 89 73 69 99 84 42 c3 22 36 3d 47 1e c9 e2 c4 e3 fc d0 65 97 61 e0 de 7b 2b d4 f1 ba 2f 7d c9 75 de 98 79 51 19 63 45 cc 6f db c4 fc fe 05 00 96 b5 2e a2 cf 31 d1 b9 ee 84 a9 2c 67 86 f7 28 80 0f 00 ec 69 36 44 5a 13 24 60 2e ae 50 d1 19 01 64 92 1a 9e ce 0e 0c cd 4e 17 25 9d e6 47 ae b8 a2 82 b4 5e 79 dd 75 bc e4 dd ef 16 00 68 61 e6 da ca b0 ad 6f 1c 8b ab 25 f3 02 c0 4d c0 46 22 fa 9b c2 f7 56 22 d4 ce 90 64 ae 4a 02 66 a6 51 89 13 6c c0 99 46 c4 4c e9 88 a4 66 cf 13 9e 56 12 26 12 fc f0 1b df 88 c4 ae 5d c5 9b 5e f2 de f7 16 ff bf 8c 19 9e 32 8e 90 98 6f b9 11 f0 bd a2 01 78 23 e0 03 f3 bf 16 ec be 20 20 1d 7c 74 6f
                                                                                                                                                                                                                            Data Ascii: *KNhof5nJ9\vy>!" UsiB"6=Gea{+/}uyQcEo.1,g(i6DZ$`.PdN%G^yuhao%MF"V"dJfQlFLfV&]^2ox# |to
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 77 53 31 62 74 f3 f8 a8 de d0 72 0b 80 b7 01 00 46 95 f9 a1 ac 60 a5 09 d9 60 81 bc ae fd a6 71 47 30 ac e0 11 c7 05 e4 88 03 a4 a7 f6 6c c3 21 83 c3 2b 0c 60 45 29 83 44 3a ee c8 8b 0f a5 b1 eb d9 ec fc 13 d1 be c9 49 8a 54 55 66 b2 1d c0 3f 51 02 ce 13 19 3d b5 6c 50 39 e1 7c 3f 96 9f e2 85 e9 ad d2 0e 57 15 84 09 a8 cf 03 2d ff 22 7f 1e 07 e3 22 fc 58 16 e8 9d 20 50 14 ff 32 73 2f d8 ea ff 33 64 5b 12 60 bc af a8 6e 5f 72 c0 7b 1d 91 53 2c c1 4a 13 14 32 18 21 40 97 94 7e ae 29 11 e4 a5 24 8f e4 a5 65 62 6a 49 e9 0b 19 bc fe b5 41 e4 32 22 fb b7 da 55 0d 46 4a c4 ee 15 a1 28 80 34 80 94 2a d9 a8 d4 0c 26 00 3f 91 06 00 04 00 44 88 34 cc cc 3e 22 ae d6 09 21 10 e7 62 22 9e 88 71 f8 12 b0 4a 32 da 57 16 11 a3 aa 92 50 95 71 55 c4 55 29 01 20 05 20 a3 4a
                                                                                                                                                                                                                            Data Ascii: wS1btrF``qG0l!+`E)D:ITUf?Q=lP9|?W-""X P2s/3d[`n_r{S,J2!@~)$ebjIA2"UFJ(4*&?D4>"!b"qJ2WPqUU) J
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: cf d9 28 23 95 01 d5 2c 14 5f 83 67 e0 ef e8 a6 d9 ad 06 7a c4 84 94 7e b2 e5 22 a8 fe 13 ca 32 98 c2 03 d1 ab 2b e3 8e e8 b1 8c 60 8b 0b b8 c4 80 2d 77 7e 3f 56 fc ff 98 88 7d 9f 48 51 ca 19 4b 97 38 ce 3f 7e fd b8 2e 21 31 2f ea 7d 64 d4 e6 f7 fc b9 01 75 cd 1a bf aa 5c 62 95 04 81 e9 85 5c f6 7f 6b 4b ce c8 b9 1e a1 e5 65 52 32 26 c2 bf 4c 4f 70 32 e4 6e b0 7c 90 3e 37 bc f5 a8 98 bc 47 8c e0 cf f7 df 03 6b e0 24 a8 3e 55 fc e3 04 a2 55 73 22 d8 51 a2 5b 76 3c 59 99 bd 67 87 48 39 31 26 d9 2f 7e 4e 16 e0 34 83 c9 ac af 33 8d 6b ae 2a 8e 9d 01 a8 53 96 d2 d7 ce 80 f7 6c 2e 05 36 f1 d6 09 0b e4 01 42 65 1a 61 fd 24 7d 61 f0 35 47 0b 7c b3 02 c0 3c 77 68 03 fa d3 e9 00 88 9d 0e 90 cb 8b fa b4 48 cf 8b d9 8a 03 06 54 8b df 8d d6 56 18 a1 90 b9 00 a7 99 35
                                                                                                                                                                                                                            Data Ascii: (#,_gz~"2+`-w~?V}HQK8?~.!1/}du\b\kKeR2&LOp2n|>7Gk$>UUs"Q[v<YgH91&/~N43k*Sl.6Bea$}a5G|<whHTV5
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 3d 7b f6 a0 9c fa 1a 1f 1f 2f fb dd fc 2f b2 a8 2a 86 46 a7 bf 8f dd bb 77 57 1c 1b 8d 46 ab ea 77 45 1b 19 29 bf a0 78 aa 88 28 92 69 e6 f0 b8 92 80 85 ee 03 58 5a 90 80 80 bb ef a1 40 12 4e cc 07 66 95 b6 90 40 b3 d9 aa 26 30 95 99 de 55 19 1b 1b c3 93 4f 3e 89 a6 a6 26 c4 e3 71 0c 0e 0e 16 ff 17 8d 8b bb 4f e4 30 3d 62 26 92 25 35 35 58 14 ae 41 c4 e3 81 ad 8a f1 4c 1a 3b c7 c6 d0 9f 88 1f d6 43 9c ce 28 f4 20 9e d6 81 03 07 90 4e a7 51 5b 5b 8b e1 e1 61 24 12 89 ca fb af 6a 06 46 e9 70 27 d8 ae 60 d4 68 e4 a0 37 79 2c 03 90 ca 9e 9e 42 a7 52 44 f0 e6 3b e4 9f d0 b1 72 40 b2 41 e2 cd 26 28 67 78 60 1b 53 f3 81 d9 ec a1 05 65 3c 1e 47 3c 3e d9 8e 16 05 6c 07 30 ab ec b5 d7 34 65 e3 92 65 b8 64 e9 72 8a 4c 13 a9 bc 37 1a 95 5f ed d8 a6 8f f5 1e a8 4a a3
                                                                                                                                                                                                                            Data Ascii: ={//*FwWFwE)x(iXZ@Nf@&0UO>&qO0=b&%55XAL;C( NQ[[a$jFp'`h7y,BRD;r@A&(gx`Se<G<>l04eedrL7_J
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: bc b6 4e ca cd 88 35 5d 56 d5 74 50 4b a3 1b 9a 75 30 cb e7 8d 2b 56 ca c7 d6 9d a2 3b ee b8 a3 38 28 35 55 ba cd e5 12 10 65 26 d4 71 0b 40 61 7e b4 48 9e e6 3b 97 57 c3 58 fe c2 4b 00 54 06 07 fa a1 5a 62 f4 d2 a9 12 e3 ef f5 85 00 62 a9 a9 ad cd 7b c7 80 3f 9d 9a e0 d1 12 4e 5a ed 41 e0 10 92 a4 26 44 38 71 a5 a7 42 7a 34 07 83 f2 d1 d3 cf d2 3f 5b 77 b2 11 b0 2c 76 12 31 d9 f1 57 af 45 fc 8f 77 31 00 84 83 3e 59 d6 de 80 49 f9 9d 8b 3e 62 1f 90 ca 67 1e 5a b6 0a f0 78 25 14 f0 f1 f2 ce a6 82 13 c0 3d 1f 7f 0b 46 7f 77 8b 00 40 7b 38 cc 9f 3a e7 7c ba aa 7b 8d fa 4d 53 00 20 18 60 9c d4 ed 39 a4 57 dc 5c cf e8 5e 6a 4d c7 c1 c8 fa 96 56 f9 d4 d9 e7 d1 15 ab d6 18 db 6e bb 8d 9d b4 bb ad d2 50 95 60 15 00 4c 8a 88 94 1c 90 e4 76 e0 b9 b9 04 a0 71 34 4e
                                                                                                                                                                                                                            Data Ascii: N5]VtPKu0+V;8(5Ue&q@a~H;WXKTZbb{?NZA&D8qBz4?[w,v1WEw1>YI>bgZx%=Fw@{8:|{MS `9W\^jMVnP`Lvq4N
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 05 2f 3e 05 6c 7d 0e 70 1c 8e c5 53 d2 37 1c 45 22 35 39 27 b6 51 57 23 81 d5 27 6a f0 c4 0b 10 38 f9 42 8a 6c 78 15 60 4e 0a c4 10 e4 f6 01 99 1d 40 fa 49 95 c4 03 40 ea 69 00 c2 44 44 bf fb fa 98 dc f7 6f 6e ae 1d af aa ac ad a2 06 73 46 55 9e 73 4a d9 af 1c c7 39 e9 4b 73 ec 80 1c 75 00 7e 0a e8 16 c3 d8 52 f8 de 45 24 5d 00 5e 65 bb d1 d0 df f9 eb 3f cd 65 3b 3b ac ba ba 7a 39 ef bc f3 18 00 ea 9b 96 49 b8 a6 c5 4d 62 14 1f 96 df dd f6 9f d8 b7 7f 1f 13 a7 ec bf bc f4 97 66 5e 5d 94 78 03 0e 09 8c 1a 80 83 b0 63 24 7d 3f 7e 9e 87 7f df 4b a4 53 4f 80 c7 32 a4 a9 2e 8c 86 da 20 78 36 8b e6 d4 d4 0b ce b8 00 a8 2f 4b 14 ed d8 82 a1 3e a0 6f 1f f0 d2 16 a4 62 09 0c 8c c6 30 1a 4d 00 98 fa fe ac 06 4b 5a af 5e 21 75 17 2e 23 48 12 90 04 e0 8c 00 5a 02 2f
                                                                                                                                                                                                                            Data Ascii: />l}pS7E"59'QW#'j8Blx`N@I@iDDonsFUsJ9Ksu~RE$]^e?e;;z9IMbf^]xc$}?~KSO2. x6/K>ob0MKZ^!u.#HZ/
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: f3 ce 88 10 f1 5e 55 ec 9d b8 b1 a8 24 f9 1c 12 79 df 17 81 61 cc 73 9b d3 4d b2 96 ea bb 73 22 28 80 10 00 34 9e e4 74 34 66 fb 23 11 1e 1a 1c c4 d2 a5 4b 01 28 a7 52 51 f1 07 6b 01 00 81 50 1d 35 35 36 63 60 a0 9f 9f e9 59 61 9f bd ea f9 8a 3a 1d a1 6e 2f 8c 10 89 13 57 de db 37 8a 80 cf 23 96 65 72 77 bb 0f dd ed 3e 40 55 f6 8d e4 64 4b 6f 16 fb 47 72 18 88 3a 88 a5 85 15 c4 83 31 07 83 31 67 4e fa ef b7 48 3a ea 4d 2c aa b7 d0 51 6f 61 71 83 05 df 84 8a 02 c3 63 71 89 26 dc 80 82 ba 33 83 55 9f fb d5 97 05 d0 94 14 f9 f5 ad 09 a4 92 d3 db f6 86 a1 39 52 bc f7 ef 04 b7 e2 18 68 f3 92 26 60 13 f0 6a 22 fa 33 36 e9 6a 10 8c e0 9b 2f b6 83 67 9d 6a 5a 96 89 4b 5f fb 3a 10 31 87 6b 5a a5 be 69 a9 9b 3d 21 97 91 c7 1f b9 0d 8f 3f fe 18 03 2a 6f 3a e3 1e 2c
                                                                                                                                                                                                                            Data Ascii: ^U$yasMs"(4t4f#K(RQkP556c`Ya:n/W7#erw>@UdKoGr:11gNH:M,Qoaqcq&3U9Rh&`j"36j/gjZK_:1kZi=!?*o:,
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 00 33 5f 6d bc 8a 88 af 2c 0e e0 6a 0b da 48 40 d8 05 4d ca b6 1c bf 2b c6 4a 12 53 1c 1e 1b d9 27 b5 f5 ed 92 88 8d c0 b1 33 bc 75 eb 56 71 1c 61 85 ca 9d c3 bb f8 f3 ff 5b 87 db df 32 86 f3 3b 72 d3 4e 00 7b 99 6b d6 07 50 b3 de 5d 5d c9 0c e4 24 f6 7c 1a f1 e7 d2 48 1f c8 21 33 60 03 36 ca 6a 97 80 33 33 d9 f9 3e f1 ba 7e 12 6f 9b 09 6f ab 85 c0 0a 0f c2 27 fa e1 6b 9b 9d f5 69 32 89 8d 6e 4f f5 f7 52 6b b0 2e 36 45 f3 19 f1 d5 51 82 97 6c ca e4 31 a0 f8 e7 ec d7 1b 9e f7 5c 3b fc d8 cb ce 0b d6 6f 84 9a b2 e2 7f a1 20 fd d0 c0 c2 e7 79 a1 91 7c 26 04 47 e5 cb 3f 78 ad 13 a2 7a cb b2 4c d9 b8 f1 52 18 46 e5 13 9d cb 66 65 f3 e6 cd d8 b3 77 0f 2b 54 f6 67 e3 f2 0f bb 1e 63 10 38 60 8a fc ea 4f 46 71 61 a7 3d a3 c9 55 55 c9 8d 38 c8 f4 b9 60 cc f6 da b0
                                                                                                                                                                                                                            Data Ascii: 3_m,jH@M+JS'3uVqa[2;rN{kP]]$|H!3`6j33>~oo'ki2nORk.6EQl1\;o y|&G?xzLRFfew+Tgc8`OFqa=UU8`


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            40192.168.2.549795188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC481OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:23 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b09ff9d0f67-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            ETag: W/"a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:22 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: accept-encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BCXo7VWPwuePZwpKp%2FuGCRUVUN48N089oXAaI7AvujTLyGytPh69TNkEgWHtYNjE3PMxRooNgGEYyyoMwk782HssOiNj7TJe5f7V7kVlka4Sk%2Br%2FIlB8fwCp%2Fj6mdivIgViMKdrBPGB7HlK5MckvsAdtmpzzSu1n"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC584INData Raw: 32 30 36 65 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95
                                                                                                                                                                                                                            Data Ascii: 206ePNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 16 92 47 15 0a 16 16 ba f7 f9 5c ac 87 40 36 d6 17 51 01 d1 88 0b 8a a7 2b 47 f4 ec 58 04 7a 04 63 a4 c3 68 e8 2a 92 94 43 f0 a0 b9 b9 79 03 f2 ad 10 11 11 d5 fe 72 d7 42 22 b6 b3 90 fc fd 1a 3e 0e b0 b5 70 a8 50 a9 65 0b a9 95 33 7c c6 4d 47 6c 60 1c 23 f8 98 22 78 5a 08 9c c5 43 c0 bc 27 e8 a0 06 ae ad 85 c4 8b 7c 33 44 44 44 b5 a6 41 16 8e 3f d9 f6 95 6c ae 50 99 e5 57 e0 c0 24 d7 29 90 cf 8c e2 0d 3e cd 88 f0 97 63 d8 a0 91 60 de 0f 54 f7 10 de 90 fc 2c 69 44 be 25 22 22 a2 1a 95 8d b9 cd 17 76 16 d2 68 3b 0b 49 e9 9b cc 8b df 3e df 28 c9 18 cc f5 09 ab 12 f8 34 23 2a 20 1a 2e d6 43 c1 b5 1f 68 6b e1 e0 46 be 2d 22 22 a2 1a 53 79 5b cb bd d7 19 9f 03 ec fa 3a f0 da e7 1b 6c ed 8a 80 29 b3 75 82 6f be 5f 38 64 63 7c 30 79 d8 54 78 8d 96 21 d0 23 18 31
                                                                                                                                                                                                                            Data Ascii: G\@6Q+GXzch*CyrB">pPe3|MGl`#"xZC'|3DDDA?lPW$)>c`T,iD%""vh;I>(4#* .ChkF-""Sy[:l)uo_8dc|0yTx!#1
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 0f 89 09 b9 2b 88 88 3e 0c 19 d8 59 48 5e b1 ed bb 31 d9 51 b9 0e 1a 01 e6 fe 3e 07 f5 d2 37 6b b5 17 36 65 fb d0 b1 61 e3 21 15 49 f1 c6 3e 9f 3f f8 a4 56 ce 18 2d 1d 0b ef 31 be 08 95 cd d5 69 b8 10 1b 18 87 c0 69 c1 f0 74 f3 c6 68 e9 38 48 ad 9c a0 6f 46 58 0e c1 9b f6 7d ed 7b 91 5b 83 88 e8 c3 c8 00 4f b2 35 41 7b 8d d6 a7 f7 ee 4d 66 37 de 75 08 02 7d 46 43 13 2e b6 bc 86 26 b9 c0 63 84 27 42 65 73 f5 1a 9c c4 06 c4 d9 53 83 30 61 c8 24 48 ad 9c 79 1f cd 2b ff ef 25 b6 7d 1c 9c c8 dd 41 44 f4 be 03 d0 52 9a c1 06 c0 51 0e 63 b4 db 60 66 c5 62 b0 b5 2b 6b ff 9d 66 96 c7 d7 4f 70 e8 c0 61 98 ee 3e 03 d1 b3 62 ab 3d 3b 84 71 cc 66 40 0c 7c c6 fa b2 ce 14 d1 1e ba ee 50 be 34 76 98 44 ee 10 22 a2 f7 58 53 dd 86 65 b3 9d c0 b0 b3 90 20 6c 7a b8 16 94 e6
                                                                                                                                                                                                                            Data Ascii: +>YH^1Q>7k6ea!I>?V-1iith8HoFX}{[O5A{Mf7u}FC.&c'BesS0a$Hy+%}ADRQc`fb+kfOpa>b=;qf@|P4vD"XSe lz
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 4d 8f 1c 6e 4d 8f 18 26 86 d4 da 0e 4c f3 3e d8 06 28 2d 8a 5c cc 0a bf 2d 19 5b b0 2a 61 55 6d c2 0f 6b 52 d6 20 67 71 0e 36 ad dc 84 fc ac 7c 6c 58 b6 81 35 db 4c 9d c7 5d 14 99 e7 1b c6 f8 9e d5 15 61 4b 49 2a b9 03 89 88 de 92 36 66 ca 66 73 15 3b 0e ed 0f c3 33 c5 16 de f0 2b 3c 95 ae 86 9f 2a 16 2d 99 a1 98 3a 96 fb b8 9c e6 f0 f2 ec 85 d9 d5 ae fa ae 8c 5f 89 f5 0b d6 63 c3 b2 0d d8 ba 76 2b 76 e5 ee c2 81 6d 07 70 6c cf 31 14 1d 2e c2 d9 13 67 71 f9 ec 65 dc bc 72 13 f7 6f df c7 b3 c7 cf 50 52 5c 02 9a a6 41 33 e8 c6 e5 1b 58 99 b0 52 eb 6f 2f 8d 5a a6 f3 c4 88 9b 64 2c 98 96 c1 e5 7d 81 4f c8 b8 4d 22 a2 3a d6 d1 a3 63 1a e6 65 cb 16 73 c1 ef f8 f1 58 bc a4 b7 f3 86 5f 31 9d 4f 2f 5f 19 a0 05 c0 53 ff 2c c1 ed 87 1b c0 35 b7 d7 de 52 4a cb 03 a2
                                                                                                                                                                                                                            Data Ascii: MnM&L>(-\-[*aUmkR gq6|lX5L]aKI*6ffs;3+<*-:_cv+vmpl1.gqeroPR\A3XRo/Zd,}OM":cesX_1O/_S,5RJ
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: d1 ab 75 1b 12 a1 0b 82 aa be c1 47 2f 36 e8 0d c2 51 d2 61 b0 b3 70 60 ac 04 ab 66 83 64 2d d4 af 08 52 39 6a ea 9c f0 e1 9d 87 f5 f6 1b d4 75 16 f8 f5 00 78 0f 70 0c 4d cf 25 77 23 11 51 1d 2a 7e fb ad de 09 f9 d7 5f 26 ee b8 41 27 ee b8 41 2f da b2 17 39 39 73 74 82 70 73 ae 2f ce fc 95 a2 57 03 b5 cf e4 89 ac 85 90 a9 e5 8d d0 ac 55 e0 c5 fc 00 b8 2a 71 15 9e 3d 7e 56 2d 08 be 78 f6 02 2b e3 57 ea 05 c0 c5 f2 c5 bc 86 a7 33 b9 43 93 81 e9 44 44 6f 41 49 bb ae 9b 25 e4 5f 7f a6 82 9f 2a b2 8e de 52 fc f3 f7 0e e5 96 dc 19 3a 41 b8 63 6b 00 ae dc cc e0 05 c1 c8 b9 7e ac ad 30 63 9d dc 11 17 14 4f af 4c 5c 85 ea 0e 3f da b6 76 1b ab a9 29 1f 1d dd 7d 14 35 3d 20 49 7d 14 6e 00 fb 51 38 5b 4b 87 b1 e4 ae 24 22 aa 03 25 6f bf f1 5b 42 fe f5 47 95 e1 b7 ee
                                                                                                                                                                                                                            Data Ascii: uG/6Qap`fd-R9juxpM%w#Q*~_&A'A/99stps/WU*q=~V-x+W3CDDoAI%_*R:Ack~0cOL\?v)}5= I}nQ8[K$"%o[BG
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 57 9f 61 c1 ee 1b ac 20 5c ba ef 16 2e dc 65 9f d2 76 ef ce 3f d8 bd 7d 3e f4 c9 02 9d 44 83 39 97 c2 9a d9 60 ea bc 54 bd 41 c8 ea ec 1c bd 0c 69 61 69 88 0f d6 0f 7c 31 b3 63 21 1b e3 03 a9 95 33 27 fc d4 cd cf 7d 25 8e e4 ce 23 22 aa 07 4a dc 71 23 a1 32 d4 b6 9f 7e 50 01 68 2f 4b 94 d8 fd f7 23 70 ed 0f 66 17 dc c3 fd 67 a5 60 3e 4b a2 c4 c5 73 bb b1 75 c3 4c 6c ca f6 a1 d7 65 78 c2 59 2c e5 f4 09 1c 69 3f 1a d1 b3 63 79 81 28 36 30 0e 89 73 92 b0 20 7c 21 96 45 eb 57 28 59 16 bd 0c e9 11 e9 48 99 9b 8a d8 a0 38 bd 97 bb b3 a6 04 62 08 83 d1 41 e5 a2 87 6a 22 9e 9d 85 74 29 b9 eb 88 88 ea 81 92 8f d2 0d 13 f2 af bf 62 82 d9 93 97 da 3d 80 f7 9e 96 22 eb d8 5d 56 08 26 ee b8 8e 3d 7f 3f 42 71 29 73 db cc ab e2 a7 38 71 6c 15 f2 b2 64 88 99 e7 ae 76 8a
                                                                                                                                                                                                                            Data Ascii: Wa \.ev?}>D9`TAiai|1c!3'}%#"Jq#2~Ph/K#pfg`>KsuLlexY,i?cy(60s |!EW(YH8bAj"t)b="]V&=?Bq)s8qldv
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC881INData Raw: c1 fa a3 77 39 33 c9 bd ff 3c c2 f3 e2 52 c5 92 94 65 ea b9 ba b6 e5 a6 02 55 05 21 df 96 16 cd 73 ca 52 2b 67 04 86 a6 29 63 37 5d a8 70 bd d7 9e ec 55 03 30 7f b3 3f 13 00 f3 c9 1d 43 44 f4 de 65 81 b2 54 cd 07 3d 27 27 04 8b b7 ec e2 6c 86 66 33 4b f8 e7 d6 0b 2c de cb 7e ac 2e 7d cf 4d 9c be fe 1c 67 cf fc a3 f0 9f 36 0b 9a ee 2a b6 3c f7 07 f5 83 5f c5 2c 73 5e c0 7c fc 7d fe ba a2 b2 47 62 de c9 bf d4 f0 bb f3 68 3d f3 f2 37 cb 67 0a b9 5b 88 88 de 33 e5 e4 fc d1 38 2f 5b 76 44 cb f1 79 43 34 d2 b6 15 b2 83 30 ff 3a 76 fe f5 a6 ea ab 9e cc a6 04 0e 5d 78 82 e4 9d ec cb e2 d5 87 ee e0 c6 a3 57 38 7e f4 04 bc dc 7d 50 39 5b b3 ad 66 46 a8 ea e7 53 c1 6f f2 48 0f 9c 2c 28 02 4d d3 b4 56 25 3b ff 3a 6e 3d df a3 06 e0 99 bf 92 19 01 b8 25 db f3 5b 72 b7
                                                                                                                                                                                                                            Data Ascii: w93<ReU!sR+g)c7]pU0?CDeT=''lf3K,~.}Mg6*<_,s^|}Gbh=7g[38/[vDyC40:v]xW8~}P9[fFSoH,(MV%;:n=%[r
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 35 30 66 66 0d 0a 2a dd 59 01 80 57 ae 2f 67 69 7f f1 1e 48 ee 02 22 a2 0f 58 34 fd 87 e1 e6 2c d9 88 8d 59 de d7 d8 f7 07 03 b1 64 f3 76 ce 39 c4 eb 8e dc d5 1a c6 ae 04 8d 63 97 9e 6a 65 72 95 0d 1a ae de af 68 d0 90 7f fa 21 98 f6 1f 2b c3 f2 ef 9b cf b5 7e ee c0 c5 c2 0a f0 2b a6 f3 e9 63 47 e5 4c cb df 17 fb 57 7b 7c 42 ee 00 22 22 22 c1 ce 9d 7f 7c 9c 97 e9 ed 93 97 25 7b c4 be 3f 18 8e 85 5b 0f 73 ee 0f 6e 3d f5 00 cf 2a ed d1 3d 7f a5 c4 f6 d3 0f 38 01 ba f1 c4 7d 3c 7e a1 c0 99 1b da 50 4b df 73 53 6b cf 51 09 5a 6b de 49 fa 9e 2b 78 aa d8 51 01 80 2f e9 ed d8 b6 71 86 16 00 37 66 c9 72 c8 b7 4e 44 44 54 71 59 bc d9 a3 79 5e b6 4f c4 c6 2c d9 2b 36 10 ae dd 98 8a 94 6d 67 38 db 5f 0e 5d d0 76 95 be fd b8 04 6b 8f dc e1 ac 34 33 ed 19 5e 65 b0 f8
                                                                                                                                                                                                                            Data Ascii: 50ff*YW/giH"X4,Ydv9cjerh!+~+cGLW{|B"""|%{?[sn=*=8}<~PKsSkQZkI+xQ/q7frNDDTqYy^O,+6mg8_]vk43^e
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: ab 4b f1 92 66 07 e1 51 32 fa 92 88 88 e8 5d d2 ce 9d 7f 34 d8 94 e5 33 21 2f 4b 76 87 0f 08 f7 ec 08 02 d3 69 92 17 d8 86 6d 1b fd c8 e8 4b 22 22 a2 77 10 84 ab ff f8 74 63 a6 6c 76 5e 96 ec 19 1f 10 ee dd 33 07 b7 ee ad 51 83 f0 e6 5d 32 fa 92 88 88 e8 1d d7 86 0d 5e ad 37 66 f9 24 e4 65 c9 4a f9 80 f0 e0 fe f9 b8 fb 38 13 45 27 e3 c9 e8 4b 22 22 a2 f7 43 db 36 f8 7e b7 31 5b b6 8c 6d 26 71 65 d0 31 fe 73 32 fa 92 88 88 e8 5d 56 5e b6 d7 7f f2 b2 64 b9 7c b2 41 32 fa 92 88 88 e8 bd d4 c6 6c af ee 79 59 b2 3d fa 00 90 8c be 24 22 22 7a bf 40 98 23 13 b1 79 0d 56 5a 16 5f 20 9f 16 11 11 d1 fb b9 34 ce 92 39 71 f5 10 92 d1 97 44 44 44 ef b5 76 ee fc a3 c1 a6 4c d9 d8 bc 6c d9 8d 4a bd 7f af 36 67 fb 76 20 9f 10 11 11 d1 87 00 c2 8f 37 66 7b 7b e6 65 cb 76
                                                                                                                                                                                                                            Data Ascii: KfQ2]43!/KvimK""wtclv^3Q]2^7f$eJ8E'K""C6~1[m&qe1s2]V^d|A2lyY=$""z@#yVZ_ 49qDDDvLlJ6gv 7f{{ev
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 79 2e 89 8d d7 d2 7f 08 1a 90 3b 86 88 e8 fd 81 df 78 3e 7b 7d ca 0d ed d5 70 aa 6a fc f4 5d 23 9d 10 1c 6c fd b9 ba 10 b2 2a a2 0d fe 5c da 0e 6c 45 95 fe dd 1b 6b bd de 27 1f 1b b0 5f e7 b3 03 6f e0 a7 12 8a 41 df 89 03 76 ff c8 eb c4 49 89 dc 64 3d 81 20 11 d1 7b a0 92 48 93 a1 ba f6 c1 4a e2 5b 01 7b bf ab 16 f8 54 e1 3f ae 05 af 3d bd a6 9f 19 62 a2 cb 17 d8 b7 ac 3d 9e 56 6a a9 51 9e ec 88 a3 ab bf 86 33 f5 19 e3 6b 19 19 09 d8 01 a8 78 a4 0d 40 95 4a 6e 80 3e 3f 49 59 9a a2 bb 99 ba 24 ca 24 9b b4 c9 10 11 bd cb 7b 7e 51 2d 6d 4b e4 26 0a ce 07 3d b9 15 6b 4f 5f 55 e2 c1 fe 0e f8 b4 b1 81 5e 85 0d 81 40 40 b7 6b dd 00 ff fa ae 11 3a b4 6f 88 cf 3f 35 e4 fc fd 1f be 6e c8 7e bd 4f 77 b1 03 50 a5 07 6b 94 a5 cb bf 56 f0 c8 04 b3 e8 3f 04 86 e4 4e 22
                                                                                                                                                                                                                            Data Ascii: y.;x>{}pj]#l*\lEk'_oAvId= {HJ[{T?=b=VjQ3kx@Jn>?IY$${~Q-mK&=kO_U^@@k:o?5n~OwPkV?N"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            41192.168.2.549793188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC477OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC766INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:23 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b09fc33c3fa-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            ETag: W/"183936b397813281d8de1b217deb5c565bde1c5b"
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:22 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9UejsESYKa5CH2PyzfQ6awJUATyQjO4j%2F4CrNI05I6fVZJvjC48ZwVjfsU6qpyUE0F83IedQWoeRpXKBXopkaXj5UfmUOJLC9QPPKPDO%2FnruS7epOsfvZY%2Fwfq9Oa%2BS7uBnN9ODpPwaLLnULa6vcCp5a%2FJ%2BkJ0vn"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC603INData Raw: 32 63 34 66 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d
                                                                                                                                                                                                                            Data Ascii: 2c4fPNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 44 07 c0 77 6d 53 fe 75 5f 8d a2 67 04 80 7a 27 0c 77 5b e2 32 55 ba 7a 78 24 ab aa 42 73 0c f0 72 0b dc 60 4c 1a 74 0a 5b 60 2f 01 b8 1a 80 05 c8 20 e0 f7 01 5e 07 88 74 a7 ce a3 be 8a 26 7d 48 ab 07 ed f6 47 68 45 55 cd 02 7a 93 5d df 75 cd be e6 23 4e 7b 00 9d eb 9b 4f 00 e1 56 10 1d 5a 09 88 0a cf 33 41 cb 4d 70 8d 31 a9 da 4e 8d 66 e1 25 bf 02 ac 96 91 c7 95 8c 20 f7 12 90 7d 11 92 7b 1e c8 be 00 f2 3b 26 7c 7e 19 f0 45 d6 bb 40 52 46 d1 88 f2 36 ab 5e 64 5d d9 fd 87 10 c0 bd ad f5 14 e4 dc d4 7c 35 14 5f 1a e1 e7 35 b2 18 07 59 a0 49 06 af 1c 25 1f 2b bc f8 c7 13 3f b6 b3 41 a4 7f 1d 30 f0 0b 90 b7 6d 42 df 93 3e 4f e4 2d 0f e8 19 09 22 54 fe db 82 7b 25 5d d1 df 17 02 b8 37 e0 bb 71 4e 8b a3 fa 23 22 3a ad e2 7d 1b c2 07 5a 30 e6 5b 53 ee df 69 c3
                                                                                                                                                                                                                            Data Ascii: DwmSu_gz'w[2Uzx$Bsr`Lt[`/ ^t&}HGhEUz]u#N{OVZ3AMp1Nf% }{;&|~E@RF6^d]|5_5YI%+?A0mB>O-"T{%]7qN#":}Z0[Si
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 56 d9 21 7c bb a4 21 5c a6 d4 7d 3c 1e 7c 00 40 36 0f 37 c5 09 c7 88 4c fb 42 d6 29 01 c2 b9 b1 f9 44 22 7a 7f e9 8d 66 96 7d 39 d9 bc c7 3a 73 a1 09 d4 95 4d 31 14 9f 74 ae 6f 3a 6a 9f 03 50 15 d7 94 23 3a 15 63 55 98 72 d9 23 da 92 88 79 95 05 45 21 58 21 22 43 89 af db a7 00 74 6e 48 bc 3b 38 99 88 17 99 33 a6 a2 79 56 68 c1 3a 83 79 a1 19 84 f2 0c e7 a6 c4 91 fb 0c 80 0a 2a 57 b9 10 84 97 5b 21 15 7b ba 53 f7 b3 a0 54 4e d9 a8 8f 2f ee 13 00 3a d7 27 4e 22 a2 93 4b 07 5f 6c 80 a2 a1 f6 db e3 a6 38 c6 cc f3 cc a0 6d fe 80 de dc 74 e0 ec d7 80 44 97 94 9e 3a 86 f0 b2 50 fb ed b5 8e 5d 5e e1 0b b2 eb d3 e7 67 35 80 fa ed 9a 26 05 3e 58 3a f0 dc 50 fb ed 55 2d 18 67 a6 16 23 e8 1a 9d ab ff b7 a5 7a d6 02 e8 fa f6 df 12 51 a4 d4 00 8b 8d 90 82 bd dd b9 8b
                                                                                                                                                                                                                            Data Ascii: V!|!\}<|@67LB)D"zf}9:sM1to:jP#:cUr#yE!X!"CtnH;83yVh:y*W[!{STN/:'N"K_l8mtD:P]^g5&>X:PU-g#zQ
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: c7 bc fb f7 19 b9 f8 2b 5d d2 de 35 6a da 42 54 55 c6 f2 9b 82 20 b6 6e f3 f1 c5 eb fb f0 dd af 25 76 78 ce ee 87 07 65 eb 77 7b 79 e8 59 ac 8b c7 64 61 4b 3d 2c ab 08 af aa e0 dd 7f 01 b4 2c 60 bc f8 24 fa 9e 7d 5a b6 25 fb e1 b8 3e c3 27 ee f8 e5 00 fa 9e ca c8 a2 bf 6b 94 ea 95 d1 e9 0b a1 ea 70 fb 3e 2d aa 92 76 dd 04 e7 eb 5a 2a ee 27 18 74 98 81 d7 fe c4 fc bf db 7e 32 20 97 5c dd 23 18 3b 49 cb 43 10 4e 24 95 f4 c6 c6 1d 07 78 d9 2d 8e b4 7d af b7 a4 4d e7 37 d7 a1 25 51 57 79 3c cb 06 e6 2d 06 88 18 47 9c 80 fa 5c 4e ea 37 bf 83 f6 9e 01 69 ef ea 07 40 9c 6f f3 78 fd 35 1d d2 78 52 5c e6 bc bf 06 d1 05 f6 f4 03 71 98 22 b0 d9 ed 9b d9 00 fa a6 5d c1 55 b0 c9 8d 32 74 34 01 0d f8 9b c7 b2 72 c9 d5 3d 18 07 be f1 9e d6 51 ff 77 fa b1 e3 fb d8 e2 aa
                                                                                                                                                                                                                            Data Ascii: +]5jBTU n%vxew{yYdaK=,,`$}Z%>'kp>-vZ*'t~2 \#;ICN$x-}M7%QWy<-G\N7i@ox5xR\q"]U2t4r=Qw
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 40 c4 06 5a 37 02 00 5e 6a cd c9 ba 67 06 e0 49 c1 f2 c4 8b 79 6b df 13 71 dc 02 78 e6 14 04 c2 da 2b 41 57 c5 b3 3c f3 e9 59 01 a0 aa 6e 26 a2 23 01 40 73 01 ea bc 72 1e b0 d3 59 28 f7 6e ff 87 52 e5 c7 e2 a6 5a 39 e3 e0 fd c6 8e 6d 44 34 93 77 91 ca 39 48 e7 5d b8 be 3f ec ff 2a 9b bb fa f1 76 67 0f 52 59 87 09 85 70 6e 08 ee 79 b1 4d 7a 74 e3 fd 38 28 fe 14 31 97 87 cd 06 5f cb 4a df 53 19 10 11 2c 93 25 d1 50 33 35 2d ea 7b 8c fe 1e a0 bf fc 60 64 72 be 3c f8 72 4a 9e df 5c 18 0a 33 48 e5 ec 23 6b b1 6a 61 81 c0 64 df 60 c9 1d aa 59 1d 9b 7c 00 fb 82 e6 17 2f d3 3f 76 a4 67 05 80 20 da 5c 8e b2 ca 1a 90 bc 82 f9 cb 38 71 f9 e5 3b 9f 65 4f 0b 0d 5d 17 b3 e5 83 47 1f 08 e6 0a df 53 b3 4e 19 b8 9c e3 8e 1a cf e4 5c 4f 36 74 f6 61 43 b2 0f 8e eb 31 11 81
                                                                                                                                                                                                                            Data Ascii: @Z7^jgIykqx+AW<Yn&#@srY(nRZ9mD4w9H]?*vgRYpnyMzt8(1_JS,%P35-{`dr<rJ\3H#kjad`Y|/?vg \8q;eO]GSN\O6taC1
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: e6 c8 5f 1d 76 00 0c 2e 17 6c 79 be c8 cb 5b 3a f1 f4 86 6d e8 4e 8d 1c 17 4d d4 c4 64 cd 7e 0b b0 7a 61 33 0c 2e 6b ac 97 5a 3b e4 77 af 6c 2c 6b 99 d8 6b f2 81 f9 df 46 30 c7 07 00 1a a8 3f 8d 57 45 2a 8e fd e2 e6 ac 3c f0 62 0a cc 84 78 84 10 8f 32 e2 11 46 75 84 e1 09 90 77 05 39 4f 91 77 04 39 0f e8 4e 79 70 bc b1 87 29 e7 d4 1a b2 a2 c5 c6 fe 73 6d 2c 6d b6 47 35 ed 8e e3 49 67 cf 20 ba fa 06 81 40 a4 56 77 54 4c e6 9f df 30 e5 35 80 b2 b9 b2 10 53 41 fb 83 f8 2e 47 9a 07 9c 1b e8 6e 52 f9 a9 d9 df f5 00 5d 03 99 b1 00 7e f5 ee 47 8e 55 0f f7 0c 98 73 62 43 fe da 29 07 2d c1 f1 fb 2f 2a 81 97 ce 3b f2 dc c6 76 3c bb 71 3b b2 ae 37 c2 bf 5b 3e a7 01 6b f6 9b 8f 65 73 1a 46 74 c8 9b db bb e5 be 17 d6 97 d3 14 91 b7 e5 23 0b bf 05 93 47 99 b1 16 2f bb
                                                                                                                                                                                                                            Data Ascii: _v.ly[:mNMd~za3.kZ;wl,kkF0?WE*<bx2Fuw9Ow9Nyp)sm,mG5Ig @VwTL05SA.GnR]~GUsbC)-/*;v<q;7[>kesFt#G/
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 1e 14 f8 ac 27 e8 ba 1d de 4b df 14 79 2d cd c1 65 94 55 f4 71 5b b2 67 d3 e7 52 5d 7b 1c c0 af ae 7b ec 4c 82 fc 92 88 ec 71 ee fe 0d 21 dc e0 d6 7a 3f b8 e6 d4 53 73 ce f5 4d 9f 07 1b ff 56 78 f2 20 c6 d1 36 b8 71 d7 fc 2f f5 44 a4 d5 87 ac 77 2a 2a 7a d5 56 31 8e 8c 82 eb 26 be 10 91 3b e0 4b ea b5 1c b2 1b 1c e4 3b 3d e4 3b 5c f8 83 02 71 14 e2 08 8c 28 c3 ac 33 60 d6 1a b0 ea 0c 98 b5 0c a3 81 11 5b 68 a3 6a bf 08 ac 5a 63 0a 76 16 55 a9 a8 3d 2b 94 5c f0 ae c2 bb 33 0f 98 56 9f 2a dc 74 19 10 3b ac fc 9d fc db 22 1b 3e 27 de c3 8f 33 05 a6 8d 42 f5 65 cb cc 9d 4a 9f 19 ec de 63 00 7e f5 ee 47 fe 99 03 5b af 8e 72 c3 7f 50 f0 f5 ff e7 03 27 dc 17 7c 3f 7f 63 d3 c7 08 c6 1d 43 66 d3 3c 31 3a 61 cd 57 36 19 55 c2 73 be 54 18 32 e8 be 15 da b3 1e f2 92
                                                                                                                                                                                                                            Data Ascii: 'Ky-eUq[gR]{{Lq!z?SsMVx 6q/Dw**zV1&;K;=;\q(3`[hjZcvU=+\3V*t;">'3BeJc~G[rP'|?cCf<1:aW6UsT2
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: b6 9b 34 08 b3 22 de 63 59 94 36 95 54 7d d9 ea 4b 1e 36 95 65 fb 7b ad 83 ec 2b 92 df 21 c6 a9 80 b6 97 34 a1 8c ef c3 95 b4 5e c7 97 80 be 9f 09 ba 6f 15 0c dc 5b b8 91 a5 65 6b 41 69 b0 26 c3 ad d9 77 5a 1b c5 98 39 e8 53 13 1d e2 d6 37 fd fd 5e 76 55 a7 f8 a9 bb b5 ae c1 75 ac c7 01 3e 00 a8 ac e0 dd d9 63 79 7f ce ca 50 c2 94 e6 1a 62 1c 16 09 35 e0 2e 48 85 4f ad da 69 b3 bf 92 2e ef 19 98 55 1a b0 f4 04 5c d2 df 4b 70 3f 5d fa 3b 0f 96 4e 6f d7 8e 35 bf 3c 7a 28 9d 3e d4 53 09 71 da 05 28 0e b2 4a 13 99 88 68 8e 23 fc a5 59 67 82 2b 23 36 eb 5d c1 94 80 6e db 35 f3 c9 73 8d 72 c3 c9 ae 83 bc cf 03 58 6b 30 2f 08 96 02 d0 e5 7a 73 dd b2 d9 0b 20 e8 7f 05 9d 01 ed 16 e8 78 4b 66 8d 25 11 02 1a 03 b9 f5 8c 86 34 ed 6c 5f 44 0e 15 8d ad 11 5e 69 41 8d
                                                                                                                                                                                                                            Data Ascii: 4"cY6T}K6e{+!4^o[ekAi&wZ9S7^vUu>cyPb5.HOi.U\Kp?];No5<z(>Sq(Jh#Yg+#6]n5srXk0/zs xKf%4l_D^iA
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1165INData Raw: 0e fa e2 bf 90 2f ed 54 aa aa bd 36 fb 7f 37 99 e7 98 76 00 d2 e7 ba de 02 69 79 1b a8 3e 65 ff 39 a7 14 09 73 16 4c 03 01 73 1c 23 96 04 41 62 90 10 c4 49 d4 7c fd be 78 4f e5 51 b1 6d 2b f4 62 ba bc a7 6d 56 03 08 00 f6 fc ae ab 54 f5 ee d2 1b 3d c2 de a3 39 48 6f 61 2f 11 ce 13 73 9f 96 8a 15 88 89 51 43 2c 4d 04 35 43 08 77 57 fc ad ae f8 4f e5 2a 36 0b 57 d1 6b 23 57 74 fd 74 d2 15 ce b4 55 ff 5f 81 ed d4 37 df 4b 44 67 94 de 83 0a 2f b1 c0 cb 4d 50 84 59 a1 a2 d5 04 8d a1 b4 d5 97 ba 2a 46 2f c2 55 15 76 a5 cd f3 22 fe 2b 0e 90 94 61 ed a7 57 d9 6b 93 5f 9f 12 8b 37 ad 1b e4 5b 88 b9 dc 7c 33 88 3e 59 f1 be a1 c2 8b 4d f0 52 ab 00 22 ab 68 15 41 23 0a ca 00 9c 0d 17 34 da a9 76 ce 89 c8 66 17 d2 ea 81 7c 0a ee 0f 9c 27 a2 b5 f6 da ce db a6 cc e5 9a
                                                                                                                                                                                                                            Data Ascii: /T67viy>e9sLs#AbI|xOQm+bmVT=9Hoa/sQC,M5CwWO*6Wk#WttU_7KDg/MPY*F/Uv"+aWk_7[|3>YMR"hA#4vf|'
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            42192.168.2.549794188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC477OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC766INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:23 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b09f9498c89-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            ETag: W/"93939a07f86b42b04b779841ba81a1ef4ba2d929"
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:22 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ys3pIUhX4Z3oV%2FVwHYCAEpEMWDjTAOg3gzc01wdVahwuZl6RY8C7uvL9Z9gD98dkFS01NxBYinzvfzmsndTT4BZZVxh56Fn%2BYfIlk5%2Bq9EgMrpB1raFF%2BcnP%2Bherg%2F1sJ3qzxrmtDVWgzBnbwT7YkIIdcIWKUHmi"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC603INData Raw: 64 63 62 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce
                                                                                                                                                                                                                            Data Ascii: dcbPNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZs
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 61 18 21 12 01 cd 32 6e 0a 05 29 41 01 10 01 44 b4 20 63 ec d8 96 18 63 d4 0b 02 0a c3 08 a4 20 e2 ea b9 55 e5 9f 03 8c bc eb 91 47 0e 17 97 01 78 06 e9 fa ab 77 fc 27 c3 f4 6f 44 94 49 b8 90 ac 5b b3 12 9b d7 f7 c0 b2 ed 3a e0 45 51 a4 12 09 24 96 9f 60 26 b0 61 18 e6 93 7a ee 48 44 83 20 80 e7 05 f0 7c 5f c6 c6 0b 54 28 96 e0 fb 21 c2 30 44 10 24 ff 93 ed da 71 2d 8b 6e d2 18 b6 73 01 52 55 25 9b 4d a1 31 9f 43 63 43 1e 8d f9 2c f2 f9 0c 2c db a6 03 07 8f 22 08 23 04 41 a8 20 d5 de be 61 2a 16 4b 95 67 56 91 6f 3c f8 e8 33 ef 58 06 e0 19 a2 97 5d b3 fd 06 26 fe 2e 11 65 01 80 99 e5 92 8b 36 61 45 67 db 14 8e 17 86 a1 06 41 88 e9 e6 db b2 0c 2c cb 3a ed 67 0f a3 50 3d 2f 40 a9 e4 a3 58 2a a1 58 f4 20 aa 1a 86 65 6e 19 21 8a 22 84 91 20 8a 04 51 14 c1 32
                                                                                                                                                                                                                            Data Ascii: a!2n)AD cc UGxw'oDI[:EQ$`&azHD |_T(!0D$q-nsRU%M1CcC,,"#A a*KgVo<3X]&.e6aEgA,:gP=/@X*X en!" Q2
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 5a e7 93 68 fe 00 3c df a9 54 9a 99 0b 3a ae 8b ee ee 0e b5 8c 29 73 c1 d6 d0 cf bf 6b 19 80 93 8d 0f c1 2f 96 b7 9b 1a 73 92 cb 65 4e f9 de 22 89 e6 6d d8 f2 12 00 a0 e7 79 50 89 66 7c c1 b2 a9 1c f7 74 57 73 b6 58 f1 91 65 00 4e c2 1f 11 de 53 de 59 b5 b2 f3 74 14 73 0d 82 68 fe 52 9f cf 7f 1b 87 88 68 36 5d d0 4d a7 b0 ba a7 0b 50 2d 73 c1 cb 6e b8 76 c7 cb 96 01 98 d0 cb ae dd f1 ba f2 b2 1b 33 c9 ca ce b6 53 07 5f 18 02 27 b1 0c c7 66 69 18 d9 25 af 34 a3 4b c6 18 83 86 7c 8e da db 5b aa a0 05 3e b0 0c c0 ca 4d d0 fb cb db 2b 3a db 60 d9 27 ef 7a 51 55 f5 83 70 de ba 5f 79 62 78 29 28 81 00 a0 a0 c0 9f d9 18 49 a5 52 58 5d a7 57 d3 5b 17 83 31 72 ce 01 78 d3 f6 ed 39 00 af ab 88 df 15 27 ef 78 96 28 52 cf 0f a0 72 72 b9 e0 c6 18 2c 25 f2 bc 59 8c 11
                                                                                                                                                                                                                            Data Ascii: Zh<T:)sk/seN"myPf|tWsXeNSYtshRh6]MP-snv3S_'fi%4K|[>M+:`'zQUp_ybx)(IRX]W[1rx9'x(Rrr,%Y
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC197INData Raw: 21 e8 14 82 17 33 99 8c a6 d2 f5 1a d5 c4 d8 18 3c df a3 b1 b1 09 79 f0 91 27 ca e7 94 8b b7 6d 90 30 8a d8 f7 03 f8 41 88 72 0d 6d df 0f e2 da d9 61 00 d5 53 f3 1d 2b e4 96 07 1f 7e e6 7b 27 0d c0 5a ba f6 da 55 69 a3 0d 57 10 f8 6a 10 ae 66 e0 6a 10 ad 3b 85 37 53 32 69 17 e9 94 8b 74 3a 85 74 ca 45 26 e3 22 93 4a 21 93 4e 9d 52 38 d6 05 41 22 52 e1 c2 88 01 8c c4 43 a0 e5 fa f9 f1 cf 95 6d 28 60 39 b6 ba 4e 0a 0a 85 e7 95 10 85 21 25 9c 4a be f7 fd 47 58 44 39 56 bd 2e 93 7c 7e f6 48 f4 30 08 a5 e4 f9 28 7a 25 14 8b 3e 4a 9e 8f 52 b1 84 62 c9 47 a1 e4 a1 58 28 02 33 70 d2 1f 0d 0a
                                                                                                                                                                                                                            Data Ascii: !3<y'm0ArmaS+~{'ZUiWjfj;7S2it:tE&"J!NR8A"RCm(`9N!%JGXD9V.|~H0(z%>JRbGX(3p
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 32 64 65 62 0d 0a 3c fc 94 05 20 3a 65 00 4e 47 37 5d b1 b9 2d b4 dc ab 98 f5 4a 55 ec 20 60 2b 14 9b 4f 82 53 4e 63 74 b0 c4 65 6b 1d b8 ae 0b d7 b5 e1 3a 0e 52 29 1b ae 13 ef a7 e2 12 bb cb 40 3d 4d 7a e2 a9 dd 72 f4 78 1f 33 b1 bc fa 15 57 c1 58 a7 14 8b 29 c5 92 87 89 89 22 fa 06 86 b1 ff e0 51 60 9a 55 36 f2 bd f6 07 1e db dd bf a0 00 9c 49 b4 df 70 e5 c5 eb d8 e8 56 00 db 00 6c 13 c2 36 02 b6 94 9b ae 2c 84 b8 73 1c 1b ae 53 06 a7 03 c7 b1 e1 d8 36 2c db 82 63 db 70 2c 03 db b1 e1 24 fb 6c 78 19 b0 d3 70 b4 13 fd 83 68 6a c8 21 9b 9d 9e fb 49 24 12 b7 b0 f0 e1 f9 21 0a 85 12 0a c5 52 dd a7 42 79 8e f9 7a ee c1 47 9e de 7e 5a 22 f8 b4 7d 53 b7 b7 bf 66 2c a4 6f 9f 98 30 38 3e 6e 70 a2 2d a3 bd e3 16 1d eb 07 8e 0f 10 8e 0d 10 0a c5 33 a7 c8 33 93 d8
                                                                                                                                                                                                                            Data Ascii: 2deb< :eNG7]-JU `+OSNctek:R)@=Mzrx3WX)"Q`U6IpVl6,sS6,cp,$lxphj!I$!RByzG~Z"}Sf,o08>np-33
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: e5 79 00 30 a8 01 a0 b7 68 00 68 d9 36 13 91 a8 c6 8b ee 4d 8d 19 0c 8d 9c fd 1e 80 2f bc e4 eb a5 3f bb 5f 9e d9 eb 21 93 62 59 db 6d 63 c3 2a ab 0e 42 ad 4d 2c d3 01 2b 0c 15 a3 13 53 d1 66 19 20 9f 61 20 ac 2c 00 ea 70 51 87 e6 70 d3 d5 06 95 fc d9 a2 14 c1 7a 1b 2c 9f b0 b1 f2 5a e5 e6 be 9c 6d 2d 4e 00 02 80 ed ba f0 93 da 2b 3b b7 e6 25 65 8f e8 64 97 ad 08 b0 ef 70 80 da 3c 7a cb b2 90 cb e5 30 3e 3e 8e 30 0c b1 a2 dd a0 31 57 ff 32 ce e4 f9 0d 43 c5 de 43 61 45 74 3c f1 bc 47 65 0e 36 3a 2e d8 f5 82 87 5d 2f 78 92 88 55 6e cc b3 ac 59 69 d3 54 49 04 3c b7 af 2a 51 6c db c6 d6 ad 5b 31 31 31 81 7d fb f6 c1 75 08 2b aa fd bf e9 a9 a3 e1 91 50 66 5d c7 cd 02 48 01 78 06 c0 f1 45 09 40 af a5 65 33 6b dc 6a 55 09 82 f4 c9 72 40 7f 71 01 d0 49 55 00 d8
                                                                                                                                                                                                                            Data Ascii: y0hh6M/?_!bYmc*BM,+Sf a ,pQpz,Zm-N+;%edp<z0>>01W2CCaEt<Ge6:.]/xUnYiTI<*Ql[111}u+Pf]HxE@e3kjUr@qIU
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: d9 0c 91 ee 0e 1b 29 67 76 51 9c cf 10 3a 5b cd 6c be 3f be b5 87 e0 72 95 fb d5 1a 1d 33 d2 c4 28 e3 07 df 03 a2 44 85 b9 ec 7a 5a b3 65 83 34 e4 e2 aa f8 59 8b f8 4b 5b 88 7a dc a9 20 5c bd d2 aa 9b 86 48 74 3a 00 36 95 a7 05 c0 83 8b 1e 80 4c 54 f5 11 79 93 00 18 71 b5 1c 9b 15 67 bb 56 c5 d3 e2 f5 05 ba 29 b7 c6 12 4e 4d 03 52 60 f3 5a 1b d9 f4 f4 20 6c ca 33 d6 f7 38 33 72 bf be c1 88 2e c9 41 5e db 1a 83 cf 32 2c 1d 2d 0d f3 bf c1 c1 3e c6 d3 3f 29 5b 39 8c 1b 5e c5 6b 7b 3a 25 97 76 05 00 5a 6c e2 ff b5 95 a9 c3 8e 41 e8 3a 84 cd 6b 6d e4 32 5c 17 bd 10 4d 5d 07 76 00 94 6f e4 df 00 2c 48 8d c0 33 bb 12 82 f0 05 42 bc dc a4 05 a9 0b 21 02 88 11 42 60 c7 e1 4d b0 45 10 98 a9 00 f4 16 99 2b c6 cd a0 38 3e 31 a3 2f b0 6c dd 6e 59 e7 60 64 4c 30 3a 2e
                                                                                                                                                                                                                            Data Ascii: )gvQ:[l?r3(DzZe4YK[z \Ht:6LTyqgV)NMR`Z l383r.A^2,->?)[9^k{:%vZlA:km2\M]vo,H3B!B`ME+8>1/lnY`dL0:.
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 6c 2f 54 f8 81 c0 8b 50 f9 f4 82 e4 98 40 e0 27 fb 41 18 83 2b 08 05 41 a4 71 49 b8 48 e1 47 0a 60 5e a0 e7 f6 6c 24 37 ae 2b 1f ab ff ef f6 c7 ce 63 00 d2 47 07 0f 7b b7 b7 7f 0f c0 eb 00 40 0e 7b e0 96 9a 84 1c 25 e6 09 23 9a 97 8a 27 d7 e6 00 9e d8 89 21 e2 cf 31 59 91 ec df 7f 14 bd bd 03 08 fc 00 61 18 21 97 cf 62 45 57 1b ba 56 b4 c1 3e 8d be 24 d3 ea 81 a9 0c 6a 01 38 1b 15 f6 95 80 30 e6 e6 cd 8d d9 29 e0 db df e7 cb f7 9f 9b c0 78 49 2a 20 f2 03 41 a4 67 82 3b ce 3f 5c ac ac f4 a8 ea e7 2f ff 0f fc de 79 6b 05 57 95 4d f9 b2 c2 c4 00 ec 0d 80 40 04 35 cb 40 3c 6e b1 04 91 b0 10 10 30 db 96 2f 5e 98 99 d1 10 19 1f 9b 90 7f fb d6 03 b8 fb ee 1f 62 f7 0b fb e1 fb 33 3a 84 65 e3 a6 d5 72 e5 95 3b 70 d5 95 3b 71 dd 75 97 9c 76 1f 12 27 95 c2 44 12 66
                                                                                                                                                                                                                            Data Ascii: l/TP@'A+AqIHG`^l$7+cG{@{%#'!1Ya!bEWV>$j80)xI* Ag;?\/ykWM@5@<n0/^b3:er;p;quv'Df
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 53 26 e0 43 77 77 c9 fb 77 8c e0 ba ee 22 43 21 ef f9 f6 4a bc 30 14 57 13 b5 48 e4 1f df 7c 18 5d d9 b8 90 e3 0f 0f a5 e5 d6 07 ba 92 f3 c6 41 a5 65 6e 98 cf 67 e5 ab 5f fd 2c 56 f5 74 55 af 31 d6 2f d1 d1 27 a1 43 87 10 f6 ed c7 c4 f1 7d 95 fe bf 8d b9 61 90 cb a0 ac 01 32 04 ca 59 e0 9c 99 57 31 a6 b3 ab ff 44 e2 3f 32 06 f2 b4 3c 9e 3f 76 6f ed bb e6 5c de 92 75 4e 50 ff 21 04 de 1f 86 3f 0f b6 7e 42 44 2e 79 ca e1 0b 05 b1 2e ca d5 70 40 1f 07 0e 0f d4 81 2f 65 54 de 73 d1 10 de bc 71 4c 6b cc 5d 41 92 44 fd 9f 57 4f e8 75 dd 45 93 bc 5a fc 97 af 3f 2a ff ed de 4e 79 e4 58 86 df be 65 ac 02 3e 00 78 59 4f 91 7b f2 be 1c 1a 73 98 88 59 55 a5 dc 35 7c 6c 6c 82 7f ed d7 fe 40 fe ea 2f 3f 13 d2 4b 0f b1 3c 7f 2f f4 c8 2e 50 62 21 1a 54 93 23 62 25 0f 50
                                                                                                                                                                                                                            Data Ascii: S&Cwww"C!J0WH|]Aeng_,VtU1/'C}a2YW1D?2<?vo\uNP!?~BD.y.p@/eTsqLk]ADWOuEZ?*NyXe>xYO{sYU5|ll@/?K</.Pb!T#b%P
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 52 16 90 b2 80 f6 2c d0 9a ad ac 32 c8 78 18 8b b1 e2 a4 fa 5d 2d 24 bc 71 76 20 56 c0 d8 f2 8b e0 96 0f 01 a6 a1 7a ac f7 82 c8 e1 0f 00 c1 61 c8 6e 1f fa 52 d5 3f 49 9d b6 58 3b 4f be 1a 82 8c 05 12 fe 74 1c e4 57 9f 51 44 23 42 f8 cb ee c7 87 fe 37 16 29 9d 5b 37 cc 9f 22 e3 17 da 9f 20 a2 38 71 dd 20 06 5a de 62 19 f4 25 7c 72 02 94 44 13 d3 1a 3b b2 36 67 27 f5 f2 d6 38 c9 56 81 7d f9 b7 e8 8f db 3e 43 ac 01 6e dc fd fe 68 85 ff 30 21 e7 26 dc 4d 81 43 a3 8a 67 4e 54 c5 f3 a6 d6 08 1b 5a 69 32 64 ea 5a 95 2b 80 50 24 7c b6 48 da 1b 4c 55 57 9a 59 78 8b 05 6e 9a 03 88 d4 20 dc fe 09 a0 f9 dd 5c a7 1b 1e 78 13 28 3c c2 d1 d3 9e e8 e1 2a 08 ed 97 e7 43 38 86 41 0a e8 74 95 65 27 15 f7 54 20 f8 8f 31 a0 a6 5d 97 22 89 02 52 2a 12 47 af 5a ac 1c f0 9c 7a
                                                                                                                                                                                                                            Data Ascii: R,2x]-$qv VzanR?IX;OtWQD#B7)[7" 8q Zb%|rD;6g'8V}>Cnh0!&MCgNTZi2dZ+P$|HLUWYxn \x(<*C8Ate'T 1]"R*GZz


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            43192.168.2.549796188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC445OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:22 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b09dd090fa1-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Age: 39124
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: W/"62bcc9ac-1731"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:18 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QSssQoKQvYCZPFa9tG%2FBOYjQXGV9AtLzirkiwxbhzHvt%2FGRm4NFo%2F4pOFwzaZqJh9pJDDH0f5AnrH0NXYti7elYdBgeHEA8o1qQ%2Bi9eG5hcHDgjQRCp0EoIa%2Bo88f%2FzmnPhuizJpE3Vwab7Z9Q8SfRjVhkAALcja"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC549INData Raw: 31 37 33 31 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77
                                                                                                                                                                                                                            Data Ascii: 1731importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = w
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 41 70 69 2e 69 6e 69 74 28 29 3b 0a 0a 20 20 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 61 6c 6c 6f 63 61 74 65 28 69 6e 74 41 72 72 61 79 46 72 6f 6d 53 74 72 69 6e 67 28 6a 73 53 74 72 69 6e 67 29 2c 20 27 69 38 27 2c 20 30 29 3b 0a 0a 20 20 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 52 4c 6f 74 74 69 65 57 6f 72 6b 65 72 2e 41 70 69 2e 6c 6f 61 64 46 72 6f 6d 44 61 74 61 28 74 68 69 73 2e 68 61 6e 64 6c 65 2c 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 29 3b 0a 0a 20 20 20 20 52 4c 6f 74 74 69 65 57 6f 72 6b 65 72 2e 41 70 69 2e 72 65 73 69 7a 65 28 74 68 69 73 2e 68 61 6e 64 6c 65 2c 20 74 68 69 73 2e 77 69 64 74 68 2c 20 74 68 69 73 2e 68 65 69 67 68 74 29 3b 0a 20 20 7d 20 63
                                                                                                                                                                                                                            Data Ascii: Api.init(); this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0); this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap); RLottieWorker.Api.resize(this.handle, this.width, this.height); } c
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 6e 75 6d 62 65 72 27 5d 29 2c 0a 20 20 20 20 20 20 72 65 73 69 7a 65 3a 20 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 27 6c 6f 74 74 69 65 5f 72 65 73 69 7a 65 27 2c 20 27 27 2c 20 5b 27 6e 75 6d 62 65 72 27 2c 20 27 6e 75 6d 62 65 72 27 2c 20 27 6e 75 6d 62 65 72 27 5d 29 2c 0a 20 20 20 20 20 20 62 75 66 66 65 72 3a 20 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 27 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 27 2c 20 27 6e 75 6d 62 65 72 27 2c 20 5b 27 6e 75 6d 62 65 72 27 5d 29 2c 0a 20 20 20 20 20 20 66 72 61 6d 65 43 6f 75 6e 74 3a 20 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 27 6c 6f 74 74 69 65 5f 66 72 61 6d 65 5f 63 6f 75 6e 74 27 2c 20 27 6e 75 6d 62 65 72 27 2c 20 5b 27 6e 75 6d 62 65 72 27 5d 29 2c 0a 20 20 20 20 20 20 72 65 6e 64 65 72 3a 20 4d 6f 64 75 6c 65
                                                                                                                                                                                                                            Data Ascii: number']), resize: Module.cwrap('lottie_resize', '', ['number', 'number', 'number']), buffer: Module.cwrap('lottie_buffer', 'number', ['number']), frameCount: Module.cwrap('lottie_frame_count', 'number', ['number']), render: Module
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 6e 20 70 61 67 65 20 63 61 6c 6c 73 20 74 68 65 20 71 75 65 72 79 61 62 6c 65 57 6f 72 6b 65 72 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 29 20 6d 65 74 68 6f 64 20 64 69 72 65 63 74 6c 79 0a 20 20 2f 2f 20 64 6f 20 73 6f 6d 65 74 68 69 6e 67 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 52 65 74 75 72 6e 73 20 74 72 75 65 20 77 68 65 6e 20 72 75 6e 20 69 6e 20 57 65 62 4b 69 74 20 64 65 72 69 76 65 64 20 62 72 6f 77 73 65 72 73 2e 0a 20 2a 20 54 68 69 73 20 69 73 20 75 73 65 64 20 61 73 20 61 20 77 6f 72 6b 61 72 6f 75 6e 64 20 66 6f 72 20 61 20 6d 65 6d 6f 72 79 20 6c 65 61 6b 20 69 6e 20 53 61 66 61 72 69 20 63 61 75 73 65 64 20 62 79 20 75 73 69 6e 67 20 54 72 61 6e 73 66 65 72 61 62 6c 65 20 6f 62 6a 65 63 74 73 20 74 6f 0a 20 2a 20 74 72 61 6e 73 66 65 72 20 64 61
                                                                                                                                                                                                                            Data Ascii: n page calls the queryableWorker.postMessage() method directly // do something}/** * Returns true when run in WebKit derived browsers. * This is used as a workaround for a memory leak in Safari caused by using Transferable objects to * transfer da
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1289INData Raw: 61 79 42 75 66 66 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 65 72 2e 70 75 73 68 28 61 72 67 73 5b 69 5d 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 0a 20 20 20 20 20 20 69 66 28 61 72 67 73 5b 69 5d 2e 62 75 66 66 65 72 20 26 26 20 61 72 67 73 5b 69 5d 2e 62 75 66 66 65 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 65 72 2e 70 75 73 68 28 61 72 67 73 5b 69 5d 2e 62 75 66 66 65 72 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 20 27 71 75 65 72 79 4d 65 74 68 6f 64 4c 69 73 74 65 6e 65 72 27 3a 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 20 27 71 75 65 72 79 4d 65 74 68 6f 64 41 72 67 75 6d 65 6e 74 73 27 3a
                                                                                                                                                                                                                            Data Ascii: ayBuffer) { transfer.push(args[i]); } if(args[i].buffer && args[i].buffer instanceof ArrayBuffer) { transfer.push(args[i].buffer); } } postMessage({ 'queryMethodListener': arguments[0], 'queryMethodArguments':
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            44192.168.2.549798188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC699OUTGET /img/t_logo_sprite.svg HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC768INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:22 GMT
                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b0d6b2f6a55-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39124
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: W/"625e99d1-5a4c"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:18 GMT
                                                                                                                                                                                                                            Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=psim%2Ft7hedLv06FlKw1B5TMJ2mvibFmT8Qe3morT%2BJj2uqEtDaSnIoBcTF%2B1oX0Emax5Af6HQmRMQ99%2F4vc1fXnhqujA%2FXNsWxEbLIjpvYXf97njqUkLEfrRI7f5hoC3mOyHvaYNhip811225DFnHJHnpRf9wtzY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC601INData Raw: 32 32 65 62 0d 0a 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69
                                                                                                                                                                                                                            Data Ascii: 22eb<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></li
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 33 22 20 79 32 3d 22 31 32 34 2e 38 38 39 22 2f 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 65 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 31 3d 22 31 35 31 32 22 20 78 32 3d 22 31 35 31 32 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 61 22 20 79 31 3d 22 31 34 2e 34 35 32 36 22 20 79 32 3d 22 31 32 39 2e 35 34 37 22 2f 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 66 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 31 3d 22 31 36 35 36 22 20 78 32 3d 22 31 36 35 36 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 61 22 20 79 31 3d 22 31 30 2e 37 38 31 37 22 20 79 32 3d 22 31 33 33 2e 32 31 38 22 2f 3e 3c 6c 69 6e
                                                                                                                                                                                                                            Data Ascii: 3" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><lin
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 61 22 20 79 31 3d 22 36 2e 36 36 36 35 22 20 79 32 3d 22 31 33 37 2e 33 33 33 22 2f 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 71 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 31 3d 22 33 32 34 30 22 20 78 32 3d 22 33 32 34 30 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 61 22 20 79 31 3d 22 37 2e 33 34 31 38 22 20 79 32 3d 22 31 33 36 2e 36 35 39 22 2f 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 72 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 31 3d 22 33 33 38 34 22 20 78 32 3d 22 33 33 38 34 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 61 22 20 79 31 3d 22 37 2e 38 31 38 38 35 22 20 79 32 3d 22 31 33 36
                                                                                                                                                                                                                            Data Ascii: a" y1="6.6665" y2="137.333"/><linearGradient id="q" gradientUnits="userSpaceOnUse" x1="3240" x2="3240" xlink:href="#a" y1="7.3418" y2="136.659"/><linearGradient id="r" gradientUnits="userSpaceOnUse" x1="3384" x2="3384" xlink:href="#a" y1="7.81885" y2="136
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 2e 35 20 34 2e 39 37 2d 33 33 2e 33 34 20 31 33 2e 38 30 38 2d 38 2e 38 33 20 38 2e 38 33 38 2d 31 33 2e 38 20 32 30 2e 38 33 37 37 2d 31 33 2e 38 20 33 33 2e 33 33 36 73 34 2e 39 37 20 32 34 2e 34 39 38 20 31 33 2e 38 20 33 33 2e 33 33 36 63 38 2e 38 34 20 38 2e 38 33 38 20 32 30 2e 38 34 20 31 33 2e 38 30 38 20 33 33 2e 33 34 20 31 33 2e 38 30 38 73 32 34 2e 35 2d 34 2e 39 37 20 33 33 2e 33 34 2d 31 33 2e 38 30 38 63 38 2e 38 33 2d 38 2e 38 33 38 20 31 33 2e 38 2d 32 30 2e 38 33 37 37 20 31 33 2e 38 2d 33 33 2e 33 33 36 73 2d 34 2e 39 37 2d 32 34 2e 34 39 38 2d 31 33 2e 38 2d 33 33 2e 33 33 36 63 2d 38 2e 38 34 2d 38 2e 38 33 38 2d 32 30 2e 38 34 2d 31 33 2e 38 30 38 2d 33 33 2e 33 34 2d 31 33 2e 38 30 38 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 63 29
                                                                                                                                                                                                                            Data Ascii: .5 4.97-33.34 13.808-8.83 8.838-13.8 20.8377-13.8 33.336s4.97 24.498 13.8 33.336c8.84 8.838 20.84 13.808 33.34 13.808s24.5-4.97 33.34-13.808c8.83-8.838 13.8-20.8377 13.8-33.336s-4.97-24.498-13.8-33.336c-8.84-8.838-20.84-13.808-33.34-13.808z" fill="url(#c)
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 2e 30 36 20 31 37 2e 39 33 20 34 33 2e 32 39 20 31 37 2e 39 33 73 33 31 2e 38 31 2d 36 2e 34 35 34 20 34 33 2e 32 39 2d 31 37 2e 39 33 63 31 31 2e 34 37 2d 31 31 2e 34 37 37 20 31 37 2e 39 33 2d 32 37 2e 30 35 38 37 20 31 37 2e 39 33 2d 34 33 2e 32 38 38 32 20 30 2d 31 36 2e 32 32 39 34 2d 36 2e 34 36 2d 33 31 2e 38 31 31 34 2d 31 37 2e 39 33 2d 34 33 2e 32 38 37 39 2d 31 31 2e 34 38 2d 31 31 2e 34 37 36 34 2d 32 37 2e 30 36 2d 31 37 2e 39 33 30 32 2d 34 33 2e 32 39 2d 31 37 2e 39 33 30 32 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 66 29 22 20 6f 70 61 63 69 74 79 3d 22 2e 39 38 22 2f 3e 3c 70 61 74 68 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 6d 31 36 32 38 2e 33 36 20 31 32 36 2e 36 32 34 63 31 2e 33 35 2d 38 2e 33 30 36 20
                                                                                                                                                                                                                            Data Ascii: .06 17.93 43.29 17.93s31.81-6.454 43.29-17.93c11.47-11.477 17.93-27.0587 17.93-43.2882 0-16.2294-6.46-31.8114-17.93-43.2879-11.48-11.4764-27.06-17.9302-43.29-17.9302z" fill="url(#f)" opacity=".98"/><path clip-rule="evenodd" d="m1628.36 126.624c1.35-8.306
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 36 36 20 31 39 2e 33 32 38 34 73 2d 31 39 2e 33 33 20 32 39 2e 31 36 38 33 2d 31 39 2e 33 33 20 34 36 2e 36 36 33 34 63 30 20 31 37 2e 34 39 35 20 36 2e 39 36 20 33 34 2e 32 39 31 39 20 31 39 2e 33 33 20 34 36 2e 36 36 32 39 20 31 32 2e 33 37 20 31 32 2e 33 37 32 20 32 39 2e 31 37 20 31 39 2e 33 32 39 20 34 36 2e 36 36 20 31 39 2e 33 32 39 20 31 37 2e 35 20 30 20 33 34 2e 32 39 2d 36 2e 39 35 37 20 34 36 2e 36 36 2d 31 39 2e 33 32 39 20 31 32 2e 33 37 2d 31 32 2e 33 37 31 20 31 39 2e 33 33 2d 32 39 2e 31 36 37 39 20 31 39 2e 33 33 2d 34 36 2e 36 36 32 39 20 30 2d 31 37 2e 34 39 35 31 2d 36 2e 39 36 2d 33 34 2e 32 39 32 2d 31 39 2e 33 33 2d 34 36 2e 36 36 33 34 73 2d 32 39 2e 31 36 2d 31 39 2e 33 32 38 34 2d 34 36 2e 36 36 2d 31 39 2e 33 32 38 34 7a 22 20
                                                                                                                                                                                                                            Data Ascii: 66 19.3284s-19.33 29.1683-19.33 46.6634c0 17.495 6.96 34.2919 19.33 46.6629 12.37 12.372 29.17 19.329 46.66 19.329 17.5 0 34.29-6.957 46.66-19.329 12.37-12.371 19.33-29.1679 19.33-46.6629 0-17.4951-6.96-34.292-19.33-46.6634s-29.16-19.3284-46.66-19.3284z"
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 2e 36 31 2d 2e 38 35 32 20 37 2e 33 2d 32 2e 36 39 36 20 31 38 2e 33 33 2d 31 32 2e 33 37 32 34 20 32 37 2e 37 39 2d 31 38 2e 36 32 36 34 20 32 38 2e 33 38 2d 31 38 2e 37 36 31 2e 34 32 2d 2e 30 39 34 36 20 31 2d 2e 32 31 34 34 20 31 2e 33 39 2e 31 33 35 37 2e 34 2e 33 34 39 31 2e 33 36 20 31 2e 30 31 31 35 2e 33 32 20 31 2e 31 38 39 32 2d 2e 32 36 20 31 2e 30 38 32 33 2d 31 30 2e 33 31 20 31 30 2e 34 33 32 33 2d 31 35 2e 35 33 20 31 35 2e 32 37 38 31 2d 31 2e 36 32 20 31 2e 35 31 34 2d 32 2e 37 38 20 32 2e 35 38 38 2d 33 2e 30 31 20 32 2e 38 33 33 2d 2e 35 33 2e 35 34 38 2d 31 2e 30 37 20 31 2e 30 36 36 2d 31 2e 35 39 20 31 2e 35 36 34 2d 33 2e 31 39 20 33 2e 30 37 37 2d 35 2e 35 38 20 35 2e 33 38 35 2e 31 34 20 39 2e 31 35 33 20 32 2e 37 35 20 31 2e 38
                                                                                                                                                                                                                            Data Ascii: .61-.852 7.3-2.696 18.33-12.3724 27.79-18.6264 28.38-18.761.42-.0946 1-.2144 1.39.1357.4.3491.36 1.0115.32 1.1892-.26 1.0823-10.31 10.4323-15.53 15.2781-1.62 1.514-2.78 2.588-3.01 2.833-.53.548-1.07 1.066-1.59 1.564-3.19 3.077-5.58 5.385.14 9.153 2.75 1.8
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC132INData Raw: 2d 31 2e 30 34 30 32 20 31 38 2e 34 2d 31 36 2e 38 36 36 31 20 31 38 2e 37 33 2d 31 38 2e 33 30 31 36 2e 30 35 2d 2e 31 37 39 35 2e 30 39 2d 2e 38 34 38 39 2d 2e 33 31 2d 31 2e 32 30 31 36 2d 2e 34 2d 2e 33 35 33 39 2d 2e 39 39 2d 2e 32 33 32 37 2d 31 2e 34 31 2d 2e 31 33 37 31 2d 2e 36 2e 31 33 36 2d 31 30 2e 31 36 20 36 2e 34 35 35 37 2d 32 38 2e 36 38 20 31 38 2e 39 35 38 32 2d 32 2e 0d 0a
                                                                                                                                                                                                                            Data Ascii: -1.0402 18.4-16.8661 18.73-18.3016.05-.1795.09-.8489-.31-1.2016-.4-.3539-.99-.2327-1.41-.1371-.6.136-10.16 6.4557-28.68 18.9582-2.
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 33 37 36 31 0d 0a 37 32 20 31 2e 38 36 33 34 2d 35 2e 31 37 20 32 2e 37 37 32 34 2d 37 2e 33 38 20 32 2e 37 32 34 34 2d 32 2e 34 32 2d 2e 30 35 32 2d 37 2e 30 39 2d 31 2e 33 37 32 39 2d 31 30 2e 35 37 2d 32 2e 35 30 31 33 2d 34 2e 32 36 2d 31 2e 33 38 34 34 2d 37 2e 36 34 2d 32 2e 31 31 36 35 2d 37 2e 33 35 2d 34 2e 34 36 37 38 2e 31 36 2d 31 2e 32 32 34 20 31 2e 38 34 2d 32 2e 34 37 36 37 20 35 2e 30 36 2d 33 2e 37 35 37 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 32 33 37 36 20 33 2e 37 38 36 31 33 63 2d 31 38 2e 30 38 20 30 2d 33 35 2e 34 35 20 37 2e 31 39 31 32 37 2d 34 38 2e 32 33 20 31 39 2e 39 37 39 32 37 2d 31 32 2e 37 39 20 31 32 2e 37 38 38 2d 31 39 2e 39 38 20 33 30 2e 31 35 30 36 2d 31 39 2e 39 38 20 34 38 2e
                                                                                                                                                                                                                            Data Ascii: 376172 1.8634-5.17 2.7724-7.38 2.7244-2.42-.052-7.09-1.3729-10.57-2.5013-4.26-1.3844-7.64-2.1165-7.35-4.4678.16-1.224 1.84-2.4767 5.06-3.757z" fill="#fff"/><path d="m2376 3.78613c-18.08 0-35.45 7.19127-48.23 19.97927-12.79 12.788-19.98 30.1506-19.98 48.
                                                                                                                                                                                                                            2024-10-06 19:37:22 UTC1369INData Raw: 36 38 73 2d 37 2e 31 37 2d 33 35 2e 33 35 32 37 2d 31 39 2e 39 32 2d 34 38 2e 31 30 36 37 63 2d 31 32 2e 37 36 2d 31 32 2e 37 35 34 31 2d 33 30 2e 30 37 2d 31 39 2e 39 32 36 32 31 2d 34 38 2e 31 31 2d 31 39 2e 39 32 36 32 31 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 6c 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 32 34 37 32 2e 39 34 20 38 31 2e 31 30 37 63 31 39 2e 38 33 2d 38 2e 36 34 30 32 20 33 33 2e 30 35 2d 31 34 2e 33 33 36 39 20 33 39 2e 36 37 2d 31 37 2e 30 38 39 20 31 38 2e 39 2d 37 2e 38 35 38 39 20 32 32 2e 38 32 2d 39 2e 32 32 33 38 20 32 35 2e 33 38 2d 39 2e 32 36 39 35 2e 35 36 2d 2e 30 30 39 36 20 31 2e 38 32 2e 31 32 39 37 20 32 2e 36 34 2e 37 39 31 39 2e 36 39 2e 35 35 38 31 2e 38 37 20 31 2e 33 31 32 39 2e 39 36 20 31 2e 38 34 32 32 2e 31
                                                                                                                                                                                                                            Data Ascii: 68s-7.17-35.3527-19.92-48.1067c-12.76-12.7541-30.07-19.92621-48.11-19.92621z" fill="url(#l)"/><path d="m2472.94 81.107c19.83-8.6402 33.05-14.3369 39.67-17.089 18.9-7.8589 22.82-9.2238 25.38-9.2695.56-.0096 1.82.1297 2.64.7919.69.5581.87 1.3129.96 1.8422.1


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            45192.168.2.549802188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC438OUTGET /js/rlottie-wasm.js HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC825INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:23 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b117f0b8c2d-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Age: 39124
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: W/"5f0e2bb8-188f9"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:19 GMT
                                                                                                                                                                                                                            Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MXC0gFz4vuIdc2XtX0gD%2B4xRxU3bohOsEGiZs%2FA%2BWyPIU%2F7wPrLf6aSMhvvqTuk%2FJMHtFmI7%2FsXT8UG3FugTey6Pn0sMx5GxuMrkh1enkWo3byzeIAt%2Bagfl2NQXk5twEdKHL3qONIWojTrl%2FIEeRbEhexakkiXG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC544INData Raw: 32 30 66 65 0d 0a 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29
                                                                                                                                                                                                                            Data Ascii: 20fevar Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow)
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 2e 76 65 72 73 69 6f 6e 73 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 2e 76 65 72 73 69 6f 6e 73 2e 6e 6f 64 65 3d 3d 3d 22 73 74 72 69 6e 67 22 3b 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 4e 4f 44 45 3d 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 48 41 53 5f 4e 4f 44 45 26 26 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 45 42 26 26 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 4f 52 4b 45 52 3b 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 53 48 45 4c 4c 3d 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 45 42 26 26 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 4e 4f 44 45 26 26 21
                                                                                                                                                                                                                            Data Ascii: =typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 48 45 4c 4c 29 7b 69 66 28 74 79 70 65 6f 66 20 72 65 61 64 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 72 65 61 64 5f 3d 66 75 6e 63 74 69 6f 6e 20 73 68 65 6c 6c 5f 72 65 61 64 28 66 29 7b 72 65 74 75 72 6e 20 72 65 61 64 28 66 29 7d 7d 72 65 61 64 42 69 6e 61 72 79 3d 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 42 69 6e 61 72 79 28 66 29 7b 76 61 72 20 64 61 74 61 3b 69 66 28 74 79 70 65 6f 66 20 72 65 61 64 62 75 66 66 65 72 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 72 65 61 64 62 75 66 66 65 72 28 66 29 29 7d 64 61 74 61 3d 72 65 61 64 28 66 2c 22 62 69 6e 61 72 79 22 29 3b 61 73 73 65 72 74 28 74 79 70 65 6f 66 20 64 61 74 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                            Data Ascii: HELL){if(typeof read!="undefined"){read_=function shell_read(f){return read(f)}}readBinary=function readBinary(f){var data;if(typeof readbuffer==="function"){return new Uint8Array(readbuffer(f))}data=read(f,"binary");assert(typeof data==="object");return
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 6f 6e 73 65 54 79 70 65 3d 22 61 72 72 61 79 62 75 66 66 65 72 22 3b 78 68 72 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 20 78 68 72 5f 6f 6e 6c 6f 61 64 28 29 7b 69 66 28 78 68 72 2e 73 74 61 74 75 73 3d 3d 32 30 30 7c 7c 78 68 72 2e 73 74 61 74 75 73 3d 3d 30 26 26 78 68 72 2e 72 65 73 70 6f 6e 73 65 29 7b 6f 6e 6c 6f 61 64 28 78 68 72 2e 72 65 73 70 6f 6e 73 65 29 3b 72 65 74 75 72 6e 7d 6f 6e 65 72 72 6f 72 28 29 7d 3b 78 68 72 2e 6f 6e 65 72 72 6f 72 3d 6f 6e 65 72 72 6f 72 3b 78 68 72 2e 73 65 6e 64 28 6e 75 6c 6c 29 7d 3b 73 65 74 57 69 6e 64 6f 77 54 69 74 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 69 74 6c 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 3d 74 69 74 6c 65 7d 7d 65 6c 73 65 7b 7d 76 61 72 20 6f 75 74 3d 4d 6f 64 75 6c 65 5b 22
                                                                                                                                                                                                                            Data Ascii: onseType="arraybuffer";xhr.onload=function xhr_onload(){if(xhr.status==200||xhr.status==0&&xhr.response){onload(xhr.response);return}onerror()};xhr.onerror=onerror;xhr.send(null)};setWindowTitle=function(title){document.title=title}}else{}var out=Module["
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 65 6d 70 52 65 74 30 7d 3b 76 61 72 20 77 61 73 6d 42 69 6e 61 72 79 3b 69 66 28 4d 6f 64 75 6c 65 5b 22 77 61 73 6d 42 69 6e 61 72 79 22 5d 29 77 61 73 6d 42 69 6e 61 72 79 3d 4d 6f 64 75 6c 65 5b 22 77 61 73 6d 42 69 6e 61 72 79 22 5d 3b 76 61 72 20 6e 6f 45 78 69 74 52 75 6e 74 69 6d 65 3b 69 66 28 4d 6f 64 75 6c 65 5b 22 6e 6f 45 78 69 74 52 75 6e 74 69 6d 65 22 5d 29 6e 6f 45 78 69 74 52 75 6e 74 69 6d 65 3d 4d 6f 64 75 6c 65 5b 22 6e 6f 45 78 69 74 52 75 6e 74 69 6d 65 22 5d 3b 69 66 28 74 79 70 65 6f 66 20 57 65 62 41 73 73 65 6d 62 6c 79 21 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 65 72 72 28 22 6e 6f 20 6e 61 74 69 76 65 20 77 61 73 6d 20 73 75 70 70 6f 72 74 20 64 65 74 65 63 74 65 64 22 29 7d 66
                                                                                                                                                                                                                            Data Ascii: unction(){return tempRet0};var wasmBinary;if(Module["wasmBinary"])wasmBinary=Module["wasmBinary"];var noExitRuntime;if(Module["noExitRuntime"])noExitRuntime=Module["noExitRuntime"];if(typeof WebAssembly!=="object"){err("no native wasm support detected")}f
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 20 72 65 74 3d 30 3b 69 66 28 73 74 72 21 3d 3d 6e 75 6c 6c 26 26 73 74 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 73 74 72 21 3d 3d 30 29 7b 76 61 72 20 6c 65 6e 3d 28 73 74 72 2e 6c 65 6e 67 74 68 3c 3c 32 29 2b 31 3b 72 65 74 3d 73 74 61 63 6b 41 6c 6c 6f 63 28 6c 65 6e 29 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 73 74 72 2c 72 65 74 2c 6c 65 6e 29 7d 72 65 74 75 72 6e 20 72 65 74 7d 2c 22 61 72 72 61 79 22 3a 66 75 6e 63 74 69 6f 6e 28 61 72 72 29 7b 76 61 72 20 72 65 74 3d 73 74 61 63 6b 41 6c 6c 6f 63 28 61 72 72 2e 6c 65 6e 67 74 68 29 3b 77 72 69 74 65 41 72 72 61 79 54 6f 4d 65 6d 6f 72 79 28 61 72 72 2c 72 65 74 29 3b 72 65 74 75 72 6e 20 72 65 74 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 76 65 72 74 52 65 74 75 72 6e 56 61 6c 75 65 28 72
                                                                                                                                                                                                                            Data Ascii: ret=0;if(str!==null&&str!==undefined&&str!==0){var len=(str.length<<2)+1;ret=stackAlloc(len);stringToUTF8(str,ret,len)}return ret},"array":function(arr){var ret=stackAlloc(arr.length);writeArrayToMemory(arr,ret);return ret}};function convertReturnValue(r
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1065INData Raw: 74 6f 70 3b 70 74 72 3d 72 65 74 3b 61 73 73 65 72 74 28 28 72 65 74 26 33 29 3d 3d 30 29 3b 73 74 6f 70 3d 72 65 74 2b 28 73 69 7a 65 26 7e 33 29 3b 66 6f 72 28 3b 70 74 72 3c 73 74 6f 70 3b 70 74 72 2b 3d 34 29 7b 48 45 41 50 33 32 5b 70 74 72 3e 3e 32 5d 3d 30 7d 73 74 6f 70 3d 72 65 74 2b 73 69 7a 65 3b 77 68 69 6c 65 28 70 74 72 3c 73 74 6f 70 29 7b 48 45 41 50 38 5b 70 74 72 2b 2b 3e 3e 30 5d 3d 30 7d 72 65 74 75 72 6e 20 72 65 74 7d 69 66 28 73 69 6e 67 6c 65 54 79 70 65 3d 3d 3d 22 69 38 22 29 7b 69 66 28 73 6c 61 62 2e 73 75 62 61 72 72 61 79 7c 7c 73 6c 61 62 2e 73 6c 69 63 65 29 7b 48 45 41 50 55 38 2e 73 65 74 28 73 6c 61 62 2c 72 65 74 29 7d 65 6c 73 65 7b 48 45 41 50 55 38 2e 73 65 74 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 6c 61
                                                                                                                                                                                                                            Data Ascii: top;ptr=ret;assert((ret&3)==0);stop=ret+(size&~3);for(;ptr<stop;ptr+=4){HEAP32[ptr>>2]=0}stop=ret+size;while(ptr<stop){HEAP8[ptr++>>0]=0}return ret}if(singleType==="i8"){if(slab.subarray||slab.slice){HEAPU8.set(slab,ret)}else{HEAPU8.set(new Uint8Array(sla
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 37 66 65 61 0d 0a 3c 3c 36 7c 75 31 29 3b 63 6f 6e 74 69 6e 75 65 7d 76 61 72 20 75 32 3d 75 38 41 72 72 61 79 5b 69 64 78 2b 2b 5d 26 36 33 3b 69 66 28 28 75 30 26 32 34 30 29 3d 3d 32 32 34 29 7b 75 30 3d 28 75 30 26 31 35 29 3c 3c 31 32 7c 75 31 3c 3c 36 7c 75 32 7d 65 6c 73 65 7b 75 30 3d 28 75 30 26 37 29 3c 3c 31 38 7c 75 31 3c 3c 31 32 7c 75 32 3c 3c 36 7c 75 38 41 72 72 61 79 5b 69 64 78 2b 2b 5d 26 36 33 7d 69 66 28 75 30 3c 36 35 35 33 36 29 7b 73 74 72 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 75 30 29 7d 65 6c 73 65 7b 76 61 72 20 63 68 3d 75 30 2d 36 35 35 33 36 3b 73 74 72 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 35 35 32 39 36 7c 63 68 3e 3e 31 30 2c 35 36 33 32 30 7c 63 68 26 31 30 32 33 29
                                                                                                                                                                                                                            Data Ascii: 7fea<<6|u1);continue}var u2=u8Array[idx++]&63;if((u0&240)==224){u0=(u0&15)<<12|u1<<6|u2}else{u0=(u0&7)<<18|u1<<12|u2<<6|u8Array[idx++]&63}if(u0<65536){str+=String.fromCharCode(u0)}else{var ch=u0-65536;str+=String.fromCharCode(55296|ch>>10,56320|ch&1023)
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 28 75 3e 3d 35 35 32 39 36 26 26 75 3c 3d 35 37 33 34 33 29 75 3d 36 35 35 33 36 2b 28 28 75 26 31 30 32 33 29 3c 3c 31 30 29 7c 73 74 72 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 69 29 26 31 30 32 33 3b 69 66 28 75 3c 3d 31 32 37 29 2b 2b 6c 65 6e 3b 65 6c 73 65 20 69 66 28 75 3c 3d 32 30 34 37 29 6c 65 6e 2b 3d 32 3b 65 6c 73 65 20 69 66 28 75 3c 3d 36 35 35 33 35 29 6c 65 6e 2b 3d 33 3b 65 6c 73 65 20 6c 65 6e 2b 3d 34 7d 72 65 74 75 72 6e 20 6c 65 6e 7d 76 61 72 20 55 54 46 31 36 44 65 63 6f 64 65 72 3d 74 79 70 65 6f 66 20 54 65 78 74 44 65 63 6f 64 65 72 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 6e 65 77 20 54 65 78 74 44 65 63 6f 64 65 72 28 22 75 74 66 2d 31 36 6c 65 22 29 3a 75 6e 64 65 66 69 6e 65 64 3b 66 75 6e 63 74 69 6f 6e 20 61 6c 6c 6f
                                                                                                                                                                                                                            Data Ascii: (u>=55296&&u<=57343)u=65536+((u&1023)<<10)|str.charCodeAt(++i)&1023;if(u<=127)++len;else if(u<=2047)len+=2;else if(u<=65535)len+=3;else len+=4}return len}var UTF16Decoder=typeof TextDecoder!=="undefined"?new TextDecoder("utf-16le"):undefined;function allo
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 6f 62 61 6c 42 75 66 66 65 72 41 6e 64 56 69 65 77 73 28 62 75 66 66 65 72 29 3b 48 45 41 50 33 32 5b 44 59 4e 41 4d 49 43 54 4f 50 5f 50 54 52 3e 3e 32 5d 3d 44 59 4e 41 4d 49 43 5f 42 41 53 45 3b 66 75 6e 63 74 69 6f 6e 20 63 61 6c 6c 52 75 6e 74 69 6d 65 43 61 6c 6c 62 61 63 6b 73 28 63 61 6c 6c 62 61 63 6b 73 29 7b 77 68 69 6c 65 28 63 61 6c 6c 62 61 63 6b 73 2e 6c 65 6e 67 74 68 3e 30 29 7b 76 61 72 20 63 61 6c 6c 62 61 63 6b 3d 63 61 6c 6c 62 61 63 6b 73 2e 73 68 69 66 74 28 29 3b 69 66 28 74 79 70 65 6f 66 20 63 61 6c 6c 62 61 63 6b 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 63 61 6c 6c 62 61 63 6b 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 76 61 72 20 66 75 6e 63 3d 63 61 6c 6c 62 61 63 6b 2e 66 75 6e 63 3b 69 66 28 74 79 70 65 6f 66 20 66 75 6e 63 3d 3d
                                                                                                                                                                                                                            Data Ascii: obalBufferAndViews(buffer);HEAP32[DYNAMICTOP_PTR>>2]=DYNAMIC_BASE;function callRuntimeCallbacks(callbacks){while(callbacks.length>0){var callback=callbacks.shift();if(typeof callback=="function"){callback();continue}var func=callback.func;if(typeof func==


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            46192.168.2.549803188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC663OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: video
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            Range: bytes=0-
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC810INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:23 GMT
                                                                                                                                                                                                                            Content-Type: video/mp4
                                                                                                                                                                                                                            Content-Length: 250838
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Range: bytes 0-250837/250838
                                                                                                                                                                                                                            CF-Ray: 8ce81b117bf87ca5-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39125
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: "5eb6fd6e-3d3d6"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:17 GMT
                                                                                                                                                                                                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jt44IRSVJ4lygGcnkqNKUVrbuUdE3LX655dhZm3Fs%2BU0EUh3rXhML%2FbUmSMoIAtKp1t%2FBA8szuJFzGzcW%2F2cRM11otHmlEvVYukhG3ZXzClH3mM9Ibkw9yjPIjhXAWfjcW2Pgp1SQXpIg%2BUOb3uRVEsJ69b5FL4l"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC559INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 cd 7d 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                                                                                                                                                                                                                            Data Ascii: ftypmp42isomiso2avc1mp41free}mdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 6e 74 72 61 5f 72 65 66 72 65 73 68 3d 30 20 72 63 5f 6c 6f 6f 6b 61 68 65 61 64 3d 31 32 20 72 63 3d 63 72 66 20 6d 62 74 72 65 65 3d 31 20 63 72 66 3d 32 30 2e 30 20 71 63 6f 6d 70 3d 30 2e 38 30 20 71 70 6d 69 6e 3d 30 20 71 70 6d 61 78 3d 36 39 20 71 70 73 74 65 70 3d 34 20 69 70 5f 72 61 74 69 6f 3d 31 2e 34 30 20 61 71 3d 31 3a 30 2e 35 30 00 80 00 00 24 3e 65 88 84 11 29 7f ea 44 56 e2 4f 1e 0d 0f f8 1e 18 28 0c ba 65 a0 64 66 41 8d 32 00 67 04 02 77 9d 0c 41 f3 66 60 0e df 80 06 08 df 0f 49 bc 72 1c 2c 0f fc dc 11 20 ab 60 29 80 c0 d5 f8 9e 8a c3 7d ff 0a da ec 97 a9 3e c2 f7 a1 f7 f7 8f 4b f2 c8 2e 6b 61 bf 35 4c f7 89 fc e9 09 d6 dc ac ff 73 77 8e e3 24 dd 5f 3f 1c 56 c3 bd d2 c7 54 32 ea 92 f4 a7 c7 e2 64 6b 27 b0 d4 23 2f 93 55 b6 15 8c b0 00
                                                                                                                                                                                                                            Data Ascii: ntra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50$>e)DVO(edfA2gwAf`Ir, `)}>K.ka5Lsw$_?VT2dk'#/U
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 34 e7 0f 59 c6 f5 4e 7d 95 91 2d 50 14 a4 61 4a f2 82 92 6c b7 10 ef a9 62 75 03 12 80 ff 47 56 0c 69 73 f4 d2 2c 0b f8 9d 03 6c a9 d5 38 cb 4e 5c 9e 8f 60 91 94 88 5d 8c b8 80 5b 2a 1f 2f 62 b1 3b 24 a8 0a ed 9b 45 55 cf ed 21 d5 47 1f f8 dd 16 08 3d 98 57 42 d0 70 b2 c3 85 89 26 ae ec 3e b6 df a4 89 b6 c9 2f 26 c7 1b 15 4a 6e 08 f9 9f b0 05 64 ed 69 1b 31 15 0d c3 bb c7 4b fc 5b c9 25 5c 82 77 e3 a0 ef 51 14 d9 b9 84 fb b5 b7 90 ad 4c 56 0a e6 1e f7 8b f0 f7 60 52 26 7b 02 68 d9 42 34 8f 7f 5e f5 a3 df e3 48 98 47 0e 3b 49 c6 6f da 36 a8 a2 d1 d7 3d 38 3c b0 2b 53 7c 97 45 33 37 04 4b 2e 7a 86 d4 63 d6 f7 0d 62 73 05 95 58 fd f4 41 33 47 bd 33 2e f2 5c 60 5c 86 b5 4a 17 b7 f0 17 ee bb 36 cc 96 20 a0 52 8b 4f b1 34 7d 62 3c 34 e2 e6 70 c9 d3 37 f5 42 17
                                                                                                                                                                                                                            Data Ascii: 4YN}-PaJlbuGVis,l8N\`][*/b;$EU!G=WBp&>/&Jndi1K[%\wQLV`R&{hB4^HG;Io6=8<+S|E37K.zcbsXA3G3.\`\J6 RO4}b<4p7B
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 17 26 f3 e6 b0 3b 3b 35 18 e8 b1 83 c2 9a 5f f9 28 35 4e d9 40 7f b8 79 8e f4 17 3b bd c9 83 73 b9 6a 38 f3 22 ce 47 e7 7a 14 97 1c 84 bd 83 d4 9e b7 5c 7d 2b 7d 95 eb 22 60 72 30 e2 d0 6d 75 78 fb b5 ef 4d 64 87 3b a6 fc d3 51 83 fd 9a 68 4c 37 58 e5 b1 ba 8c f4 29 58 cf 00 22 cd a0 1e 7b 6d d9 19 9d 8c ea 7e 35 64 d2 b0 01 14 a1 e7 55 75 30 9d 4e b5 75 3d d5 d1 e2 94 af 97 3e e2 16 a3 d2 38 ff ec fe df d8 aa e8 28 06 da a9 3b 53 98 e9 56 72 db cf 4b 34 d2 de b7 b0 2b 3f 42 e6 65 68 db e1 c0 57 d1 b9 b0 1b 65 05 17 79 d1 5e 85 29 94 7c 52 f2 93 97 e1 f5 6f a0 31 24 12 0d 47 c0 3c 3d a6 95 7a 3a a0 f4 c6 80 5c 54 59 4d 61 02 e8 43 b0 a9 21 f8 c8 a8 ef 70 9c cb 94 2d 99 70 93 61 70 4b d2 96 b5 3f fb 30 08 a8 09 a6 aa 53 0c 42 1d 1f a5 4b ee 14 ba f2 6d 3a
                                                                                                                                                                                                                            Data Ascii: &;;5_(5N@y;sj8"Gz\}+}"`r0muxMd;QhL7X)X"{m~5dUu0Nu=>8(;SVrK4+?BehWey^)|Ro1$G<=z:\TYMaC!p-papK?0SBKm:
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 68 74 de 91 06 bc ff b4 37 0b 09 21 9b a0 bd dd 7f 23 b4 ef c9 1c b1 09 84 5b 7e bf 69 b0 22 a0 06 b2 b7 18 6f 56 84 ed b9 02 64 6a 15 02 f5 98 b2 44 9c 26 07 9b 61 5a 98 72 e3 04 63 b9 67 c2 fa c4 6b 2c 7e b9 cb 59 45 1a 17 ee 6c f7 d3 43 be 35 42 04 87 9d df b9 9a af 8a 24 66 09 25 c1 ad ca 4a 9d dd fd f7 8f 0a bc 6b a2 dd bf 19 17 ff 92 fd e8 98 82 99 9a 62 22 0f d1 b6 ae 90 e2 cf 00 91 84 6c 48 4f de a0 eb 9b ea 98 f5 8a 29 07 3b c1 77 d4 ca 2c b9 ea a2 96 0b d5 fe a8 c7 9e 6f 9a 40 6c aa 58 d4 cf 1b f0 47 3d d9 74 ea 41 ba 8f e9 0b b3 37 57 94 a4 ba bb 9b 04 bc ea 11 b1 19 da b3 65 d5 7d a7 9b de 43 de a9 54 f0 dc a8 5c 99 15 6b 1b ee 22 91 80 a9 b9 9d 4b f1 01 23 67 e4 24 88 1f fe b8 75 d7 2c 69 08 20 1b 1b 0f e0 0c a5 ba 0e 25 29 80 5c b3 3e e5 1a
                                                                                                                                                                                                                            Data Ascii: ht7!#[~i"oVdjD&aZrcgk,~YElC5B$f%Jkb"lHO);w,o@lXG=tA7We}CT\k"K#g$u,i %)\>
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: f9 21 f6 3c 5f 1e 18 52 d7 84 8d 6f 46 22 82 0b 24 97 a9 b9 78 35 c4 95 20 8f 88 a3 c9 9e c5 f5 b6 0b 20 12 7b 6f 01 01 9c ab 69 7f 3e 19 cc de 9c 39 c8 f9 25 24 97 19 4c cc 72 91 2d 2e 3a 95 93 21 22 5d 45 28 1a 13 11 d6 4c 4f 29 50 2e 8f 8c 53 c3 67 e0 d8 ba 05 5a 1b 93 3a cd 2f 53 ba 42 72 a0 05 d2 4b ba 2d fd b7 b0 63 fa d1 7e 5f 89 d6 a8 3c d6 1e f0 50 d7 dc 44 85 d8 c0 7e 16 80 89 cf 95 74 6d a7 5b e7 b3 aa cf 80 7f ae d3 0d e5 7b 4f 3b ad a7 5d 8b f4 9c 74 a1 dd 10 13 76 9f be 0c c6 a3 6e 5a a5 0c b8 34 10 8c 93 c7 71 cb 0f 45 0d b7 5c b5 ec 1c 84 18 24 f4 8e 94 a9 67 be db a6 17 63 0a 4c 84 dd c8 d5 35 08 1c f8 2a a2 0a ba ea 19 bf ef 1b d1 20 6f 85 b4 f4 e5 9f 34 7a 64 e1 83 09 68 02 a8 8e e3 d9 fd 41 86 26 93 fe cb 5b a3 e1 5e e9 d8 b8 da 6d a9
                                                                                                                                                                                                                            Data Ascii: !<_RoF"$x5 {oi>9%$Lr-.:!"]E(LO)P.SgZ:/SBrK-c~_<PD~tm[{O;]tvnZ4qE\$gcL5* o4zdhA&[^m
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 98 b4 95 93 45 7c 8e 18 fe d6 96 7f 62 8a b5 77 9e 8c e5 51 e2 ef b7 80 5c 3c 66 16 7c 48 5f cb e2 44 06 04 72 ce 0f 14 c5 5f ca 5b fa 13 d2 7f e1 4e 2b ed e3 a7 4b a1 ba c0 40 2c a4 25 cc 60 6f de 6c 8c 5f 21 f2 bc c8 2d f7 4b ed 78 82 b3 cc 83 c6 a8 fe d0 81 8e 5e 8c 42 2d 2c 0f fc 83 2a 32 a2 22 c7 3d f2 1f 7e b6 d3 63 e1 48 b1 de 44 da 2e ce 02 fd 6f 50 fe 96 60 d7 78 ab 01 06 61 94 5c 5b 39 64 a6 d1 ff dc 6b 5c d2 42 6e db 9b 91 b9 96 d2 4e 51 7c 43 d3 fe 34 4e be a1 5f 08 8b c3 45 16 84 a0 87 b2 eb ff ed 1f 51 55 2a 6c 6f 79 46 b6 62 c2 40 bd d0 0c f4 c7 03 1a a7 3d 41 7f ad 60 fa 62 c0 be cb 26 fe b4 d5 7d d6 50 2c 4f 70 9e 51 15 5b c9 8a 70 eb 31 01 88 6b 96 8e a6 09 93 12 c9 57 6d 08 a9 fd 48 df 5d 51 c8 39 4e 1b aa 8d c4 1f 58 59 6d fd e1 1c 3d
                                                                                                                                                                                                                            Data Ascii: E|bwQ\<f|H_Dr_[N+K@,%`ol_!-Kx^B-,*2"=~cHD.oP`xa\[9dk\BnNQ|C4N_EQU*loyFb@=A`b&}P,OpQ[p1kWmH]Q9NXYm=
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: c3 44 6c b4 94 48 8c 3f bc 54 85 3e 4a ca 05 87 08 fd c9 0b 6c 59 6b 0f 09 d1 92 3d 53 7f 10 b7 ab 0e 59 8d 6d 68 73 b9 05 39 9f 08 fe 5f 17 88 35 a3 06 39 23 67 f6 2e 48 a7 37 e6 fe ca 29 49 a1 78 cf 9a c5 a2 16 c1 01 0c 6b 95 88 28 64 1f 25 90 96 51 2d 36 3c 2c a6 74 52 01 ba fb a7 5a 52 65 61 f4 b3 80 17 f5 59 0c 14 7e 19 36 8e 3d fc 39 3f 11 85 f7 56 e0 06 e4 b2 f7 b3 4c 9a 6b 91 6b 7d 24 7a b1 cf 56 b4 87 17 53 23 25 98 37 18 e5 5e db a9 09 39 bd 46 0d c9 4c a4 d4 b1 49 7b ac 73 f5 5b 58 68 ba 2b aa 3c ce 42 b4 06 0c 33 5c e3 82 b6 f9 2a 4f e9 a3 2c 2f f7 48 ba 6e eb 94 30 73 b3 7e 4a 2b 0b dc b1 97 2b 61 e9 fa 7f 80 62 9c 7a 7f b5 bb 2b a6 93 d0 5c ae 58 d1 e4 25 8d 30 1c 82 d1 9f c4 c1 48 52 52 ef 48 16 fe 94 29 4b ef 67 6b 5d 8e 76 3a 56 4b 48 c6
                                                                                                                                                                                                                            Data Ascii: DlH?T>JlYk=SYmhs9_59#g.H7)Ixk(d%Q-6<,tRZReaY~6=9?VLkk}$zVS#%7^9FLI{s[Xh+<B3\*O,/Hn0s~J++abz+\X%0HRRH)Kgk]v:VKH
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 42 27 ae 22 74 aa ea 7e 96 ef 8a 49 64 86 2d 6b 24 31 a1 c4 aa 8b ce f2 4b 5f 3e 87 12 79 07 1f 17 5c d3 c2 5d 3e 65 08 e5 28 ee ea 7e e2 f7 25 4c 88 b2 6c 48 b0 b8 ef 5a b8 27 60 1b 7d 44 37 c2 c8 81 7f 59 30 b9 af 99 0d 84 3e 17 db ae f2 aa 9a 12 cf 19 f7 5e 46 4a ac af b7 f3 2c bb 83 86 00 00 00 e2 41 9a 46 22 25 2f 00 05 0b a8 32 20 a3 b0 39 96 5d 91 1b da 70 55 2b e6 00 26 f9 1f c0 c4 54 6e 42 29 e3 03 62 37 5b 27 a6 e0 18 a4 cc d0 07 58 a4 ed ab 60 53 91 cf 91 32 3c f8 23 dd 2e 82 c4 2b 5f 67 00 1e 3b 51 9e c2 15 3b 98 e8 39 b0 38 5f 67 2e e1 33 e7 a9 f1 86 2c 55 d6 1f dc 63 c2 b9 06 b3 fd fc 97 b8 0d cc 85 28 95 cf cd 96 4c ff 53 02 33 9d f0 e7 18 ff bb ce 8d 03 fd 00 77 20 5e 13 ee 1d 09 2b 35 22 06 7a bf 2b 0d 31 f6 e9 b4 dd a5 30 fe 2e 83 76 40
                                                                                                                                                                                                                            Data Ascii: B'"t~Id-k$1K_>y\]>e(~%LlHZ'`}D7Y0>^FJ,AF"%/2 9]pU+&TnB)b7['X`S2<#.+_g;Q;98_g.3,Uc(LS3w ^+5"z+10.v@
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 7d 4a 86 f3 0f 91 22 b3 06 b6 f2 b7 0b 85 69 78 f6 e3 2d 14 df 3c 45 f1 1f 06 f2 89 95 b8 0b bf f2 96 3b 15 cc 90 66 f0 c2 ab 8c 6e bb 98 e8 f2 8b 82 52 a1 e4 cf 3a e8 3d 15 84 82 3f cd 59 fe e7 ef 37 83 29 5b ef 99 d8 bc fd 49 9d 17 4b 91 fc 30 8d 65 1b 79 35 23 1e 57 04 4c ef ec 25 77 dd 51 73 0d d5 e1 8e fb 03 07 93 33 ac a4 9d 42 94 a5 e0 00 00 00 6c 41 9b 46 22 25 2f 00 06 71 dc fe bf 2b 95 93 0a 0f 00 60 71 68 c7 09 15 5b 77 ca 8d e1 e8 89 18 d5 00 af 6f 2b 67 6c 48 a5 82 7c 65 95 39 67 b7 35 3e de 0e c0 bf 08 46 68 40 15 b1 20 c3 5c a6 5b 57 66 d4 c0 d5 03 48 45 96 13 13 96 70 e8 ac ed e9 48 3c 13 06 4c 3c 3e 74 38 52 17 71 3f 38 5d a3 4a 74 e5 c0 71 59 a6 4f 5d 9b 00 00 00 74 41 9b 66 22 25 2f 00 04 a6 6e fd 6c 14 ba 12 83 10 f9 48 43 ef d4 37 54
                                                                                                                                                                                                                            Data Ascii: }J"ix-<E;fnR:=?Y7)[IK0ey5#WL%wQs3BlAF"%/q+`qh[wo+glH|e9g5>Fh@ \[WfHEpH<L<>t8Rq?8]JtqYO]tAf"%/nlHC7T


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            47192.168.2.549804188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC659OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: video
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            Range: bytes=0-
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC814INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:23 GMT
                                                                                                                                                                                                                            Content-Type: video/mp4
                                                                                                                                                                                                                            Content-Length: 244748
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Range: bytes 0-244747/244748
                                                                                                                                                                                                                            CF-Ray: 8ce81b125d098c41-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39124
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: "5eb6fd6e-3bc0c"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:18 GMT
                                                                                                                                                                                                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=szs%2FbGnRZs9xU%2Fui84hWd%2B3NHEzhA8eF9OicSaKGP8UzcFjajHnl7lGY0AJZtjEzzGviEBV6XFgk2KcrJIOmlFSxBZmG3MwgyTrJbIpEL4FADMomCsyILVow7yARrOAkSVh8L%2FJ2VL9ukMOc%2F%2B6a%2FGY5QB5wUDGB"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC555INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 b6 b5 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                                                                                                                                                                                                                            Data Ascii: ftypmp42isomiso2avc1mp41freemdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 34 30 20 69 6e 74 72 61 5f 72 65 66 72 65 73 68 3d 30 20 72 63 5f 6c 6f 6f 6b 61 68 65 61 64 3d 31 32 20 72 63 3d 63 72 66 20 6d 62 74 72 65 65 3d 31 20 63 72 66 3d 32 30 2e 30 20 71 63 6f 6d 70 3d 30 2e 38 30 20 71 70 6d 69 6e 3d 30 20 71 70 6d 61 78 3d 36 39 20 71 70 73 74 65 70 3d 34 20 69 70 5f 72 61 74 69 6f 3d 31 2e 34 30 20 61 71 3d 31 3a 30 2e 35 30 00 80 00 00 34 af 65 88 84 11 29 7f ea 44 06 b4 8d e0 be 4d f9 a1 94 b7 ae 42 7e c2 6c 69 c5 dd 66 04 26 72 b9 c6 1d 4e 12 ed 0a 1b 6f 5a 5a 40 8c 5d 42 a1 95 8c 61 82 02 69 4f 0f 64 c5 0e 82 8f 41 ad c1 a2 5f d1 83 0d 90 a5 fc 94 96 54 91 de c7 44 8c 05 bc 66 e7 d7 7d 01 fc c2 e8 e1 70 35 9b 05 26 08 7d 8d 6c 49 04 c2 92 29 6f 0a dc 7c 98 b4 22 21 47 2f ed 18 2e cd 7e 0f 51 ce 60 b5 f1 0b cb 29 56 22
                                                                                                                                                                                                                            Data Ascii: 40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.504e)DMB~lif&rNoZZ@]BaiOdA_TDf}p5&}lI)o|"!G/.~Q`)V"
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 9f 89 8f 5b 87 c2 4a 6c 45 f7 b1 60 31 79 50 d1 f7 31 62 ca 22 67 5a 15 39 ee 38 fd db 53 43 23 79 53 92 53 c2 19 37 cf 7a fe 56 c2 b1 0b d3 11 bd 72 b1 07 aa db 03 4f fd d7 1f 9d cc af 3d 9e 18 c0 65 f4 d8 e8 d4 9f 7f 3c a3 b0 b2 e0 19 f9 d0 11 d6 8e 86 d9 78 16 2d 47 36 3b 56 37 3d 7c d1 d1 47 b9 47 87 e7 91 9c 24 d5 c5 21 b0 37 bd c0 e3 79 cf 9a a9 10 3f 55 f1 39 37 fe fc 1d 91 2d 34 04 14 12 c0 2f 2d 8a bc 96 9d 1e 9e 17 6f cc 6c 36 de 82 0e cd 9f a2 8b df 2c db 41 15 26 c8 73 bb c1 ab cf f4 73 62 26 8f ba 18 11 03 8c ab 52 a2 d6 6d 6a 3d 92 21 a1 73 d9 69 43 14 55 fe 84 56 10 9a 9c 23 cf 92 68 80 00 14 30 c2 51 41 15 6a 31 48 f1 2d 39 78 21 52 1b 28 f4 c5 f4 af e9 b6 4c 58 84 7e c1 37 28 3e dc 54 68 75 4c 44 cd 89 bb bd 3b a5 e4 19 41 94 fd 56 27 b8
                                                                                                                                                                                                                            Data Ascii: [JlE`1yP1b"gZ98SC#ySS7zVrO=e<x-G6;V7=|GG$!7y?U97-4/-ol6,A&ssb&Rmj=!siCUV#h0QAj1H-9x!R(LX~7(>ThuLD;AV'
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC239INData Raw: af 1a ab 69 22 62 93 c7 09 12 cc c9 38 68 f7 f6 4c 8b 2b de 0e 6f 50 50 eb 27 1f 11 ad 64 e0 1d d8 08 fb 74 72 c6 25 cc 41 be 9d d5 7a e5 11 29 de ff a0 bf 03 6c fd 18 a4 81 63 88 8b 59 02 6e 17 59 0b 56 7a 2e ed 02 59 da 34 2f 79 40 fe 88 0f 55 51 69 c1 aa 86 a8 a7 c3 8f e9 fa 2f 80 a0 20 69 62 7e 0e 9b 3c 2b 16 ee 86 0a e9 0b eb 3f 7c 44 31 38 0b 5a f5 2d 98 54 1c c0 80 03 ec d9 ed 9f 44 99 dc 06 76 44 97 80 44 6e f7 e7 64 1e 44 a8 cd e3 25 49 d5 81 2b 23 b5 0e 3a 38 09 09 5b 7b 48 ea 97 83 4f d6 74 48 79 47 e4 9e d4 d5 d3 f1 5e 4c d2 61 81 68 fa 2a fc 18 21 40 b8 d5 ff ff 17 53 93 6a f5 49 16 75 53 b0 88 c8 8e f5 d9 f3 4d 79 eb 3c 13 23 57 69 41 7c d3 dc 25 df f7 54 db a5 28 8d 35 25 af 35 0e a5 bd 38 62
                                                                                                                                                                                                                            Data Ascii: i"b8hL+oPP'dtr%Az)lcYnYVz.Y4/y@UQi/ ib~<+?|D18Z-TDvDDndD%I+#:8[{HOtHyG^Lah*!@SjIuSMy<#WiA|%T(5%58b
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 29 23 3c 13 05 29 86 12 82 31 26 63 e0 28 3b ea bb 05 a4 0c 8a 74 c7 e3 c6 db 9d ac 20 7f fd 2f 0d 40 8c 42 10 c9 ac d3 c7 87 32 f4 f9 39 7b 79 47 aa 63 6c ee d7 14 5d 5d a6 0c 84 49 a6 a8 3d 5d 91 2c 21 1e d5 db 59 61 8f f8 d6 74 d1 e1 59 14 5d 4a ea e1 33 30 6c 76 d1 1f 2f b6 08 bd c9 0e c2 ee c9 2c 08 c3 4e 35 a1 65 fc dd 79 ec 55 9c 6a 80 13 54 16 b7 30 33 9e 77 45 84 9b fd b8 80 e2 d6 70 56 9a 5f 60 60 4b c7 41 3f 96 e6 eb 6d 25 db 2e 1c 76 26 9d 0b c7 56 c9 90 f1 b5 a2 0d 48 2f b2 1b 18 8f c0 49 e7 16 bc c7 c5 7d 14 13 90 4d 02 a8 49 33 4f 06 0c 4b 35 b2 42 24 fd 05 16 d4 d3 f2 f5 c6 40 23 ca c8 13 ba 95 bb e8 66 a3 e0 ab 98 5c 48 47 b6 08 c0 c6 18 61 c8 d6 4b 82 14 c8 33 28 f8 29 ba ac 9e 76 d3 91 35 ce 5f a0 63 49 e6 18 38 01 bb 14 60 4f 68 b2 32
                                                                                                                                                                                                                            Data Ascii: )#<)1&c(;t /@B29{yGcl]]I=],!YatY]J30lv/,N5eyUjT03wEpV_``KA?m%.v&VH/I}MI3OK5B$@#f\HGaK3()v5_cI8`Oh2
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: e6 c1 70 41 55 28 2d fe 96 f5 ac 5b 5e b4 22 6e 06 8a bc 85 38 dc 6d f4 b0 93 dd dd 14 d6 2c ec b0 f6 b5 d5 4e e9 41 1b 41 5e 7c 9b e9 60 29 43 3d 94 e8 f4 cd 1a 7f cc a8 39 12 4e 22 9e 02 21 8e fb e5 52 b8 cb d4 df db 91 0d 25 98 32 7e dd c6 0e 0f 50 9f cd 1d 91 59 37 cc ee 7a 65 9a 58 f8 a7 28 cb 85 50 e2 44 25 1e e0 68 53 9e 33 10 97 e6 ce be cd c9 04 84 49 e1 fe 86 ec 3b ea a3 d4 d1 c6 99 10 a0 e5 7a 22 03 62 3d b6 dd 42 c8 db 06 43 cb a2 de cc 76 e2 05 8d 7c 13 ff 93 62 55 10 81 fb b1 75 a5 29 53 24 7e be 9d 43 99 ab eb 29 8f 33 77 0b fc 27 1a 9a a2 27 70 b9 d1 45 ae 2e 3f db 5b ea 90 dd d6 85 75 6b ef d9 47 84 15 6c 43 2e 24 8f fa b0 35 a4 84 3d f5 c0 05 b7 96 e2 ca b0 5c 5c c3 56 0e f0 b2 65 98 91 42 c8 78 f3 bf ef e8 e1 d0 3a 33 dd 5b 69 34 32 15
                                                                                                                                                                                                                            Data Ascii: pAU(-[^"n8m,NAA^|`)C=9N"!R%2~PY7zeX(PD%hS3I;z"b=BCv|bUu)S$~C)3w''pE.?[ukGlC.$5=\\VeBx:3[i42
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: d1 96 b6 5d ef c8 cb 5d a4 28 8e 8c 64 87 e5 28 06 92 b0 f1 14 e0 e7 ac 28 06 4f 33 6a 10 2a 56 92 94 eb f1 16 88 d1 34 99 8c d5 7d 56 6a d0 52 86 30 b1 a2 29 f0 5d 8b 8c a4 03 04 0f a5 a8 74 df f0 17 13 34 4f 72 ab 8d 0a 09 6f 4b b3 b9 24 3e c6 7f b5 7e c1 e6 93 43 7b f3 9d 70 f3 58 86 54 91 77 e9 6c 77 6d ab cb b5 96 64 14 41 87 fa e0 28 24 18 12 43 98 c7 61 94 37 94 00 7f b6 2e 1c 43 f9 2a bf 21 3a 32 21 4e 0f 03 92 7c 4b 4a 1a 94 db 8d ab 58 b1 c5 50 56 3c 9e 5a e4 78 c6 36 5b db b6 a7 65 37 ad 2d 26 29 5c aa ac 96 4d 82 78 cc 72 5b 00 5b aa 98 e3 24 fc 9a 84 06 fb b1 ef 4d 47 4b a6 cf c9 51 5b 00 b7 c5 d3 4f 1a 22 64 0f 22 12 c3 66 8e cb c4 61 33 3f 4a 67 e2 42 57 3a 45 83 b5 59 5a 3a e8 ac ea 17 a6 a9 20 6e 7f 0d 28 27 78 d2 8c 79 1f cb 90 df 8b 0e
                                                                                                                                                                                                                            Data Ascii: ]](d((O3j*V4}VjR0)]t4OroK$>~C{pXTwlwmdA($Ca7.C*!:2!N|KJXPV<Zx6[e7-&)\Mxr[[$MGKQ[O"d"fa3?JgBW:EYZ: n('xy
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 8f 1b 90 e6 60 a7 5f aa 30 80 88 e7 7c 14 12 5c 84 c9 a1 57 8e e6 ab d0 0f b4 ac 89 b6 65 79 68 9b ff fe ad f1 7b 7f ed 15 f2 45 12 55 bd ba 5d 99 c5 f6 8b be a6 1b 45 9a a0 1d ec 00 83 94 3d 8b 2a ca db 8c 23 38 e4 dc 98 67 71 a5 b0 d3 16 b7 17 63 c1 9a 43 52 7c cf 3d ba 10 ca 2a f6 1b 0a 84 0b eb c5 cd 61 45 0e e5 1b 4d 7e 2f db 77 9b e2 92 82 9b 23 d1 e4 20 40 72 23 7a f9 0e 4a 60 08 aa 52 b7 11 b0 82 df fb 63 d4 d1 c1 ae 01 4c 54 c3 35 e9 c1 db c6 88 1f 62 d1 57 7e d9 3a 3c 0e 39 20 96 b6 b7 77 24 be f8 3b 0f d0 92 50 27 4d 70 be 9f 48 97 d5 05 25 49 e6 f9 17 0a d1 55 3e 7c 9c ee dd df 02 c8 ef 77 3a 50 1e 2b 54 0a b6 dc 8f 2e 6f b0 e7 ea 3c ae 85 d2 0d 9f d7 bf 89 3e 51 fd 0a 27 45 2c e6 4e 00 04 43 89 3b 90 92 09 91 d4 80 1c 85 e8 24 92 f8 39 a0 66
                                                                                                                                                                                                                            Data Ascii: `_0|\Weyh{EU]E=*#8gqcCR|=*aEM~/w# @r#zJ`RcLT5bW~:<9 w$;P'MpH%IU>|w:P+T.o<>Q'E,NC;$9f
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: 7c ef f7 54 c6 b7 4b a5 86 9b e2 dc 53 5d a0 3a f9 f0 5e 02 59 ca 21 0b c6 22 b0 5f 2d c3 b6 8e be 1e 06 d8 e4 63 39 9b de ce 23 d9 f0 9a dd 5a 30 ca 62 47 6d 5b 2b 01 f0 d4 cc a3 91 82 6e ac cb f6 46 0a 25 9a 37 2f 73 01 72 92 50 b7 d4 36 65 53 6d ab 9c a9 f0 2a f6 35 13 98 cc 55 9c 54 cd a3 1b 6b 3f 0e 32 6d 69 32 4a df 42 6c 3c a7 e7 96 37 65 7a 6f b9 3b 30 30 08 69 27 a8 2b ec 36 65 d4 30 63 b4 2a f1 2f 93 5c 9d 0d d5 f8 9e f3 d6 28 2f 79 2f eb ec 2e 75 14 36 5b 68 d7 19 17 1c 4c 50 f5 63 4b 1a 80 7d 9e 07 8c 8d 56 66 de 59 04 4d f9 4b c1 9b c3 9f b3 2b 7a 2c 48 bb ed 3c 3c e0 c2 5e 66 84 df 2d 85 fb 58 0f a8 42 40 da c4 58 7f 5c ff c3 60 fd 2e c7 b7 b1 14 15 a4 cf ca b8 f8 22 7b 16 29 c4 c1 8b f6 5b 9f d1 23 7e 7a 5d f7 c6 73 e6 75 ee 02 9b dd 88 9b
                                                                                                                                                                                                                            Data Ascii: |TKS]:^Y!"_-c9#Z0bGm[+nF%7/srP6eSm*5UTk?2mi2JBl<7ezo;00i'+6e0c*/\(/y/.u6[hLPcK}VfYMK+z,H<<^f-XB@X\`."{)[#~z]su
                                                                                                                                                                                                                            2024-10-06 19:37:23 UTC1369INData Raw: b5 d7 42 75 7c 87 98 f9 fe 1d 3b 8e bb d4 f6 27 0b f2 7d 80 39 d4 4f be eb bf 2e 79 11 32 e8 7c fb d0 62 94 6b 90 23 2c c8 57 d3 76 f2 ea 24 48 9c 72 98 de 5a f2 cd fa 09 1a 1b d3 29 6c d9 20 7f b5 7e e8 e7 06 23 db eb 16 7c 93 fa 74 87 a9 30 13 c9 a2 84 14 50 6b b3 81 1a d8 80 11 b4 45 44 e2 d7 7e cc 68 a2 c5 d2 11 52 28 b4 c5 55 7b b2 f2 30 9b 22 27 6b a8 6c 09 1d 19 87 8b 98 ed b8 ee ba 69 8d 8c 8e 96 d9 d0 56 60 35 91 f9 4d 18 93 d6 cc 93 bb b1 49 c2 a9 36 61 5e 50 2c 2f 8b 2c f4 1f 96 01 7e e9 bd 7f a3 71 22 e9 f6 97 8e 05 74 3b 63 b8 fd a1 4c 82 9e 1b 43 4c 05 e7 86 5f f0 9b 09 a8 4d ea be c7 f7 62 ca ff 08 bb ce 99 cb 87 e9 df 33 94 14 11 03 25 2f be 0b 12 98 c1 85 11 51 29 e2 c4 35 c2 b9 49 7b 2a cb e2 69 20 4c 76 16 7f 3c e3 fb 60 34 f9 fe db f1
                                                                                                                                                                                                                            Data Ascii: Bu|;'}9O.y2|bk#,Wv$HrZ)l ~#|t0PkED~hR(U{0"'kliV`5MI6a^P,/,~q"t;cLCL_Mb3%/Q)5I{*i Lv<`4


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            48192.168.2.54981235.190.80.14434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC588OUTOPTIONS /report/v4?s=Jt44IRSVJ4lygGcnkqNKUVrbuUdE3LX655dhZm3Fs%2BU0EUh3rXhML%2FbUmSMoIAtKp1t%2FBA8szuJFzGzcW%2F2cRM11otHmlEvVYukhG3ZXzClH3mM9Ibkw9yjPIjhXAWfjcW2Pgp1SQXpIg%2BUOb3uRVEsJ69b5FL4l HTTP/1.1
                                                                                                                                                                                                                            Host: a.nel.cloudflare.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Origin: https://floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            access-control-max-age: 86400
                                                                                                                                                                                                                            access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                            date: Sun, 06 Oct 2024 19:37:23 GMT
                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            49192.168.2.549817188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC442OUTGET /js/pako-inflate.min.js HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:24 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b177d1242c7-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Age: 39124
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: W/"5d972eed-589a"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:20 GMT
                                                                                                                                                                                                                            Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gs2jTCDw46mdJUo%2FQX0l9%2B78IN0MqVJ1hnz3o3rzWR21VCsrmFxKI6tcoA06PtOLNVMRfcVzYiPCElZuT3XQunOS5gXrt9c5T6ODuSJkOknNgNlAf6PdYh4es0W6Xj0bBxN5UOfmIpWN1JZfEQfDo5xdB3UYOvzC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC557INData Raw: 31 66 31 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c
                                                                                                                                                                                                                            Data Ascii: 1f1e!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?sel
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6c 28 6f 5b 74 5d 5b 31 5d 5b 65 5d 7c 7c 65 29 7d 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 72 2c 6f 2c 73 2c 66 29 7d 72 65 74 75 72 6e 20 73 5b 74 5d 2e 65 78 70 6f 72 74 73 7d 66 6f 72 28 76 61 72 20 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 2c 65 3d 30 3b 65 3c 66 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 6c 28 66 5b 65 5d 29 3b 72 65 74 75 72 6e 20 6c 7d 28 7b 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55
                                                                                                                                                                                                                            Data Ascii: s,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof U
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 31 7d 74 72 79 7b 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 29 29 7d 63 61 74 63 68 28 65 29 7b 72 3d 21 31 7d 66 6f 72 28 76 61 72 20 6c 3d 6e 65 77 20 66 2e 42 75 66 38 28 32 35 36 29 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 6e 2b 2b 29 6c 5b 6e 5d 3d 32 35 32 3c 3d 6e 3f 36 3a 32 34 38 3c 3d 6e 3f 35 3a 32 34 30 3c 3d 6e 3f 34 3a 32 32 34 3c 3d 6e 3f 33 3a 31 39 32 3c 3d 6e 3f 32 3a 31 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 69 66 28 74 3c 36 35 35 33 34 26 26 28 65 2e 73 75 62 61 72 72 61 79 26 26 72 7c 7c 21 65 2e 73 75 62 61 72 72 61 79 26 26 61 29 29 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28
                                                                                                                                                                                                                            Data Ascii: 1}try{String.fromCharCode.apply(null,new Uint8Array(1))}catch(e){r=!1}for(var l=new f.Buf8(256),n=0;n<256;n++)l[n]=252<=n?6:248<=n?5:240<=n?4:224<=n?3:192<=n?2:1;function d(e,t){if(t<65534&&(e.subarray&&r||!e.subarray&&a))return String.fromCharCode.apply(
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 2e 75 74 66 38 62 6f 72 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3b 66 6f 72 28 28 74 3d 74 7c 7c 65 2e 6c 65 6e 67 74 68 29 3e 65 2e 6c 65 6e 67 74 68 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 2c 69 3d 74 2d 31 3b 30 3c 3d 69 26 26 31 32 38 3d 3d 28 31 39 32 26 65 5b 69 5d 29 3b 29 69 2d 2d 3b 72 65 74 75 72 6e 20 69 3c 30 3f 74 3a 30 3d 3d 3d 69 3f 74 3a 69 2b 6c 5b 65 5b 69 5d 5d 3e 74 3f 69 3a 74 7d 7d 2c 7b 22 2e 2f 63 6f 6d 6d 6f 6e 22 3a 31 7d 5d 2c 33 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 6e 29 7b 66 6f 72 28 76 61 72 20 61 3d 36 35 35 33 35 26 65 7c 30 2c 72 3d 65 3e 3e 3e 31 36 26 36 35 35
                                                                                                                                                                                                                            Data Ascii: .utf8border=function(e,t){var i;for((t=t||e.length)>e.length&&(t=e.length),i=t-1;0<=i&&128==(192&e[i]);)i--;return i<0?t:0===i?t:i+l[e[i...t?i:t}},{"./common":1}],3:[function(e,t,i){"use strict";t.exports=function(e,t,i,n){for(var a=65535&e|0,r=e>>>16&655
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 2e 6e 65 78 74 5f 69 6e 2c 45 3d 65 2e 69 6e 70 75 74 2c 61 3d 6e 2b 28 65 2e 61 76 61 69 6c 5f 69 6e 2d 35 29 2c 72 3d 65 2e 6e 65 78 74 5f 6f 75 74 2c 5a 3d 65 2e 6f 75 74 70 75 74 2c 6f 3d 72 2d 28 74 2d 65 2e 61 76 61 69 6c 5f 6f 75 74 29 2c 73 3d 72 2b 28 65 2e 61 76 61 69 6c 5f 6f 75 74 2d 32 35 37 29 2c 66 3d 69 2e 64 6d 61 78 2c 6c 3d 69 2e 77 73 69 7a 65 2c 64 3d 69 2e 77 68 61 76 65 2c 63 3d 69 2e 77 6e 65 78 74 2c 75 3d 69 2e 77 69 6e 64 6f 77 2c 68 3d 69 2e 68 6f 6c 64 2c 62 3d 69 2e 62 69 74 73 2c 6d 3d 69 2e 6c 65 6e 63 6f 64 65 2c 77 3d 69 2e 64 69 73 74 63 6f 64 65 2c 6b 3d 28 31 3c 3c 69 2e 6c 65 6e 62 69 74 73 29 2d 31 2c 5f 3d 28 31 3c 3c 69 2e 64 69 73 74 62 69 74 73 29 2d 31 3b 65 3a 64 6f 7b 62 3c 31 35 26 26 28 68 2b 3d 45 5b 6e 2b
                                                                                                                                                                                                                            Data Ascii: .next_in,E=e.input,a=n+(e.avail_in-5),r=e.next_out,Z=e.output,o=r-(t-e.avail_out),s=r+(e.avail_out-257),f=i.dmax,l=i.wsize,d=i.whave,c=i.wnext,u=i.window,h=i.hold,b=i.bits,m=i.lencode,w=i.distcode,k=(1<<i.lenbits)-1,_=(1<<i.distbits)-1;e:do{b<15&&(h+=E[n+
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 26 28 5a 5b 72 2b 2b 5d 3d 53 5b 79 2b 2b 5d 29 29 7d 65 6c 73 65 7b 66 6f 72 28 79 3d 72 2d 78 3b 5a 5b 72 2b 2b 5d 3d 5a 5b 79 2b 2b 5d 2c 5a 5b 72 2b 2b 5d 3d 5a 5b 79 2b 2b 5d 2c 5a 5b 72 2b 2b 5d 3d 5a 5b 79 2b 2b 5d 2c 32 3c 28 70 2d 3d 33 29 3b 29 3b 70 26 26 28 5a 5b 72 2b 2b 5d 3d 5a 5b 79 2b 2b 5d 2c 31 3c 70 26 26 28 5a 5b 72 2b 2b 5d 3d 5a 5b 79 2b 2b 5d 29 29 7d 62 72 65 61 6b 7d 7d 62 72 65 61 6b 7d 7d 77 68 69 6c 65 28 6e 3c 61 26 26 72 3c 73 29 3b 6e 2d 3d 70 3d 62 3e 3e 33 2c 68 26 3d 28 31 3c 3c 28 62 2d 3d 70 3c 3c 33 29 29 2d 31 2c 65 2e 6e 65 78 74 5f 69 6e 3d 6e 2c 65 2e 6e 65 78 74 5f 6f 75 74 3d 72 2c 65 2e 61 76 61 69 6c 5f 69 6e 3d 6e 3c 61 3f 61 2d 6e 2b 35 3a 35 2d 28 6e 2d 61 29 2c 65 2e 61 76 61 69 6c 5f 6f 75 74 3d 72 3c 73
                                                                                                                                                                                                                            Data Ascii: &(Z[r++]=S[y++]))}else{for(y=r-x;Z[r++]=Z[y++],Z[r++]=Z[y++],Z[r++]=Z[y++],2<(p-=3););p&&(Z[r++]=Z[y++],1<p&&(Z[r++]=Z[y++]))}break}}break}}while(n<a&&r<s);n-=p=b>>3,h&=(1<<(b-=p<<3))-1,e.next_in=n,e.next_out=r,e.avail_in=n<a?a-n+5:5-(n-a),e.avail_out=r<s
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC572INData Raw: 20 65 26 26 65 2e 73 74 61 74 65 3f 28 28 74 3d 65 2e 73 74 61 74 65 29 2e 77 73 69 7a 65 3d 30 2c 74 2e 77 68 61 76 65 3d 30 2c 74 2e 77 6e 65 78 74 3d 30 2c 6f 28 65 29 29 3a 55 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 69 2c 6e 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 73 74 61 74 65 3f 28 6e 3d 65 2e 73 74 61 74 65 2c 74 3c 30 3f 28 69 3d 30 2c 74 3d 2d 74 29 3a 28 69 3d 31 2b 28 74 3e 3e 34 29 2c 74 3c 34 38 26 26 28 74 26 3d 31 35 29 29 2c 74 26 26 28 74 3c 38 7c 7c 31 35 3c 74 29 3f 55 3a 28 6e 75 6c 6c 21 3d 3d 6e 2e 77 69 6e 64 6f 77 26 26 6e 2e 77 62 69 74 73 21 3d 3d 74 26 26 28 6e 2e 77 69 6e 64 6f 77 3d 6e 75 6c 6c 29 2c 6e 2e 77 72 61 70 3d 69 2c 6e 2e 77 62 69 74 73 3d 74 2c 73 28 65 29 29 29 3a 55 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                            Data Ascii: e&&e.state?((t=e.state).wsize=0,t.whave=0,t.wnext=0,o(e)):U}function f(e,t){var i,n;return e&&e.state?(n=e.state,t<0?(i=0,t=-t):(i=1+(t>>4),t<48&&(t&=15)),t&&(t<8||15<t)?U:(null!==n.window&&n.wbits!==t&&(n.window=null),n.wrap=i,n.wbits=t,s(e))):U}functio
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 33 39 37 63 0d 0a 3a 39 7d 29 2c 74 3d 30 3b 74 3c 33 32 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 35 3b 43 28 44 2c 65 2e 6c 65 6e 73 2c 30 2c 33 32 2c 63 2c 30 2c 65 2e 77 6f 72 6b 2c 7b 62 69 74 73 3a 35 7d 29 2c 75 3d 21 31 7d 65 2e 6c 65 6e 63 6f 64 65 3d 64 2c 65 2e 6c 65 6e 62 69 74 73 3d 39 2c 65 2e 64 69 73 74 63 6f 64 65 3d 63 2c 65 2e 64 69 73 74 62 69 74 73 3d 35 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 2c 74 2c 69 2c 6e 29 7b 76 61 72 20 61 2c 72 3d 65 2e 73 74 61 74 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 72 2e 77 69 6e 64 6f 77 26 26 28 72 2e 77 73 69 7a 65 3d 31 3c 3c 72 2e 77 62 69 74 73 2c 72 2e 77 6e 65 78 74 3d 30 2c 72 2e 77 68 61 76 65 3d 30 2c 72 2e 77 69 6e 64 6f 77 3d 6e 65 77 20 7a 2e 42 75 66 38 28 72 2e 77 73 69 7a 65 29
                                                                                                                                                                                                                            Data Ascii: 397c:9}),t=0;t<32;)e.lens[t++]=5;C(D,e.lens,0,32,c,0,e.work,{bits:5}),u=!1}e.lencode=d,e.lenbits=9,e.distcode=c,e.distbits=5}function j(e,t,i,n){var a,r=e.state;return null===r.window&&(r.wsize=1<<r.wbits,r.wnext=0,r.whave=0,r.window=new z.Buf8(r.wsize)
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 73 67 3d 22 75 6e 6b 6e 6f 77 6e 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6d 65 74 68 6f 64 22 2c 69 2e 6d 6f 64 65 3d 33 30 3b 62 72 65 61 6b 7d 69 66 28 64 2d 3d 34 2c 78 3d 38 2b 28 31 35 26 28 6c 3e 3e 3e 3d 34 29 29 2c 30 3d 3d 3d 69 2e 77 62 69 74 73 29 69 2e 77 62 69 74 73 3d 78 3b 65 6c 73 65 20 69 66 28 78 3e 69 2e 77 62 69 74 73 29 7b 65 2e 6d 73 67 3d 22 69 6e 76 61 6c 69 64 20 77 69 6e 64 6f 77 20 73 69 7a 65 22 2c 69 2e 6d 6f 64 65 3d 33 30 3b 62 72 65 61 6b 7d 69 2e 64 6d 61 78 3d 31 3c 3c 78 2c 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 31 2c 69 2e 6d 6f 64 65 3d 35 31 32 26 6c 3f 31 30 3a 31 32 2c 64 3d 6c 3d 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 66 6f 72 28 3b 64 3c 31 36 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65
                                                                                                                                                                                                                            Data Ascii: sg="unknown compression method",i.mode=30;break}if(d-=4,x=8+(15&(l>>>=4)),0===i.wbits)i.wbits=x;else if(x>i.wbits){e.msg="invalid window size",i.mode=30;break}i.dmax=1<<x,e.adler=i.check=1,i.mode=512&l?10:12,d=l=0;break;case 2:for(;d<16;){if(0===s)break e
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 72 2b 3d 68 2c 69 2e 6c 65 6e 67 74 68 2d 3d 68 29 2c 69 2e 6c 65 6e 67 74 68 29 29 62 72 65 61 6b 20 65 3b 69 2e 6c 65 6e 67 74 68 3d 30 2c 69 2e 6d 6f 64 65 3d 37 3b 63 61 73 65 20 37 3a 69 66 28 32 30 34 38 26 69 2e 66 6c 61 67 73 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 66 6f 72 28 68 3d 30 3b 78 3d 6e 5b 72 2b 68 2b 2b 5d 2c 69 2e 68 65 61 64 26 26 78 26 26 69 2e 6c 65 6e 67 74 68 3c 36 35 35 33 36 26 26 28 69 2e 68 65 61 64 2e 6e 61 6d 65 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 78 29 29 2c 78 26 26 68 3c 73 3b 29 3b 69 66 28 35 31 32 26 69 2e 66 6c 61 67 73 26 26 28 69 2e 63 68 65 63 6b 3d 4e 28 69 2e 63 68 65 63 6b 2c 6e 2c 68 2c 72 29 29 2c 73 2d 3d 68 2c 72 2b 3d 68 2c 78 29 62 72 65 61 6b 20 65 7d 65 6c
                                                                                                                                                                                                                            Data Ascii: r+=h,i.length-=h),i.length))break e;i.length=0,i.mode=7;case 7:if(2048&i.flags){if(0===s)break e;for(h=0;x=n[r+h++],i.head&&x&&i.length<65536&&(i.head.name+=String.fromCharCode(x)),x&&h<s;);if(512&i.flags&&(i.check=N(i.check,n,h,r)),s-=h,r+=h,x)break e}el


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            50192.168.2.549818188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC477OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:25 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b178a5c4243-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            ETag: W/"9b666309f437dfb32688ee016a9904703de41927"
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:25 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: accept-encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jynqfd%2BBXsoGTBfVUABBWJkrtZ8EcSCmvRkdqVVVqQF6f7oTMuf8L4SSpqI4C0XBCfqHzp5sY12Tclw8dcG8rAB7cPGWBk55fQW82JaDz0Biko2c%2F7FfmnA2PNdq%2FXXmgDdZIeM1mBPvk9XNpmMJ0lCh9eQgWLzE"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC586INData Raw: 33 31 39 32 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe
                                                                                                                                                                                                                            Data Ascii: 3192PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 0b 7d 47 49 a5 eb 07 2f 53 c5 27 89 a8 7e cc e3 18 42 11 06 45 08 88 18 a0 08 83 8a 19 c4 34 29 43 4d 5d 11 8d 2a 10 53 68 af 0f ed f1 a1 3d 02 d2 b1 cf a3 aa 7d 20 fc c0 f6 bc db e8 ba ee 83 73 79 3e 37 6c d8 d0 68 18 c6 ef 01 3c d4 d4 d4 74 49 01 80 63 2d ea 6d 35 cb 5c 92 1b 15 f4 c1 b1 b8 9d 86 21 5c 63 82 aa 0d 50 b9 31 69 b0 4d 78 2c be 88 f6 2a b4 db 87 b6 7a 40 9f f2 18 40 74 89 f4 01 15 ff 9b 81 6b ba 5f 9a 8b f3 da d8 d8 f8 45 22 fa aa aa 3a 4d 4d 4d 81 82 11 32 7c 11 6f 29 ae 72 8c e0 3f 39 d0 cb 89 d8 1e fe 84 69 90 84 17 99 e0 1a 03 54 62 4c 8e bb 51 91 20 7c 1a 00 03 20 03 00 67 fe 7a ed 80 bb 1f 70 0f 83 28 17 60 64 30 53 05 80 0a 03 58 6e 43 07 45 a4 d9 85 1c f6 41 d1 cc b1 44 64 01 f4 61 10 5d 9a d8 5c fd 90 6d c8 f5 f4 d9 ce 57 e6 d4 fc
                                                                                                                                                                                                                            Data Ascii: }GI/S'~BE4)CM]*Sh=} sy>7lh<tIc-m5\!\cP1iMx,*z@@tk_E":MMM2|o)r?9iTbLQ | gzp(`d0SXnCEADda]\mW
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 60 54 85 8e b3 dd 17 bd fd be 24 1c 11 d2 3e 96 83 7f 9b 05 c2 4a e6 45 3f 49 86 05 b3 17 b2 d6 64 5e 1f c8 06 a1 25 44 f7 eb e6 ca d5 f9 1c 97 61 18 e7 a5 92 3d 3e 70 dc 01 d0 8d 55 dd 4b 44 e7 a4 3f a8 64 e1 b5 99 78 b7 92 8a 94 03 64 a7 c0 28 2a e8 51 e1 01 3a 66 5d 31 43 14 8b 8b 7c ef 3f fa a4 f1 fd 87 a4 ac 71 9f 94 6f 3c c0 c5 1b f6 63 fd 7b 5e 97 2b be bc 1f 07 9e fb 6b 41 6c 6b 06 84 0b ef 83 72 45 0e 08 8d f9 16 f3 09 76 b6 c1 50 ea 80 ff 4b bf 51 59 92 37 26 a1 4a f9 c4 ce 9c 49 c7 4a 5a 6f f4 91 8c 2f 8c c4 38 25 98 4e 12 4d 83 cf 4c fd ef ab 70 8f 82 fc 24 27 ec 1f 14 f9 e9 c3 03 78 79 b7 8b fd cd 1e 2c 93 70 ca 1a 1b 67 6e 08 e0 ac c6 20 e6 32 40 ff f0 74 4c 3e 74 4d 1b 3a ba 73 e3 be be 0f 7e 71 a7 8b 17 77 ba f8 fe 7f f6 e3 da 8f 9d a7 5f
                                                                                                                                                                                                                            Data Ascii: `T$>JE?Id^%Da=>pUKD?dxd(*Q:f]1C|?qo<c{^+kAlkrEvPKQY7&JIJZo/8%NMLp$'xy,pgn 2@tL>tM:s~qw_
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: d9 26 b0 7e b5 8d 4d 1b 02 32 dc 92 ff e9 4f 7f 8a a5 4b 97 32 00 94 97 97 e3 9a 6b ae c1 9e 3d 7b e4 bb df fd 6e fa 18 db 82 bc ff ed 45 93 e7 36 0b 2d 78 fb 5d a1 c1 14 e3 51 fa b2 de 84 fb e8 66 4c 38 b3 25 16 8b dd 1f 0e 87 e7 a9 ea 13 c7 1c 07 d4 6f cd 2b 02 f0 c9 f4 53 38 cf c8 d9 b7 ab 45 19 bd 88 fa 91 ae 14 30 02 40 6b 6d 2c 5f 6c 8e e0 0a 5f f8 c2 17 e4 d1 47 1f e5 cf 7f fe f3 7c e3 8d 37 f2 96 2d 5b 70 f1 c5 17 8f 38 ee 83 ef 2e 3a a2 ce b7 e7 96 36 f8 fd c9 10 57 59 49 58 56 2c aa 1e 01 be a4 a8 24 9e 57 55 ca ab 96 d4 c2 32 93 62 33 ba db e1 bd b7 b5 43 9c b1 39 21 11 f1 77 6e ac 4c 4a c3 2c 6a 6e 6e 1e 71 6c 77 77 ae c5 7f c3 27 cb b0 6c 91 35 e9 b5 23 26 36 56 e4 c4 8a 17 3a 65 55 ef 9f cc 39 76 ec d8 31 10 8d 46 bf 9e 8f d2 6c 33 0e 40 d7
                                                                                                                                                                                                                            Data Ascii: &~M2OK2k={nE6-x]QfL8%o+S8E0@km,_l_G|7-[p8.:6WYIXV,$WU2b3C9!wnLJ,jnnqlww'l5#&6V:eU9v1Fl3@
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: d9 f2 4c 7d 7d 7d d5 31 55 1d 2b b1 b9 fa 10 11 cd 07 00 5a 6a 8a b1 3a 93 ef e7 97 ab 90 45 ac aa c2 1d 0a d2 a3 d7 79 bc 41 5f 9a 7f d4 8d ae a7 06 c6 2d 0a 3e ca 63 2d d5 15 11 2c a8 2e 05 a6 52 27 9a 0d c1 59 e7 01 b5 c3 4a b1 b9 09 41 f3 01 60 5b 13 10 1d 60 d7 f5 24 ee 78 70 5d 0f a2 0a 28 c0 4c 30 0c 06 13 41 54 e1 7a 3e da ba fa e1 b8 49 b0 2e fd 5c b5 44 d6 87 f3 0a 40 e9 f0 44 9a b2 1c e1 ea 9d 61 5f dd f5 cc 11 74 c0 bc 56 c7 9a 76 0e 98 2c 16 8e f9 69 c4 57 18 39 22 26 3d 02 0f 53 02 9f 8a ca 9e 6f b4 22 b6 d7 65 9a e0 73 65 1a 2c 65 91 30 aa cb 8a 11 08 58 53 5f 5c f1 19 8f ff 06 a8 5f 21 38 e5 74 20 98 02 8c 15 60 d4 af 04 44 04 cf fe 09 96 65 b2 65 8d 9c fa fe a8 27 45 41 03 9c 7a 08 02 b6 25 bb 0f 26 0b 10 0c bc 98 40 64 7d 38 bf 7a 60 85
                                                                                                                                                                                                                            Data Ascii: L}}}1U+Zj:EyA_->c-,.R'YJA`[`$xp](L0ATz>I.\D@Da_tVv,iW9"&=So"ese,e0XS_\_!8t `Dee'EAz%&@d}8z`
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 93 78 63 96 18 bc f2 a6 3a 39 fc d3 6e 69 fb 4d 1f 88 88 63 09 97 f7 bc de 01 cb 60 a9 28 2b 96 b2 92 10 42 01 0b 20 e2 a0 cd bc 6e 61 10 eb 16 66 62 c8 be af d2 3d e8 4b d7 80 87 ee a8 c0 f3 15 be 02 7e ea af 88 c2 17 45 c0 62 14 07 18 25 41 46 71 90 51 12 32 50 1c e4 b4 58 1d e6 3f 93 be 81 38 fa 06 62 e8 1d 8c c1 f7 73 73 ff 42 4b 2c a9 fd ab 32 e4 3b da 31 21 0a e4 ac cd b8 00 cc 6a 56 48 73 1f 80 aa 76 7a ff 20 cf 5c a7 7a 32 89 e7 5f 52 81 c8 69 61 69 7d b0 47 06 5e 4a ba 3a 5c 5f b8 b5 b3 0f ad 9d 7d 60 26 29 0a 06 a4 b8 c8 46 71 30 80 a2 50 20 1d 86 33 0c e2 aa 88 89 aa c8 d1 4d 8f 88 48 2c ee 22 16 77 10 73 3c c4 e3 0e 06 e3 89 1c 03 24 0d bc 65 b6 d4 5e 54 8a c8 c9 e1 d9 db a1 66 e6 68 0d 25 b3 75 e9 fc 03 01 19 0b 18 3c f3 65 68 8a 57 06 b9 f8
                                                                                                                                                                                                                            Data Ascii: xc:9niMc`(+B nafb=K~Eb%AFqQ2PX?8bssBK,2;1!jVHsvz \z2_Riai}G^J:\_}`&)Fq0P 3MH,"ws<$e^Tfh%u<ehW
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: a6 e3 79 55 dd 91 be e1 bd 6e 01 01 b3 c9 fd 1c 11 39 e0 66 19 9d f8 6f ba ba b7 67 ac e3 1b 1b 1b 3f 6d db f6 3e 22 fa 12 11 ad 20 22 26 22 83 88 3e c4 cc 8f 34 36 36 3e 71 ca 29 a7 54 27 99 dc d8 d9 34 a4 23 25 ee cc 89 41 d5 cd 19 99 ae 2c 1d 9e 14 a0 30 4b dc 6f af 9b db fe 42 fd cd e3 80 ef 02 22 ba 73 a8 9b 29 33 4b 30 18 14 db b6 25 c5 09 41 44 7f 61 9a e6 7f 1e cd 58 26 94 ee a1 79 08 df da bd 1d ff ee 94 55 7f 65 a8 41 8d ec 75 c1 6f 90 6c 93 39 c5 fd e2 be c8 7e 2f bd a2 aa fa eb c0 f8 15 b1 be 30 f4 e6 3d ef 79 8f b7 7e fd 7a 7a f4 d1 47 c9 f3 3c 8e 46 a3 b2 6f df 3e 49 24 12 4c 44 67 37 36 36 9e 83 c1 ad a3 e0 67 6c a7 f1 d8 3d c6 46 3f f8 a8 dd cf 74 33 1c 52 cd 34 bb e8 14 96 b6 02 17 9c 71 ee b7 cb 03 09 d2 d5 69 01 8c d7 3d 93 90 aa 17 53
                                                                                                                                                                                                                            Data Ascii: yUn9fog?m>" "&">466>q)T'4#%A,0KoB"s)3K0%ADaX&yUeAuol9~/0=y~zzG<Fo>I$LDg766gl=F?t3R4qi=S
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: bc 68 8e ee f8 ab 5f fd 2a fd db ba ba 3a 3d 26 01 e8 6c ae fe 3c 88 2e 4d df 74 08 62 9e 1a 4c 83 af 40 d3 27 86 d3 c6 d8 68 e0 0b 6d 12 ae b9 11 08 ae c9 ca 98 99 9c 36 a6 aa 3a 59 e6 3b 29 00 ea 14 1d d1 ee ed 95 6f 16 c1 57 d2 e9 e0 16 c4 6c 08 81 02 c3 c0 57 d8 35 3c 83 82 d9 16 9e bf 19 94 25 6e 87 d4 be 50 f4 87 62 1a 02 cf 67 4e 24 72 f7 a3 c5 62 31 14 17 17 a3 bb bb 3b c7 13 93 01 ef 28 0f 81 4c c0 08 a1 69 ca 88 d6 3b 2a e7 8b f0 03 44 c9 ba d1 4a 2a c6 86 20 a8 78 14 ce a7 59 fe b3 02 e5 19 70 c3 e6 b5 e4 9d 39 ba 5e 52 4c 1d 10 39 70 29 b4 e3 16 f3 a4 65 ee 10 e0 f8 d0 a1 43 e2 79 c9 30 e9 c1 83 07 f1 dc 73 cf c9 53 4f 3d 95 cd 65 9f 10 63 72 f8 99 11 11 ac 0a 72 be cd ff 31 94 74 00 00 bc da 06 57 8c 5e 71 2b 2d 2e 0a 94 7f 31 3c 1c 80 ee c1
                                                                                                                                                                                                                            Data Ascii: h_*:=&l<.MtbL@'hm6:Y;)oWlW5<%nPbgN$rb1;(Li;*DJ* xYp9^RL9p)eCy0sSO=ecrr1tW^q+-.1<
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: b5 01 18 8b 0b b5 5f e6 14 85 38 69 46 24 79 d5 d2 99 b8 64 5e 00 e8 b9 ba 21 3b 89 8b 53 7d e6 fc 03 8e c8 cb 0e 72 dd 2b 10 e3 94 10 b8 ac d0 7f 78 ce 51 20 87 79 55 aa 82 88 a6 b7 31 ef 84 40 30 84 2d 1d 63 30 8a 4c 0f 30 55 15 04 08 fe f6 b8 e8 8e 5c c7 b2 a8 88 b9 a9 00 be b9 42 5a 72 a1 50 ed 2d a2 66 5d 72 1b 6c 56 0f 49 22 32 70 77 69 59 3e 6d 10 9a 48 42 2a a5 8b 64 4e 42 94 2b d9 43 87 13 11 fb cf c6 04 fd 9a 13 ed 00 00 32 21 64 73 a1 3b cd 5c 00 9f 92 70 ed d7 01 0e 30 43 45 5b 3e 07 d8 c3 d6 3c 66 57 02 e8 9e a4 a1 4a 8c 51 ab 70 1c 3d 07 3c 32 c2 e5 50 ce 07 39 e0 93 68 da cc e7 82 b1 31 77 2c 0e 23 b9 f9 1c 00 cc 64 41 53 1a d6 25 d0 65 bf 72 ba 87 91 17 40 d8 92 78 44 55 bb 47 79 cc b6 33 f0 9d b4 db a5 50 e4 60 ee e0 0f 1e 43 e2 49 9f 0b
                                                                                                                                                                                                                            Data Ascii: _8iF$yd^!;S}r+xQ yU1@0-c0L0U\BZrP-f]rlVI"2pwiY>mHB*dNB+C2!ds;\p0CE[><fWJQp=<2P9h1w,#dAS%er@xDUGy3P`CI
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1160INData Raw: 07 68 bf 53 7f 88 7f 75 7a 2b 3f 00 f0 65 04 3a 3b e7 18 25 46 97 40 bb 32 29 15 1a 24 e1 32 06 86 00 19 31 52 35 4f de 40 d4 f7 1c fc e6 67 a1 fd 02 0c f8 d0 1e 11 ed 93 b4 61 46 23 81 d7 41 24 5f b7 b9 f3 4e ba 12 89 69 60 76 73 af 4d c3 84 07 ff 51 c4 81 ce 1f 03 f8 b1 6e ae 5c ed 80 3f 4c c0 05 20 3a 71 d4 e3 e3 ca da e2 03 2d c9 18 a1 aa 0a 42 2c 14 26 50 10 40 90 93 dd c0 43 0c 0a 51 f2 fd 31 58 ee 43 5d 11 24 00 75 15 3a 28 c0 80 40 07 04 da 27 20 67 94 5e 2f a3 98 a1 2a fa 34 a0 3f b0 7d e3 01 fa 5c fb e0 5c b9 b7 89 01 50 75 e6 c1 78 75 e7 ab 00 6e 00 70 83 7e a7 74 a9 eb 5b ef 51 d0 db 00 6c cc ee 37 32 5c 24 21 ae 40 5c 53 5c 52 46 f0 7d b5 20 14 a0 e4 9d 5b 04 32 08 b0 00 98 94 7c 59 59 9f 93 26 93 34 29 fb 7d ea 31 27 64 bc a8 e9 f2 4f 99 5e
                                                                                                                                                                                                                            Data Ascii: hSuz+?e:;%F@2)$21R5O@gaF#A$_Ni`vsMQn\?L :q-B,&P@CQ1XC]$u:(@' g^/*4?}\\Puxunp~t[Ql72\$!@\S\RF} [2|YY&4)}1'dO^


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            51192.168.2.549820188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC477OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:25 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b17a9e15e6b-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            ETag: W/"67176c69aa11e9f08d30f489308dc74d85e92ef0"
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:24 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XLusHba1xhjKAzwDLVbHR7L0JAsjnrr6E9FOKwIb4tFijRvYcGHg3uAXYqN9OtQ%2BZqafdlBbSCOJy7jIt6rGqJhCvHg7Gx0YHhxJVX%2Fqlr0YBa%2BsGu9Mf4MEbJw3mSNRBKIa6jwu1vpMJKfJ1BQwwrzv4Y4UI1xO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC609INData Raw: 64 62 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11
                                                                                                                                                                                                                            Data Ascii: db0PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@G
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 83 99 0f 7e 40 aa 80 cb 82 20 de 37 2b 89 08 64 79 51 56 3d 82 c6 8e 1d ab 1e 72 b5 b3 b3 13 aa 4a e9 ef e7 ad 7f 6a c1 c8 df 3d fa dc 1f 4a 00 3c cc 6d 3e b3 33 70 2f 11 cd cf 9c 1b 59 5f 9f 9c 33 67 8e c7 e3 f1 f0 bb bd 2f 11 91 c4 22 80 6b 43 9d 04 e0 24 01 10 c8 30 f7 06 a2 c7 47 15 35 75 54 5b 1e d4 f6 f6 dd 70 1c 87 d2 5f 1e 73 ee 87 16 58 ab 1f 7d ee b1 12 00 0f 53 fa ec dc 53 bf 4b 44 ff 92 39 1e 35 72 a4 3d 73 e6 4c 93 99 f9 bd de 9b a0 04 27 49 48 c6 49 13 51 d2 58 2f b9 fd 3d 80 b8 20 d3 03 ca 7b 04 99 16 bc 15 55 54 5f 55 ae bb 5b 5b 60 db 76 46 12 be ff dc 0f 2e 78 7e f5 a3 cf 6d 2c d9 80 87 19 dd 73 fd a2 29 22 fc 12 11 f9 00 a0 a2 a2 22 39 7f de b1 e6 3b 79 b5 03 49 0a 28 07 ab 61 04 ab 0a cf db 71 44 76 6e 92 e7 9e 7b 96 92 49 9b d3 f6 e0
                                                                                                                                                                                                                            Data Ascii: ~@ 7+dyQV=rJj=J<m>3p/Y_3g/"kC$0G5uT[p_sX}SSKD95r=sL'IHIQX/= {UT_U[[`vF.x~m,s)""9;yI(aqDvn{I
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 5e 4f e1 6c 58 cf 53 3f 97 9e 3f fd 84 35 da c5 aa 2a aa 2a d9 7f d1 2e ee b8 e7 2a 44 5e fa 43 81 24 ac ae dc 7f 1c f2 e8 29 13 71 cf 4f ae 91 2f 7e ec c3 6e 55 28 20 cc 24 a3 c2 55 00 c9 eb 87 3b 00 0f 4b 09 f8 b1 ab 6e 8b de b5 6c 49 d7 c2 99 4d 15 1d 3d 7d d2 38 aa 0e f3 67 4d c7 31 d3 27 63 ce b4 26 4c 9b d0 08 c3 60 fe e2 d2 65 72 e7 c3 4f 64 81 57 5e 5e ee 56 55 55 51 73 73 b3 26 93 49 a3 a6 b2 5c 2a 82 81 ec f7 d1 37 9f 92 fe 17 ef 4b 1d ab 0a 19 04 b6 08 64 11 dc 7e 81 8a b8 44 6c f4 3c f9 33 b1 6a 27 8a 77 f4 34 06 80 a6 31 05 f1 64 29 2f 2f 57 db b6 11 8b c5 0c 00 18 37 ba 1e a7 9c 70 2c cf 9a 38 46 ce 3a 7e 26 14 0a 02 45 cf fe f6 ca ad 25 00 0e 5f f7 7e f3 59 1f 98 77 cc 59 1f 98 87 a6 a6 49 32 61 fc 84 bd 24 dc dc 69 93 70 e7 c3 4f 64 8f 1b
                                                                                                                                                                                                                            Data Ascii: ^OlXS??5**.*D^C$)qO/~nU( $U;KnlIM=}8gM1'c&L`erOdW^^VUUQss&I\*7Kd~Dl<3j'w41d)//W7p,8F:~&E%_~YwYI2a$ipOd
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC164INData Raw: 04 b3 c2 44 f8 a4 6a 77 cc 85 17 2a 4f fc 1f 06 2c 46 d7 9d 82 fe 27 f7 cf 3b 26 1e f9 b1 30 8d f8 48 15 ac 6a 13 44 00 0c 15 a4 e7 8e a5 bf 93 bb 1f 5c c9 3d 8f de a2 39 89 ad 1b ce fa ce 4d cf 97 00 58 c4 64 d9 38 9b 88 02 00 c0 4c 52 53 5d 9d 0f a8 33 f6 bc fe 13 df b9 e9 59 85 6e cd 49 c1 bd 53 a3 ba 1f fa 31 9c d6 8d 29 89 c7 29 e0 05 a7 fa 31 fa 8b d3 64 dc 35 7f 40 c5 67 d6 1b 68 b8 d6 00 97 31 7a 1f 12 34 7f ff 00 b9 4b 1c 9a 1e e4 c6 af 8c e2 c6 6f 8c 42 f8 a4 2a 58 23 ac 0d 0a
                                                                                                                                                                                                                            Data Ascii: Djw*O,F';&0HjD\=9MXd8LRS]3YnIS1))1d5@gh1z4KoB*X#
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 32 37 35 62 0d 0a cc 6c 89 ab aa e2 6d 7e d1 a8 ee 7c 45 d2 f6 d0 cf 70 84 d1 b0 03 a0 2a 3e 95 f9 1c ae a9 c5 e8 d1 0d f9 5f 4f dd f7 8f b0 3a f3 b1 a5 a5 a5 20 c7 2f be ed ef 92 78 fb ef 9c b1 f3 bc b5 1e 6a fc ea 48 d4 9d 19 36 7c 8d d3 19 a1 f7 33 8c 20 23 b9 43 b0 eb bb 82 ed 8b 00 38 07 cd 37 33 64 72 c5 9c 10 8f 3d 7f 24 8f 3e 6f 04 ac 72 93 88 53 a1 9a 91 bb 9f 81 e1 c4 92 c4 e6 2f 4b 00 2c 62 4a 57 bb fa 60 e6 b8 ae be 0e 5e 9f 37 5f 0d 87 56 af fe 94 b1 f7 4b 52 56 0d 27 12 09 ee ea ee ce 7e 67 b7 6c c8 ba 9f 66 c8 c4 98 cf d7 21 1a 57 ec 7c 2d 2e 4e cf 73 c0 a6 8f 09 de fc 27 c1 c6 0f 33 ba 7f cf a0 f7 c6 33 d7 51 e9 89 10 2a 4f ab 16 00 a4 aa c2 50 ae ea 7d f3 d5 b3 ae f8 d1 ae 23 0d 80 c3 6a 26 24 89 e4 d9 44 64 01 00 31 a4 36 1c 46 2c 5e 98
                                                                                                                                                                                                                            Data Ascii: 275blm~|Ep*>_O: /xjH6|3 #C873dr=$>orS/K,bJW`^7_VKRV'~glf!W|-.Ns'33Q*OP}#j&$Dd16F,^
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 01 dd 9b 90 dd 9b b7 ed 5d 66 4a bf 1b 6a ef e8 c8 0f 19 6d 3b e7 8a 1f bf 55 02 60 b1 7a be d7 2f fe 01 13 7f 20 73 dc 34 69 12 2c ab b0 56 5f 47 3e 00 49 1f 3d e0 97 76 35 5b ec 31 1a 8d 72 32 69 cb 50 bc 53 47 47 7b be 2d fa 08 4a 54 9c 00 5c b3 7c f1 47 55 e9 3b 99 e3 8a 8a 0a 69 28 cc 7a 41 7f 34 2a f9 89 9c 2a c6 01 03 d0 48 46 5f c8 cf 88 89 f4 47 06 fd 9d 5c d7 95 ee 9e ee 3c ce 6b 09 80 c5 08 c0 bb 7e f8 cd 89 a4 f4 cb 4c 1a bb 65 59 32 7b d6 2c 10 17 4e 75 b5 b6 b4 e6 db 7f 9d 9f 48 04 5f 38 d0 67 7c ec aa db a2 a0 5c cc b0 3f 32 f8 00 ec 8f 46 01 cd f1 db 72 e8 e9 12 fc 8a 0c 80 ab 97 5f 51 01 d7 fd 03 11 55 a5 b4 94 ca d1 47 1f 0d 9f cf b7 57 3b 9b 5b 0b 62 b7 77 d3 55 57 1d ac 1a 7d 2d 27 01 fb 07 fd dd a2 f9 01 73 d5 be 33 ff 7d e5 ce 12 fc
                                                                                                                                                                                                                            Data Ascii: ]fJjm;U`z/ s4i,V_G>I=v5[1r2iPSGG{-JT\|GU;i(zA4**HF_G\<k~LeY2{,NuH_8g|\?2Fr_QUGW;[bwUW}-'s3}
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 73 cf f5 8b a6 94 00 38 10 0f 23 f7 8b f9 a1 97 9a ea ea 83 fa bd e3 38 d2 db d3 0b 22 92 bc 17 38 3d 2f d6 21 4d 93 9a 64 ce ec d9 07 25 59 87 9c 9c 24 39 ed 3b a0 76 61 65 2f ab 22 cc c7 7d f0 14 d4 d7 d5 39 79 e0 6c 54 e1 a7 ef b9 6e d1 71 25 00 be 47 52 d0 47 b3 d2 6f e4 a8 03 9e 85 68 ef e8 90 b5 2f bc 20 8f 3d fe 38 36 6d de c4 aa 9a de b1 52 44 d3 e5 a5 4c d3 b4 8f 3d f6 58 4c 98 30 9e 87 72 76 e3 5d ab 64 75 c9 e9 d8 09 89 17 26 c3 1a c1 6a 9e f3 be 0f d1 98 86 86 bc 9a 23 54 23 c4 0f af 59 be 64 41 09 80 ef 92 ee bc fe 92 26 22 1a 9f 39 ae 3a 40 e9 d7 1f 8d ca da b5 6b d1 d1 d1 91 03 1e 52 d9 d2 4a 00 81 38 54 5e 9e 58 78 c2 09 46 cd 3e 92 57 8b 3c 04 41 6e 57 33 24 56 b8 97 1d 07 2a f8 a8 e3 4e b4 26 4e 9a 98 cc 93 84 e5 04 3c 78 d7 f2 25 f3 4b
                                                                                                                                                                                                                            Data Ascii: s8#8"8=/!Md%Y$9;vae/"}9ylTnq%GRGoh/ =86mRDL=XL0rv]du&j#T#YdA&"9:@kRJ8T^XxF>W<AnW3$V*N&N<x%K
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: bf b7 0d 00 ab 93 02 2f 0a ec 25 ee 36 81 9d 2e 9c 75 fd 20 07 d9 4a 0a 32 fe 5c e8 d8 33 8b 46 12 aa 38 62 ac 5b 06 ee 4d 6f 0d 61 f8 c4 3c fb 3f c1 a3 4f cb b5 b1 e3 97 82 d6 6b df 5b 9b 0d 11 a7 ca 01 59 79 7c 72 21 66 9b 09 69 b5 e1 bc 12 05 49 96 4f fd 20 67 81 77 71 d7 ab c3 5a 02 ea 8d 28 4b 12 dd 97 05 9f b7 52 cc cf dc 09 e3 e8 6f 1a 60 0f c3 33 9a 51 36 fb 3d 3f c7 e8 36 81 78 2e 45 8b 88 58 2a 1c a0 81 e1 39 2e 28 ea a3 ec 32 48 63 eb ef 99 76 fd a9 68 24 a1 b1 f1 17 85 e0 fb ec 6f 0b c1 67 b7 0a 3a fe fb bd 3f c8 65 36 db 4d a0 8f 73 9a c1 00 3b 75 36 b4 89 61 1e eb 17 35 b3 8b a4 02 50 f3 2e bd a9 ba 7c 58 03 30 c9 e1 5f 12 d1 b1 00 a0 9e 0a c7 f3 b9 7b c0 75 27 e6 9e 19 df 20 e8 7b ec bd 3f 48 98 8d 2e 8b a9 c3 10 b5 d3 4c 64 62 ad 14 76 1a
                                                                                                                                                                                                                            Data Ascii: /%6.u J2\3F8b[Moa<?Ok[Yy|r!fiIO gwqZ(KRo`3Q6=?6x.EX*9.(2Hcvh$og:?e6Ms;u6a5P.|X0_{u' {?H.Ldbv
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 52 5c 85 6b 06 9e b9 91 a8 c8 a3 cf f5 cb 23 cf f4 4b 4f 9f fb ee 83 c7 ae c1 9c 30 78 dd 1b 71 59 78 de 36 e7 d4 95 5d b2 b9 dd 49 97 fb cd 2b f3 31 c0 e4 88 e7 e8 ec 41 19 a7 d5 6f 91 92 32 c3 61 06 11 df f7 78 9f 73 dc 0f 3a cd 8f df d6 93 b1 a1 8f 2b 3a 00 3a 4a d9 82 43 e4 37 00 1e d8 20 ea 1d 7f ec 71 26 7d 64 b3 7e 72 f1 2e 7c 6a c9 2e 34 9d b6 45 6f fb 7d 97 f3 6e ef d7 d1 ed c8 47 2f d8 45 6f ee 08 f2 e3 af 24 cc 53 6e e9 d6 be 84 08 14 33 07 ad 4f 95 b3 ab 02 69 18 ad a1 bf eb 31 d1 ab af fd 21 9e dc 64 f3 23 eb 93 02 60 4a d1 01 50 15 b9 fd 07 06 98 b9 cf fc 3d 26 17 5f bb 9b 4f 3c e9 6c fa ce bf 2f 43 5f 14 68 eb 72 8d a5 2b da f9 e1 a7 23 ef 0a 84 57 ff 67 87 8c 9f 7c bc 6e d9 b2 05 96 65 c9 8e 6e a1 1b 1f 8d 0a 80 89 7a e5 e0 2c 53 50 41 b6
                                                                                                                                                                                                                            Data Ascii: R\k#KO0xqYx6]I+1Ao2axs:+::JC7 q&}d~r.|j.4Eo}nG/Eo$Sn3Oi1!d#`JP=&_O<l/C_hr+#Wg|nenz,SPA
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 75 45 76 25 b3 39 b2 44 f4 9b 81 7e c4 c0 d8 80 c0 ae 32 8b cd 07 df 4a d8 1f 69 4a 45 a2 dd cd 71 18 f5 96 a0 cc 1c f8 75 27 bd 4e 16 7c 96 c9 32 7e 74 18 3b bb 5c 7e e6 67 7f 42 38 68 a0 ae d2 92 ea 80 01 82 82 28 d5 c0 ee 98 a0 33 e2 a2 23 e2 62 57 97 8d cd bb 93 ec 2a 31 60 c2 76 1d d9 fd 72 ef 6b 83 dd 9f 44 d0 c4 2a 59 0a 18 bf 06 00 d9 91 80 34 78 85 43 66 51 4a 41 fb 8d 82 6a 09 af 5b a3 da 1e 29 4a 00 12 e3 65 28 f0 e1 29 96 76 c5 c4 ad f2 b2 41 02 b6 df 88 8a 35 3b 24 03 9d 9c d0 ff 66 2c fb 79 64 6d 05 fc 65 5e 7e ed d5 1e 79 71 db 81 af 31 2e f7 b1 8c 2c 17 b7 a6 cc a6 da 80 20 d6 ae 8f 0d 45 a7 7a 17 77 dc 91 58 59 fb 0d 22 3a 91 40 ec be 1e 15 3e 36 28 30 8a 4b 15 bb bb e2 92 29 5c a4 aa 42 8a af d1 b9 70 07 de 2c 1e 20 4a ac ac dd e4 24 74
                                                                                                                                                                                                                            Data Ascii: uEv%9D~2JiJEqu'N|2~t;\~gB8h(3#bW*1`vrkD*Y4xCfQJAj[)Je()vA5;$f,ydme^~yq1., EzwXY":@>6(0K)\Bp, J$t


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            52192.168.2.549819188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC477OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC772INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:25 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b178e83728f-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            ETag: W/"2690d1e344526d5a2fb08060299f2697537643ae"
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:24 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nSEzRxEzAE4qKQjYzFvV%2BeOgYEF5y4wqhhbIW3C%2BFF5KuSrvJ%2BkE0I9PBOcCRIQhtrDDiKEQHccTZhg0j0mcwz6QT3%2FNWsjptMOnoib%2BR1SdSDU7%2Bqe%2B9O7pUFtRUNXlFctELZBGON%2B4bf094Ef0fxF3B%2FseQK5C"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC597INData Raw: 34 62 37 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12
                                                                                                                                                                                                                            Data Ascii: 4b7dPNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: bf bd fe d1 dc 0a 0e ab f5 00 56 a9 92 d2 d3 3f 3f 74 68 28 f1 7c e4 1b 45 97 32 f8 4f 44 aa 24 a3 76 8a 04 08 72 b7 e5 0f fb 7e 41 80 74 d3 2f ff 4a a0 1b 45 70 de 05 33 66 bc 79 a0 6d bf fd be fb 1c 2e e5 18 60 e8 66 1e 80 26 9b db bd e3 27 5f fe 72 f0 04 00 0f 22 05 ab 6e 1b 11 51 fc 1d 00 17 12 51 7e b7 c1 fe 90 44 1e 71 6d cb 7f 84 f0 13 63 bf b8 df 82 05 8f 08 e4 6a 68 fa f0 0b a6 4d db 9e 78 2e 7c 5b c1 0f 01 f5 b3 fd 9a 30 c2 cf 59 db f6 7d 81 1e 43 0c 10 73 e7 ce d5 7d 9a 5a 07 20 78 fe f4 19 e3 f6 d7 28 f9 ee ef 1f 98 45 50 b7 80 e4 6c 02 d9 12 fa 23 08 92 77 04 ea 0f bf fc c6 4d ff 3d 01 c0 03 e2 78 77 29 ef a0 e6 5f 00 f8 36 11 69 7d 70 9d 75 62 e2 0a cf 8e 3f ae ed 97 de f7 fe fb a3 c9 34 96 83 f0 fb 0b a6 cf fc 76 37 f0 7d 03 50 bf 3f a0 8f
                                                                                                                                                                                                                            Data Ascii: V??th(|E2OD$vr~At/JEp3fym.`f&'_r"nQQ~DqmcjhMx.|[0Y}Cs}Z x(EPl#wM=xw)_6i}pub?4v7}P?
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: d3 80 dc 72 fe f4 99 0f 26 0d e4 4d 85 25 61 1d 2f 12 d1 c9 fd 04 df 6e 32 f9 12 eb 83 4d 49 16 f5 eb 0b 17 9e c2 c2 0b 49 f0 c7 f3 67 ce fc d6 81 f4 c9 f7 ff f8 c7 89 10 ed 42 88 0c 15 92 02 80 1a 89 65 03 04 af dc 73 fb 2d cb 8f 5e 15 eb 04 f5 a0 d7 16 ce 7f 43 04 67 09 a9 73 2e 9c 3e 7d 5e 12 98 ee 82 35 d2 52 70 b3 80 7e d0 3d 22 3b 05 f0 c2 10 fc d9 ca c1 9f d1 83 1d 4d 49 e0 fb 68 6e 85 84 d5 12 21 f8 5d 06 4f 3a d0 1d 77 9f 55 3a 01 c0 14 f4 ce d2 a5 d9 21 bf ef 63 00 05 60 99 7e c1 e9 a7 af eb 01 ae ff cd cf 0a 87 e9 02 12 ba 58 80 31 88 ae e3 5a 21 d8 0d 92 5a 02 bd 62 31 f9 45 7a b0 69 4f 9a e7 cf 05 50 ad 91 9a 7a de f4 e9 6b 8e d7 be 3e 01 c0 74 5c 70 c1 82 a1 02 f9 00 80 46 a4 ae 3c 7f fa f4 77 0e c6 73 5f 99 37 af 86 14 bd 02 60 30 04 b3 2f
                                                                                                                                                                                                                            Data Ascii: r&M%a/n2MIIgBes-^Cgs.>}^5Rp~=";MIhn!]O:wU:!c`~X1Z!Zb1EziOPzk>t\pF<ws_7`0/
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 2c f4 57 52 94 b4 99 dd a5 83 2f ac 71 e2 cc 01 0e 6c 6e 89 e0 1f 2b 3b b0 2f 18 1d dc bb 4f cb e1 72 4f 4f 7d 6f 5b 6b 84 7f b3 b8 0d be 6e d6 ac 55 03 df 33 23 17 f9 0e ad d7 f6 fa 23 cc 8f af f6 e2 a3 ba b0 02 00 8b 12 fe f6 14 0f df b7 a4 5d 75 e7 78 d2 a9 ff 09 80 53 af fc 1a 0f 3d ff 3a 65 30 c7 ae c9 f3 64 f3 a4 91 23 d9 a2 eb 7a 2a dd 0f 00 3e 5e b5 92 9b da da 14 00 38 c0 be 33 a7 9f ee fe 2c 00 50 3b 94 0f 5f ba 7e fd 95 ad ed 6d 37 24 1e 0b 1b 06 95 8f 3b 85 5a 77 6c 0c b7 d5 ed b4 50 27 71 d4 1d 21 b1 ff 00 21 22 4a e4 8e 44 34 81 14 7d 7d 4c 1e a6 8f ca c1 ae d5 2d d8 9a 60 dd 5e 27 1a bd 4a 8a c6 c5 3e 8e 84 2f 1c e2 94 9b 26 78 30 bc c0 aa 16 ec 08 ca 9f 96 77 c0 df 09 aa 91 f9 3a cf 1a d2 d3 82 6d f2 9b 7c ef c7 6d f0 46 7a 0e f4 ec e1 4e
                                                                                                                                                                                                                            Data Ascii: ,WR/qln+;/OrOO}o[knU3##]uxS=:e0d#z*>^83,P;_~m7$;ZwlP'q!!"JD4}}L-`^'J>/&x0w:m|mFzN
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: ae 69 4a c5 27 35 5a 9b ea be 32 f3 28 af 86 75 48 01 18 50 fa 9f ba 8c 06 10 a9 36 af 37 e9 7d 05 39 39 fa 94 d1 a3 b9 ab d3 88 48 f9 49 d7 be fa f8 22 6d c0 84 53 c3 89 e0 93 6e e0 9b 56 66 31 6f 99 ec 49 09 3e d3 14 7e 2f 0d 47 9b 54 62 4b 5a f9 08 19 c2 73 d3 5c 4b 10 3e 7b 60 6a 35 ea 9f 6b bc 69 23 5b 2e 19 ea 4c 09 da 62 b4 59 f7 cd 7b 92 dc ce 98 ef 51 a5 d2 e5 fa 41 bd de 1b f1 7b cb cb aa e9 5f 38 8a 83 4e 0e 29 00 67 8e 1c 59 e7 70 38 62 9d d4 d8 d2 dc e3 9a fc ec 1c fd e4 d1 a3 d9 a2 eb b1 eb 3a 02 41 6d e6 37 ef d5 bf f4 97 d7 0d 4f 61 69 b0 bb 5b e6 8c 4a ab f9 95 f1 d9 69 fd 63 1b 5b 22 29 9d c8 5d fa 5f 22 2d da 15 88 39 a6 53 89 ea 02 67 4f 20 7d b8 3b 98 d6 5a 2e 75 a9 5e 7d 85 95 8b ee 93 fa da 35 dc 1f 20 f5 67 ec 44 e2 1a 32 9b 26 14
                                                                                                                                                                                                                            Data Ascii: iJ'5Z2(uHP67}99HI"mSnVf1oI>~/GTbKZs\K>{`j5ki#[.LbY{QA{_8N)gYp8b:Am7Oai[Jic[")]_"-9SgO };Z.u^}5 gD2&
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: e8 7d 48 44 ca b1 f8 31 4d ee 3d 0d 6d 0b 1e 37 39 ae 1b 26 02 51 01 50 9b 76 ee 50 e1 48 44 75 81 ad f4 e3 bf 99 44 a4 50 5c c3 96 9f af 67 fd 9b af 41 74 3b 03 80 a6 91 9a 9d 10 56 a6 88 c6 5f 33 04 5f 38 6e 00 78 52 4d cd ce 9c ac ac 4d 71 2e 58 4f 5e bf df e8 ce fd 36 2c 99 27 e5 8d cb 6c 22 c2 5a 55 07 a0 8b 82 8d 55 26 ad b5 a7 b1 05 4a dc 99 6d 7f a9 ce ed 09 c0 ad 29 5c 3b 83 b3 35 9e 5c 6a 3f b4 d1 44 2d bb 95 f3 f9 3b 34 e3 9e 53 d0 38 ff 09 d3 8c f4 d4 2f da bc f1 55 19 4f a0 49 6a b6 bd 6e 01 00 aa 18 0b b8 72 95 1a 34 45 a9 e9 5f 8a 5d 33 be d8 a6 86 e5 c6 fd b2 44 74 f7 17 ab 60 3f 2e 00 08 00 ac b4 0b bb b8 a0 00 6a ed 96 5a 4a 6c 4b 28 1c e6 d2 17 6e 33 01 40 15 04 a1 dc 46 d4 20 69 b2 31 99 7d eb 5a 6e 0b a5 31 42 b4 6e 5c 26 d5 55 c2 43
                                                                                                                                                                                                                            Data Ascii: }HD1M=m79&QPvPHDuDP\gAt;V_3_8nxRMMq.XO^6,'l"ZUU&Jm)\;5\j?D-;4S8/UOIjnr4E_]3Dt`?.jZJlK(n3@F i1}Zn1Bn\&UC
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 05 38 bd 6b 59 63 48 8e 25 16 a7 a7 b2 3a 17 fd 0d 62 f1 59 0e ca bb fa 0a 16 c8 77 68 ea d4 8a f4 6b ba 4e 8b 52 e9 b8 63 2a 6a 0a 30 7f b0 3b cc 8f af 0d f0 9b 5b 43 dc 12 e4 fd 16 9d 16 8d d4 ac 41 c9 cb b4 0b 76 85 d4 b3 eb fc 69 ef 09 19 82 5f 7c d4 86 6d ad 91 1e ef e5 9d 2b a2 83 5e 34 04 82 38 b0 07 7a f4 c4 b1 19 71 41 29 9c c7 3a 00 a7 4b e7 6c 1d 59 18 ff 78 d5 19 34 cd 7e 3d 49 6f 33 4c e1 c8 41 b0 06 0f 25 ed f1 9a fc f5 77 db b9 fc e1 7d 38 fd b9 56 75 c3 3b 1d ea a2 97 db 54 f1 5f f7 a9 59 cf b7 f0 a6 96 fd 33 24 ce 18 e0 88 b9 4a ba e8 f5 ad 7e 6c d8 97 3a f0 d1 6e 51 aa d4 a5 e1 17 1f b7 61 7d 53 f2 35 52 bf b1 13 d9 76 85 82 aa b8 7b 29 db 02 c4 83 55 75 8f 03 13 8e 69 00 92 a0 b2 eb 77 65 56 74 23 8f e8 26 c3 12 75 3e 8b 4f 47 7b 88 f9
                                                                                                                                                                                                                            Data Ascii: 8kYcH%:bYwhkNRc*j0;[CAvi_|m+^48zqA):KlYx4~=Io3LA%w}8Vu;T_Y3$J~l:nQa}S5Rv{)UuiweVt#&u>OG{
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 9b 14 5d ba 75 e1 8b 64 3c 71 33 f3 9a ff 26 ed 32 6c 49 f6 8f ef 3b 76 45 30 b0 91 e2 46 88 aa 6d 8d f0 88 02 2b 46 e4 ed 5f dd c4 b1 05 7d 7f 42 7b d0 e0 4d cd 61 b4 04 53 0f a4 82 70 59 96 85 2b b3 2d 70 59 33 db 7d 37 38 5b c3 88 3c 8d d7 35 9b fd 66 85 a7 57 58 fb 0c 92 30 4d e1 87 57 74 60 4d 53 24 ed 75 57 0d 73 f5 3a f9 f6 fa 7b 1a 2e a1 70 18 b2 f4 b9 1e 9a 63 63 72 aa 92 da 63 56 04 b3 42 1d 8b 70 97 fd f1 49 7d 74 d3 c5 c9 25 fb 17 fd 32 b9 d8 d2 8b be 29 bc be 31 c8 1f ef 0e a4 05 5f 97 6e b4 ab c3 50 1f ee f4 63 4b 73 88 25 03 91 4e 44 ea bb 53 f6 2f 4c eb 27 53 7b bf 2f 64 08 ff e1 93 76 7c 9c 26 11 3a 10 ad f4 d9 57 84 f6 ee 8e 9e 00 0c 98 d2 37 58 49 36 1f b3 1c 50 27 ec e0 4e f1 40 00 3e ae 0b d2 35 23 5d 5c 9d ab ab d3 2b 2c 3c 6f 57 24
                                                                                                                                                                                                                            Data Ascii: ]ud<q3&2lI;vE0Fm+F_}B{MaSpY+-pY3}78[<5fWX0MWt`MS$uWs:{.pccrcVBpI}t%2)1_nPcKs%NDS/L'S{/dv|&:W7XI6P'N@>5#]\+,<oW$
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 98 e7 80 d1 8f c5 c3 22 32 95 28 ea 90 5f df 14 46 c8 10 b6 e9 99 af 48 08 0b ef 6c 8f a0 b6 39 0c b3 53 9f 1d 30 cd ce d5 67 67 f5 4b b7 e5 c6 5f 42 39 4f 61 d8 47 28 58 2b 95 aa 7a 9e b9 ee 4e 26 ef 6b ca 5d 64 51 a7 dc 9c c7 f5 ab 43 bc f3 43 3f 9a 36 85 41 44 2a cc 50 4d 01 13 4d 01 13 40 04 04 e1 d2 2c 9d 87 e5 db 33 12 bd 1f ec 0a f0 ea 04 27 b3 55 03 9f 3d c0 81 73 07 3b e0 b1 f5 2f 1d 49 bd d7 e0 07 3e 69 c7 ee 5e 0c 98 49 c5 56 1e dd 6d 6f b3 2f cc bc b4 21 84 ae 34 d1 42 f2 8f 23 60 0f 1c 19 ba a0 14 ce 2c 17 b5 41 a0 08 c2 a4 94 fe cd 49 59 69 93 ff 30 0b 87 4c 41 d8 10 f8 22 26 3a c2 8c 66 bf 09 9f 11 17 1f 83 cf 74 f2 d0 f3 b2 f6 cb b0 12 ad 88 55 e5 63 80 6d 58 fc fe c0 0a e6 96 bf 03 ed af 83 28 3a b8 be 46 83 eb 57 05 d1 b6 33 82 f6 5d 11
                                                                                                                                                                                                                            Data Ascii: "2(_FHl9S0ggK_B9OaG(X+zN&k]dQCC?6AD*PMM@,3'U=s;/I>i^IVmo/!4B#`,AIYi0LA"&:ftUcmX(:FW3]
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: f8 72 14 b6 fb 99 56 ae 8c 50 38 98 9a 3b 90 12 ce ca d6 90 9d ad 21 27 47 43 76 ae 06 ab 95 a0 e9 80 22 82 d2 01 4d 11 48 01 c1 00 c3 ef 63 f8 bd 0c bf 9f e1 f3 31 da 5a 4d 74 b4 a5 5e c6 12 11 1e 38 6a 22 26 9d 75 21 26 9d 75 31 2a f3 5f 00 b5 3e ae 00 c0 df 6c f0 c7 7f 6a 46 a8 f3 de 31 45 36 2e 76 5b fa 3d 11 5e da e8 e3 17 37 47 fd 72 b9 76 e2 49 45 36 8c 2e b4 60 44 be 15 56 7d ff 27 16 b3 f0 fd 4b db b1 6a 5f 7c 12 b1 f0 37 9f de 8c df 1f e9 31 d7 8f 26 00 12 e1 22 86 6c 22 a1 02 86 70 53 c0 44 9e 43 83 6e 25 f5 b9 eb 73 e0 2a b4 a8 b0 36 d9 58 b3 e3 0b d8 b2 6a 29 b6 af 5d 8e ed eb 57 a0 b9 6e 67 a7 3b 81 54 7b 0b a3 bd 85 b1 13 91 03 6a 8b c5 06 2e 2d b7 a0 7c f0 10 19 31 e3 36 9a 70 c6 05 c8 2d 2e eb 3a ad b8 ee 69 06 80 ba e5 01 5e f7 92 17 61
                                                                                                                                                                                                                            Data Ascii: rVP8;!'GCv"MHc1ZMt^8j"&u!&u1*_>ljF1E6.v[=^7GrvIE6.`DV}'Kj_|71&"l"pSDCn%s*6Xj)]Wng;T{j.-|16p-.:i^a


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            53192.168.2.549821188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC441OUTGET /img/t_logo_sprite.svg HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:24 GMT
                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b17ee2a43e7-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39126
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: W/"625e99d1-5a4c"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:18 GMT
                                                                                                                                                                                                                            Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VEhl4wr1Hwochx2G5dPa9rmP4bZAiawPXxtoUtu3IK6SMSzRTD2mnRi4Q7FJirjDVrrcEXQs8%2FB9UuzEq73aMwbBiZu7YMBy8SNE8G6eK7N1cNN16X9A7e17izLIIBISNhDFk9R4NTikGZjMT9r4RaH27Qn7CGDf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC609INData Raw: 32 32 65 62 0d 0a 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69
                                                                                                                                                                                                                            Data Ascii: 22eb<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></li
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 32 34 2e 38 38 39 22 2f 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 65 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 31 3d 22 31 35 31 32 22 20 78 32 3d 22 31 35 31 32 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 61 22 20 79 31 3d 22 31 34 2e 34 35 32 36 22 20 79 32 3d 22 31 32 39 2e 35 34 37 22 2f 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 66 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 31 3d 22 31 36 35 36 22 20 78 32 3d 22 31 36 35 36 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 61 22 20 79 31 3d 22 31 30 2e 37 38 31 37 22 20 79 32 3d 22 31 33 33 2e 32 31 38 22 2f 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69
                                                                                                                                                                                                                            Data Ascii: 24.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradi
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 2e 36 36 36 35 22 20 79 32 3d 22 31 33 37 2e 33 33 33 22 2f 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 71 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 31 3d 22 33 32 34 30 22 20 78 32 3d 22 33 32 34 30 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 61 22 20 79 31 3d 22 37 2e 33 34 31 38 22 20 79 32 3d 22 31 33 36 2e 36 35 39 22 2f 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 72 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 31 3d 22 33 33 38 34 22 20 78 32 3d 22 33 33 38 34 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 61 22 20 79 31 3d 22 37 2e 38 31 38 38 35 22 20 79 32 3d 22 31 33 36 2e 31 38 31 22 2f 3e 3c
                                                                                                                                                                                                                            Data Ascii: .6665" y2="137.333"/><linearGradient id="q" gradientUnits="userSpaceOnUse" x1="3240" x2="3240" xlink:href="#a" y1="7.3418" y2="136.659"/><linearGradient id="r" gradientUnits="userSpaceOnUse" x1="3384" x2="3384" xlink:href="#a" y1="7.81885" y2="136.181"/><
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 33 33 2e 33 34 20 31 33 2e 38 30 38 2d 38 2e 38 33 20 38 2e 38 33 38 2d 31 33 2e 38 20 32 30 2e 38 33 37 37 2d 31 33 2e 38 20 33 33 2e 33 33 36 73 34 2e 39 37 20 32 34 2e 34 39 38 20 31 33 2e 38 20 33 33 2e 33 33 36 63 38 2e 38 34 20 38 2e 38 33 38 20 32 30 2e 38 34 20 31 33 2e 38 30 38 20 33 33 2e 33 34 20 31 33 2e 38 30 38 73 32 34 2e 35 2d 34 2e 39 37 20 33 33 2e 33 34 2d 31 33 2e 38 30 38 63 38 2e 38 33 2d 38 2e 38 33 38 20 31 33 2e 38 2d 32 30 2e 38 33 37 37 20 31 33 2e 38 2d 33 33 2e 33 33 36 73 2d 34 2e 39 37 2d 32 34 2e 34 39 38 2d 31 33 2e 38 2d 33 33 2e 33 33 36 63 2d 38 2e 38 34 2d 38 2e 38 33 38 2d 32 30 2e 38 34 2d 31 33 2e 38 30 38 2d 33 33 2e 33 34 2d 31 33 2e 38 30 38 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 63 29 22 20 6f 70 61 63 69 74
                                                                                                                                                                                                                            Data Ascii: 33.34 13.808-8.83 8.838-13.8 20.8377-13.8 33.336s4.97 24.498 13.8 33.336c8.84 8.838 20.84 13.808 33.34 13.808s24.5-4.97 33.34-13.808c8.83-8.838 13.8-20.8377 13.8-33.336s-4.97-24.498-13.8-33.336c-8.84-8.838-20.84-13.808-33.34-13.808z" fill="url(#c)" opacit
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 33 20 34 33 2e 32 39 20 31 37 2e 39 33 73 33 31 2e 38 31 2d 36 2e 34 35 34 20 34 33 2e 32 39 2d 31 37 2e 39 33 63 31 31 2e 34 37 2d 31 31 2e 34 37 37 20 31 37 2e 39 33 2d 32 37 2e 30 35 38 37 20 31 37 2e 39 33 2d 34 33 2e 32 38 38 32 20 30 2d 31 36 2e 32 32 39 34 2d 36 2e 34 36 2d 33 31 2e 38 31 31 34 2d 31 37 2e 39 33 2d 34 33 2e 32 38 37 39 2d 31 31 2e 34 38 2d 31 31 2e 34 37 36 34 2d 32 37 2e 30 36 2d 31 37 2e 39 33 30 32 2d 34 33 2e 32 39 2d 31 37 2e 39 33 30 32 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 66 29 22 20 6f 70 61 63 69 74 79 3d 22 2e 39 38 22 2f 3e 3c 70 61 74 68 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 6d 31 36 32 38 2e 33 36 20 31 32 36 2e 36 32 34 63 31 2e 33 35 2d 38 2e 33 30 36 20 32 2e 35 34 2d 31 36 2e
                                                                                                                                                                                                                            Data Ascii: 3 43.29 17.93s31.81-6.454 43.29-17.93c11.47-11.477 17.93-27.0587 17.93-43.2882 0-16.2294-6.46-31.8114-17.93-43.2879-11.48-11.4764-27.06-17.9302-43.29-17.9302z" fill="url(#f)" opacity=".98"/><path clip-rule="evenodd" d="m1628.36 126.624c1.35-8.306 2.54-16.
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 38 34 73 2d 31 39 2e 33 33 20 32 39 2e 31 36 38 33 2d 31 39 2e 33 33 20 34 36 2e 36 36 33 34 63 30 20 31 37 2e 34 39 35 20 36 2e 39 36 20 33 34 2e 32 39 31 39 20 31 39 2e 33 33 20 34 36 2e 36 36 32 39 20 31 32 2e 33 37 20 31 32 2e 33 37 32 20 32 39 2e 31 37 20 31 39 2e 33 32 39 20 34 36 2e 36 36 20 31 39 2e 33 32 39 20 31 37 2e 35 20 30 20 33 34 2e 32 39 2d 36 2e 39 35 37 20 34 36 2e 36 36 2d 31 39 2e 33 32 39 20 31 32 2e 33 37 2d 31 32 2e 33 37 31 20 31 39 2e 33 33 2d 32 39 2e 31 36 37 39 20 31 39 2e 33 33 2d 34 36 2e 36 36 32 39 20 30 2d 31 37 2e 34 39 35 31 2d 36 2e 39 36 2d 33 34 2e 32 39 32 2d 31 39 2e 33 33 2d 34 36 2e 36 36 33 34 73 2d 32 39 2e 31 36 2d 31 39 2e 33 32 38 34 2d 34 36 2e 36 36 2d 31 39 2e 33 32 38 34 7a 22 20 66 69 6c 6c 3d 22 75 72
                                                                                                                                                                                                                            Data Ascii: 84s-19.33 29.1683-19.33 46.6634c0 17.495 6.96 34.2919 19.33 46.6629 12.37 12.372 29.17 19.329 46.66 19.329 17.5 0 34.29-6.957 46.66-19.329 12.37-12.371 19.33-29.1679 19.33-46.6629 0-17.4951-6.96-34.292-19.33-46.6634s-29.16-19.3284-46.66-19.3284z" fill="ur
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 20 37 2e 33 2d 32 2e 36 39 36 20 31 38 2e 33 33 2d 31 32 2e 33 37 32 34 20 32 37 2e 37 39 2d 31 38 2e 36 32 36 34 20 32 38 2e 33 38 2d 31 38 2e 37 36 31 2e 34 32 2d 2e 30 39 34 36 20 31 2d 2e 32 31 34 34 20 31 2e 33 39 2e 31 33 35 37 2e 34 2e 33 34 39 31 2e 33 36 20 31 2e 30 31 31 35 2e 33 32 20 31 2e 31 38 39 32 2d 2e 32 36 20 31 2e 30 38 32 33 2d 31 30 2e 33 31 20 31 30 2e 34 33 32 33 2d 31 35 2e 35 33 20 31 35 2e 32 37 38 31 2d 31 2e 36 32 20 31 2e 35 31 34 2d 32 2e 37 38 20 32 2e 35 38 38 2d 33 2e 30 31 20 32 2e 38 33 33 2d 2e 35 33 2e 35 34 38 2d 31 2e 30 37 20 31 2e 30 36 36 2d 31 2e 35 39 20 31 2e 35 36 34 2d 33 2e 31 39 20 33 2e 30 37 37 2d 35 2e 35 38 20 35 2e 33 38 35 2e 31 34 20 39 2e 31 35 33 20 32 2e 37 35 20 31 2e 38 31 34 20 34 2e 39 35 20
                                                                                                                                                                                                                            Data Ascii: 7.3-2.696 18.33-12.3724 27.79-18.6264 28.38-18.761.42-.0946 1-.2144 1.39.1357.4.3491.36 1.0115.32 1.1892-.26 1.0823-10.31 10.4323-15.53 15.2781-1.62 1.514-2.78 2.588-3.01 2.833-.53.548-1.07 1.066-1.59 1.564-3.19 3.077-5.58 5.385.14 9.153 2.75 1.814 4.95
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC124INData Raw: 31 38 2e 34 2d 31 36 2e 38 36 36 31 20 31 38 2e 37 33 2d 31 38 2e 33 30 31 36 2e 30 35 2d 2e 31 37 39 35 2e 30 39 2d 2e 38 34 38 39 2d 2e 33 31 2d 31 2e 32 30 31 36 2d 2e 34 2d 2e 33 35 33 39 2d 2e 39 39 2d 2e 32 33 32 37 2d 31 2e 34 31 2d 2e 31 33 37 31 2d 2e 36 2e 31 33 36 2d 31 30 2e 31 36 20 36 2e 34 35 35 37 2d 32 38 2e 36 38 20 31 38 2e 39 35 38 32 2d 32 2e 0d 0a
                                                                                                                                                                                                                            Data Ascii: 18.4-16.8661 18.73-18.3016.05-.1795.09-.8489-.31-1.2016-.4-.3539-.99-.2327-1.41-.1371-.6.136-10.16 6.4557-28.68 18.9582-2.
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 33 37 36 31 0d 0a 37 32 20 31 2e 38 36 33 34 2d 35 2e 31 37 20 32 2e 37 37 32 34 2d 37 2e 33 38 20 32 2e 37 32 34 34 2d 32 2e 34 32 2d 2e 30 35 32 2d 37 2e 30 39 2d 31 2e 33 37 32 39 2d 31 30 2e 35 37 2d 32 2e 35 30 31 33 2d 34 2e 32 36 2d 31 2e 33 38 34 34 2d 37 2e 36 34 2d 32 2e 31 31 36 35 2d 37 2e 33 35 2d 34 2e 34 36 37 38 2e 31 36 2d 31 2e 32 32 34 20 31 2e 38 34 2d 32 2e 34 37 36 37 20 35 2e 30 36 2d 33 2e 37 35 37 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 32 33 37 36 20 33 2e 37 38 36 31 33 63 2d 31 38 2e 30 38 20 30 2d 33 35 2e 34 35 20 37 2e 31 39 31 32 37 2d 34 38 2e 32 33 20 31 39 2e 39 37 39 32 37 2d 31 32 2e 37 39 20 31 32 2e 37 38 38 2d 31 39 2e 39 38 20 33 30 2e 31 35 30 36 2d 31 39 2e 39 38 20 34 38 2e
                                                                                                                                                                                                                            Data Ascii: 376172 1.8634-5.17 2.7724-7.38 2.7244-2.42-.052-7.09-1.3729-10.57-2.5013-4.26-1.3844-7.64-2.1165-7.35-4.4678.16-1.224 1.84-2.4767 5.06-3.757z" fill="#fff"/><path d="m2376 3.78613c-18.08 0-35.45 7.19127-48.23 19.97927-12.79 12.788-19.98 30.1506-19.98 48.
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 36 38 73 2d 37 2e 31 37 2d 33 35 2e 33 35 32 37 2d 31 39 2e 39 32 2d 34 38 2e 31 30 36 37 63 2d 31 32 2e 37 36 2d 31 32 2e 37 35 34 31 2d 33 30 2e 30 37 2d 31 39 2e 39 32 36 32 31 2d 34 38 2e 31 31 2d 31 39 2e 39 32 36 32 31 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 6c 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 32 34 37 32 2e 39 34 20 38 31 2e 31 30 37 63 31 39 2e 38 33 2d 38 2e 36 34 30 32 20 33 33 2e 30 35 2d 31 34 2e 33 33 36 39 20 33 39 2e 36 37 2d 31 37 2e 30 38 39 20 31 38 2e 39 2d 37 2e 38 35 38 39 20 32 32 2e 38 32 2d 39 2e 32 32 33 38 20 32 35 2e 33 38 2d 39 2e 32 36 39 35 2e 35 36 2d 2e 30 30 39 36 20 31 2e 38 32 2e 31 32 39 37 20 32 2e 36 34 2e 37 39 31 39 2e 36 39 2e 35 35 38 31 2e 38 37 20 31 2e 33 31 32 39 2e 39 36 20 31 2e 38 34 32 32 2e 31
                                                                                                                                                                                                                            Data Ascii: 68s-7.17-35.3527-19.92-48.1067c-12.76-12.7541-30.07-19.92621-48.11-19.92621z" fill="url(#l)"/><path d="m2472.94 81.107c19.83-8.6402 33.05-14.3369 39.67-17.089 18.9-7.8589 22.82-9.2238 25.38-9.2695.56-.0096 1.82.1297 2.64.7919.69.5581.87 1.3129.96 1.8422.1


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            54192.168.2.549824188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC693OUTGET /img/favicon.ico HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:24 GMT
                                                                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                                                                            Content-Length: 15086
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b1869880cc2-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 38915
                                                                                                                                                                                                                            Cache-Control: max-age=604800
                                                                                                                                                                                                                            ETag: "62616083-3aee"
                                                                                                                                                                                                                            Expires: Sun, 13 Oct 2024 08:48:49 GMT
                                                                                                                                                                                                                            Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BmaFmnYSuJbcXPH7NZLX1R457iAFhSxY2UNIRJcc8ZOrV1hD2EjmM37wjLMQTnQSgNbjFwLSsjaN4r05zljzdfsaHBD%2BsOp%2BOQfL1ly0PQZ46uJ2gp4tnc7UBZVj2VSibJMOkpDSwZ854UkJF6B3R2d7S%2FDL%2BjSc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC548INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 23 ff da 9e 23 ff da 9e 23 ff da 9f 23 ff da 9e 23 ff da 9e 23 ff da 9f 23 ff da 9e 23 ff da 9e 23 ff da 9f 23 ff da 9e 23 ff da 9e 23 ff da 9f 23 ff da 9e 23 ff da 9e 23 ff da 9f 23 fe da 9f 23 e2 da 9f 23 91 da 9f 23 2d db 9f 23 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 9f 23 16 db 9f 23 7d db 9f 23 e3 da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da
                                                                                                                                                                                                                            Data Ascii: ###################-###}#####################
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: ff dd a1 24 ff dd a0 24 ff dd a0 24 ff dd a1 24 ff dd a1 24 ff dd a0 24 ff dd a1 24 ff dd a1 24 ff dd a0 24 ff dd a1 24 ff dd a1 24 ff dd a0 24 ff dd a1 24 ff dd a1 24 ff dd a0 24 ff dd a1 24 ff dd a1 24 ff dd a0 24 ff dd a1 24 e2 dd a1 24 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 de a1 24 16 de a1 24 be de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff dd a0 23 ff dd a0 22 ff dd a1 23 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1
                                                                                                                                                                                                                            Data Ascii: $$$$$$$$$$$$$$$$$$$$;$$$$$$$$$$$$$$$$$$$$$$$$$$#"#$$$$$$$
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: ff ff ff ff ff ff ff ff f7 e7 c5 ff e1 a6 2c ff e0 a2 24 ff e0 a2 25 ff e0 a2 25 ff e0 a2 25 ff e0 a2 25 ff e0 a2 25 ff e0 a2 25 ff e0 a2 25 ff e0 a2 25 ff e0 a2 25 ff e0 a2 25 ff e0 a2 25 ff e0 a3 25 bc e1 a3 25 0d e1 a3 25 37 e1 a3 25 e9 e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a2 24 ff e3 a9 33 ff f1 d4 9a ff fd f9 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb f2 df ff e4 ac 3b ff e0 a2 24 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25
                                                                                                                                                                                                                            Data Ascii: ,$%%%%%%%%%%%%%%7%%%%%%%%%%%%%%%%%%$3;$%%%%%%%%%%%
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 fd e4 a5 26 fe e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 28 ff e9 b6 4f ff f2 d4 98 ff fb f1 de ff ff fe fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd f9 f1 ff f2 d5 9b ff e6 ad 3a ff e4 a4 24 ff ef c8 7c ff fd f9 f0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd f9 f1 ff e9 b7 52 ff e3 a4 24 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 fe e4 a5 26 f7 e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff
                                                                                                                                                                                                                            Data Ascii: &&&&&&&&&&&&&&&&&&&&&(O:$|R$&&&&&&&&&&&&&&&&
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 27 ff e6 a6 27 ff e6 a6 27 ff e6 a6 27 ff e6 a6 27 e9 e7 a7 27 37 e7 a7 28 0d e7 a7 27 bc e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a6 25 ff e7 a6 26 ff ea b1 40 ff f0 c9 7c ff f8 e7 c4 ff fe fa f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd f9 ef ff eb b7 4e ff e7 a6 25 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 bc e7 a7 28 0d 00 00 00 00 e7 a7 28 73 e7 a7 28 ff e7 a7 28 ff e7 a7 28 ff e7 a7 28 ff e7 a7 28 ff e7 a7 28 ff e7 a7 28 ff e7 a7 28 ff e7
                                                                                                                                                                                                                            Data Ascii: ''''''7('''''''''''''''''''''''%&@|N%''''''''''((s((((((((
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 ea a9 29 3b ea a9 29 e2 ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 e2 ea a9 29 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea a9 29 5d ea a9 29 f0 eb a9 29 ff eb a9 29 ff ea a9 29 ff eb a9 29 ff eb a9 29 ff ea a9 29 ff ea a9 29 ff eb a9 29 ff ea a9 29 ff ea a9
                                                                                                                                                                                                                            Data Ascii: );)))))))))))))))))))))))))))))))))))))));)]))))))))))
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed ab 2a 02 ed ab 2a 2d ed ab 2a 91 ed ab 2a e2 ed ab 2a fe ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a fe ed ab 2a e2 ed ab 2a 91 ed ab 2a 2d ed ab 2a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee ab 2a 03 ee ab 2a 28 ed ab 2a 73 ee ab 2a bd ee ab 2a ea ee ab 2a fc ee ab 2a ff ee ab 2a ff ee ab 2a ff ee ab 2a
                                                                                                                                                                                                                            Data Ascii: **-***********************-***(*s*******
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 00 00 00 00 00 00 00 dc a0 23 35 db 9f 23 c2 db 9f 23 fe db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 fe db 9f 23 c2 dc a0 23 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc a0 23 41 dc a0 23 d9 dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 d9 dc a0 23 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii: #5#####################5#A#######################A
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 26 ff e2 a4 26 ff e2 a4 26 ff e2 a4 26 ff e2 a4 26 ff e2 a4 26 ff e2 a4 26 d9 e3 a4 26 f2 e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a5 29 ff ec c1 6b ff f5 df b4 ff fb f3 e2 ff fe fc f9 ff ff fe fe ff fb f2 e0 ff ee c9 7e ff e3 a7 2c ff e6 af 40 ff f7 e6 c2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ce 8a ff e2 a3 22 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 f2 e3 a4 26 fd e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 25 ff e4 a8 2e ff f5 de af ff ff fe fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fd f9 ff f5 e0 b5 ff e8 b3 49 ff e6 ad 3b ff f6 e2 b9 ff ff ff fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 db a9 ff e3 a4 26 ff e3 a4 26 ff e3
                                                                                                                                                                                                                            Data Ascii: &&&&&&&&&&&&)k~,@"&&&&&&&&&&&&%.I;&&


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            55192.168.2.549825188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC529OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC784INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:25 GMT
                                                                                                                                                                                                                            Content-Type: application/wasm
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b1908dc4263-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: W/"5f0e2bb8-5f508"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 19:37:25 GMT
                                                                                                                                                                                                                            Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l%2BjL4g1G8bVWwCy76t1riFeBKsibmZGz%2B8LphxEEDHjN4u4QBTB6xNCrutPqOrGxXdTrtbUyI03jzLK%2FACa5TYec2aMcdyaFyFFQpfjrOhFrNsf7sZh2lsqC8VBDTdQqtElzgdd%2Fcujff9%2B%2FhU4sCp7CfafzkvmA"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 36 30 35 38 0d 0a 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d
                                                                                                                                                                                                                            Data Ascii: 6058asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 01 01 01 01 08 08 08 08 08 08 23 23 01 00 04 08 08 01 03 01 00 00 3b 03 08 08 09 04 01 04 00 01 09 00 08 04 09 08 03 01 00 08 0a 00 00 0b 18 16 0d 08 08 08 01 01 08 00 00 53 53 09 05 05 01 00 01 0b 00 09 09 03 08 00 08 08 08 08 08 01 08 08 08 08 08 01 08 08 01 43 00 08 08 01 01 06 03 00 24 08 03 00 1c 06 01 01 04 01 00 01 01 06 09 08 01 08 03 01 08 0d 00 00 01 08 08 08 04 25 25 08 08 00 08 04 03 06 03 01 01 01 08 04 03 09 00 0b 20 06 1e 01 08 09 04 08 04 0d 14 00 04 38 04 03 08 00 2d 08 01 01 08 1c 06 08 01 03 0f 26 26 04 09 06 09 0b 03 01 0a 00 01 52 0b 52 0b 08 00 00 07 06 03 03 49 01 19 08 0d 09 0a 01 46 45 09 03 00 03 00 08 08 00 00 06 06 1c 06 01 06 00 08 00 08 08 08 08 00 00 00 00 06 04 01 01 09 03 04 44 01 01 01 01 00 00 08 00 00 08 08 08 08 08 08
                                                                                                                                                                                                                            Data Ascii: ##;SSC$%% 8-&&RRIFED
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 00 08 08 08 00 00 03 08 00 00 22 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 08 01 08 00 00 00 00 00 00 00 00 08 06 00 08 00 00 08 08 01 08 08 00 00 00 00 00 00 00 00 00 00 21 00 01 00 00 00 00 00 00 00 00 08 06 08 09 08 01 01 08 00 08 08 08 08 08 08 08 08 08 08 08 08 00 00 00 08 06 06 04 08 08 08 01 00 08 00 08 06 08 00 08 08 01 08 08 01 00 01 06 17 04 7f 01 41 00 0b 7f 01 41 00 0b 7f 01 41 00 0b 7f 01 41 a0 c1 04 0b 07 59 12 01 49 00 e2 0c 01 4a 00 ec 0c 01 4b 00 22 01 4c 00 8b 08 01 4d 00 8e 0e 01 4e 00 d1 07 01 4f 00 8b 09 01 50 00 be 08 01 51 00 9f 0d 01 52 00 e0 08 01 53 00 3d 01 54 00 bd 0a 01 55 00 bb 0a 01 56 00 b9 0a 01 57 00 b8 0a 01 58 00 8f 0e 01 59 00 fe 09 01 5a 00 a5 0a 09 ab 09 01 00 23 00 0b ac 05 b6 0a df 09 a2 01 98 09 90
                                                                                                                                                                                                                            Data Ascii: "!AAAAYIJK"LMNOPQRS=TUVWXYZ#
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 7c 7c 7c 7c 7c 7c 7c 7c 7c ec 02 bc 0c b7 0c b4 0c 9a 0a ec 02 ec 02 ec 02 cb 01 bd 0c b8 0c b5 0c 90 0b 8f 0b f4 09 f3 09 9d 09 cb 01 cb 01 cb 01 cb 01 cb 01 cb 01 cb 01 f4 05 88 0d ab 0c f4 05 0a 9b d9 13 ee 0d 89 0e 01 09 7f 20 00 45 04 40 0f 0b 41 e4 b3 04 28 02 00 21 04 20 00 41 78 6a 22 01 20 00 41 7c 6a 28 02 00 22 00 41 78 71 22 03 6a 21 05 20 00 41 01 71 04 7f 20 01 21 02 20 03 05 02 7f 20 01 28 02 00 21 02 20 00 41 03 71 45 04 40 0f 0b 20 01 20 02 6b 22 00 20 04 49 04 40 0f 0b 20 02 20 03 6a 21 03 41 e8 b3 04 28 02 00 20 00 46 04 40 20 05 28 02 04 22 01 41 03 71 41 03 47 04 40 20 00 21 01 20 00 21 02 20 03 0c 02 0b 41 dc b3 04 20 03 36 02 00 20 05 20 01 41 7e 71 36 02 04 20 00 20 03 41 01 72 36 02 04 20 00 20 03 6a 20 03 36 02 00 0f 0b 20 02 41
                                                                                                                                                                                                                            Data Ascii: ||||||||| E@A(! Axj" A|j("Axq"j! Aq ! (! AqE@ k" I@ j!A( F@ ("AqAG@ ! ! A 6 A~q6 Ar6 j 6 A
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 20 01 28 02 00 05 41 d4 b3 04 20 01 20 03 72 36 02 00 20 00 41 08 6a 21 03 20 00 0b 21 01 20 03 20 02 36 02 00 20 01 20 02 36 02 0c 20 02 20 01 36 02 08 20 02 20 00 36 02 0c 0f 0b 20 03 41 08 76 22 00 04 7f 20 03 41 ff ff ff 07 4b 04 7f 41 1f 05 20 00 20 00 41 80 fe 3f 6a 41 10 76 41 08 71 22 04 74 22 01 41 80 e0 1f 6a 41 10 76 41 04 71 21 00 20 01 20 00 74 22 06 41 80 80 0f 6a 41 10 76 41 02 71 21 01 20 03 41 0e 20 00 20 04 72 20 01 72 6b 20 06 20 01 74 41 0f 76 6a 22 00 41 07 6a 76 41 01 71 20 00 41 01 74 72 0b 05 41 00 0b 22 01 41 02 74 41 84 b6 04 6a 21 00 20 02 20 01 36 02 1c 20 02 41 00 36 02 14 20 02 41 00 36 02 10 41 d8 b3 04 28 02 00 22 04 41 01 20 01 74 22 06 71 04 40 02 40 20 00 28 02 00 22 00 28 02 04 41 78 71 20 03 46 04 40 20 00 21 01 05 02
                                                                                                                                                                                                                            Data Ascii: (A r6 Aj! ! 6 6 6 6 Av" AKA A?jAvAq"t"AjAvAq! t"AjAvAq! A r rk tAvj"AjvAq AtrA"AtAj! 6 A6 A6A("A t"q@@ ("(Axq F@ !
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 02 04 0b 0c 00 20 00 20 01 41 1c 6a 10 80 06 0b 46 01 01 7f 02 40 02 40 02 40 02 40 20 00 28 02 18 41 01 6b 0e 0a 01 02 02 02 02 01 02 03 02 00 02 0b 20 00 10 9d 01 1a 0c 02 0b 41 c4 96 04 41 f2 f8 03 41 f8 02 41 d2 f9 03 10 00 0c 01 0b 41 01 21 01 0b 20 01 0b 09 00 20 00 28 02 00 10 66 0b 06 00 41 0f 10 02 0b 0e 00 20 00 20 01 20 01 10 e3 01 10 c1 0a 0b cf 01 02 04 7f 01 7e 02 40 02 40 20 00 29 03 70 22 05 42 00 52 04 40 20 00 29 03 78 20 05 59 0d 01 0b 20 00 10 e9 0c 22 01 41 00 48 0d 00 20 00 28 02 08 21 02 02 40 02 40 20 00 29 03 70 22 05 42 00 51 04 40 20 02 21 03 0c 01 05 20 02 21 03 20 05 20 00 29 03 78 7d 22 05 20 02 20 00 28 02 04 22 04 6b ac 55 0d 01 20 00 20 04 20 05 a7 41 7f 6a 6a 36 02 68 0b 0c 01 0b 20 00 20 02 36 02 68 0b 20 03 04 40 20 00
                                                                                                                                                                                                                            Data Ascii: AjF@@@@ (Ak AAAAA! (fA ~@@ )p"BR@ )x Y "AH (!@@ )p"BQ@ ! ! )x}" ("kU Ajj6h 6h @
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 40 20 00 20 01 36 02 14 20 01 20 00 36 02 18 0b 0b 0b 20 06 41 10 49 04 40 20 05 20 03 20 06 6a 22 00 41 03 72 36 02 04 20 00 20 05 6a 22 00 20 00 28 02 04 41 01 72 36 02 04 05 20 05 20 03 41 03 72 36 02 04 20 0c 20 06 41 01 72 36 02 04 20 06 20 0c 6a 20 06 36 02 00 20 09 04 40 41 e8 b3 04 28 02 00 21 01 20 09 41 03 76 22 04 41 03 74 41 fc b3 04 6a 21 00 20 02 41 01 20 04 74 22 04 71 04 7f 20 00 41 08 6a 21 03 20 00 28 02 08 05 41 d4 b3 04 20 02 20 04 72 36 02 00 20 00 41 08 6a 21 03 20 00 0b 21 02 20 03 20 01 36 02 00 20 02 20 01 36 02 0c 20 01 20 02 36 02 08 20 01 20 00 36 02 0c 0b 41 dc b3 04 20 06 36 02 00 41 e8 b3 04 20 0c 36 02 00 0b 20 0a 24 07 20 05 41 08 6a 0f 05 20 03 0b 05 20 03 0b 05 20 03 0b 05 20 00 41 bf 7f 4b 04 7f 41 7f 05 02 7f 20 00 41
                                                                                                                                                                                                                            Data Ascii: @ 6 6 AI@ j"Ar6 j" (Ar6 Ar6 Ar6 j 6 @A(! Av"AtAj! A t"q Aj! (A r6 Aj! ! 6 6 6 6A 6A 6 $ Aj AKA A
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 22 05 41 80 e0 1f 6a 41 10 76 41 04 71 21 01 20 03 41 0e 20 05 20 01 74 22 05 41 80 80 0f 6a 41 10 76 41 02 71 22 06 20 01 20 02 72 72 6b 20 05 20 06 74 41 0f 76 6a 22 01 41 07 6a 76 41 01 71 20 01 41 01 74 72 0b 05 41 00 0b 22 01 41 02 74 41 84 b6 04 6a 21 02 20 07 20 01 36 02 1c 20 07 41 00 36 02 14 20 07 41 00 36 02 10 20 00 41 01 20 01 74 22 05 71 45 04 40 41 d8 b3 04 20 00 20 05 72 36 02 00 20 02 20 07 36 02 00 20 07 20 02 36 02 18 20 07 20 07 36 02 0c 20 07 20 07 36 02 08 0c 01 0b 20 02 28 02 00 22 00 28 02 04 41 78 71 20 03 46 04 40 20 00 21 01 05 02 40 20 03 41 00 41 19 20 01 41 01 76 6b 20 01 41 1f 46 1b 74 21 02 03 40 20 00 41 10 6a 20 02 41 1f 76 41 02 74 6a 22 05 28 02 00 22 01 04 40 20 02 41 01 74 21 02 20 01 28 02 04 41 78 71 20 03 46 0d 02
                                                                                                                                                                                                                            Data Ascii: "AjAvAq! A t"AjAvAq" rrk tAvj"AjvAq AtrA"AtAj! 6 A6 A6 A t"qE@A r6 6 6 6 6 ("(Axq F@ !@ AA Avk AFt!@ Aj AvAtj"("@ At! (Axq F
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 41 08 6a 22 00 6b 41 07 71 41 00 20 00 41 07 71 1b 22 01 6a 21 00 41 e0 b3 04 28 02 00 20 02 6a 22 02 20 01 6b 21 01 41 ec b3 04 20 00 36 02 00 41 e0 b3 04 20 01 36 02 00 20 00 20 01 41 01 72 36 02 04 20 02 20 04 6a 41 28 36 02 04 41 f0 b3 04 41 bc b7 04 28 02 00 36 02 00 0c 03 0b 0b 0b 20 01 41 e4 b3 04 28 02 00 49 04 40 41 e4 b3 04 20 01 36 02 00 0b 20 01 20 02 6a 21 00 41 94 b7 04 21 03 02 40 02 40 03 40 20 03 28 02 00 20 00 46 0d 01 20 03 28 02 08 22 03 0d 00 0b 0c 01 0b 20 03 28 02 0c 41 08 71 45 04 40 20 03 20 01 36 02 00 20 03 20 03 28 02 04 20 02 6a 36 02 04 20 01 41 00 20 01 41 08 6a 22 01 6b 41 07 71 41 00 20 01 41 07 71 1b 6a 22 09 20 05 6a 21 06 20 00 41 00 20 00 41 08 6a 22 01 6b 41 07 71 41 00 20 01 41 07 71 1b 6a 22 02 20 09 6b 20 05 6b 21
                                                                                                                                                                                                                            Data Ascii: Aj"kAqA Aq"j!A( j" k!A 6A 6 Ar6 jA(6AA(6 A(I@A 6 j!A!@@@ ( F (" (AqE@ 6 ( j6 A Aj"kAqA Aqj" j! A Aj"kAqA Aqj" k k!
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 08 21 03 0c 01 0b 0b 41 ec b3 04 41 00 20 01 41 08 6a 22 00 6b 41 07 71 41 00 20 00 41 07 71 1b 22 00 20 01 6a 22 03 36 02 00 41 e0 b3 04 20 02 41 58 6a 22 06 20 00 6b 22 00 36 02 00 20 03 20 00 41 01 72 36 02 04 20 01 20 06 6a 41 28 36 02 04 41 f0 b3 04 41 bc b7 04 28 02 00 36 02 00 20 04 41 00 20 07 41 51 6a 22 00 41 08 6a 22 03 6b 41 07 71 41 00 20 03 41 07 71 1b 20 00 6a 22 00 20 00 20 04 41 10 6a 49 1b 22 03 41 1b 36 02 04 20 03 41 94 b7 04 29 02 00 37 02 08 20 03 41 9c b7 04 29 02 00 37 02 10 41 94 b7 04 20 01 36 02 00 41 98 b7 04 20 02 36 02 00 41 a0 b7 04 41 00 36 02 00 41 9c b7 04 20 03 41 08 6a 36 02 00 20 03 41 18 6a 21 01 03 40 20 01 41 04 6a 22 00 41 07 36 02 00 20 01 41 08 6a 20 07 49 04 40 20 00 21 01 0c 01 0b 0b 20 03 20 04 47 04 40 20 03
                                                                                                                                                                                                                            Data Ascii: !AA Aj"kAqA Aq" j"6A AXj" k"6 Ar6 jA(6AA(6 A AQj"Aj"kAqA Aq j" AjI"A6 A)7 A)7A 6A 6AA6A Aj6 Aj!@ Aj"A6 Aj I@ ! G@


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            56192.168.2.54982213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:24 GMT
                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                            Content-Length: 218853
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE4CB535A72FA"
                                                                                                                                                                                                                            x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193724Z-1657d5bbd48f7nlxc7n5fnfzh000000001zg00000000qc5q
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            57192.168.2.549826188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC702OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: video
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            Range: bytes=229376-250837
                                                                                                                                                                                                                            If-Range: "5eb6fd6e-3d3d6"
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC810INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:24 GMT
                                                                                                                                                                                                                            Content-Type: video/mp4
                                                                                                                                                                                                                            Content-Length: 21462
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Range: bytes 229376-250837/250838
                                                                                                                                                                                                                            CF-Ray: 8ce81b1969187cfc-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39126
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: "5eb6fd6e-3d3d6"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:17 GMT
                                                                                                                                                                                                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fjIEcgAESmHcjSrny7fQ8fshthkypbNgXJK5zSZ82plF3gglO21VP8xHC3Qc1T%2Fr4VCZThgpfaR2dgIyvrwwDNp621Pafyqly3lIkpyDD%2BsD6ILf9ab4Uder4p42DUGYCQpVKRmE9rmkT%2B9UxCNUxM8C0Zf8vTaa"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC559INData Raw: 2e b3 fa 37 61 a8 17 9e 99 cb 56 3e ec 50 c8 0b 95 5a 22 06 c6 94 44 4e 59 73 40 6a d0 80 71 0a 34 76 23 37 a9 d1 1f 8b 26 bf 97 43 f6 9a 80 8e 7c d5 27 66 ed 8b 9f 02 6a b6 e3 8d 5b 64 b2 9e 8b 12 02 ef 1c a1 4d 15 d3 e0 72 30 be 0b 1b 68 f2 a5 fb 92 89 e8 7e a1 ef 89 77 b6 4f c3 03 1c 17 2a 6c 5e d0 bc e8 e8 c6 82 a5 c5 07 c2 c4 79 92 43 0b c9 de f1 cc 72 be f5 b4 ec d7 2d 3b 60 c5 02 d2 3c 40 4f 03 99 ff e0 d0 60 04 2a 1d 4e 26 6c 6c 6a 70 0b 2e 98 2e bf ee 9a eb 2d bc d1 bf 35 e0 65 d8 a5 51 31 a9 c4 24 4c 0a 4d 54 de 02 a2 c1 b5 da 8c 61 1d b7 27 45 fe 6d e7 ad d7 4a ad 30 e2 57 0b b5 51 41 70 b3 d1 03 ec a4 4a 71 84 9c 57 9e fd 4f 83 24 84 52 00 00 03 37 41 9a 86 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 6b 19 65 ed 8a c1 da b9 4c 67 99 49 7f 66 4b 6d
                                                                                                                                                                                                                            Data Ascii: .7aV>PZ"DNYs@jq4v#7&C|'fj[dMr0h~wO*l^yCr-;`<@O`*N&lljp..-5eQ1$LMTa'EmJ0WQApJqWO$R7A"%/e}0keLgIfKm
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 94 ff a6 d0 10 39 17 e8 46 90 58 de 15 f1 0e f6 ab c3 87 e6 f1 99 83 b0 e6 86 6d 88 31 00 9d b9 66 19 3a 8f 5d df b0 c3 fd 96 8b b9 0f a6 9c f5 20 48 96 24 28 bb cc c7 91 8a 96 43 f7 23 38 7d ff 29 64 c5 af 0d cb 14 3e b4 d3 d9 f1 d0 e4 9d 10 56 36 7c 43 d7 f0 6a 27 ab 24 62 c2 e7 0d 11 c5 6a a5 13 10 c0 a6 17 67 a4 3e 7a 5d 4a 22 76 74 af d1 2f 5d bf 95 15 38 7a 5c 81 10 71 19 94 46 00 58 58 4e d0 63 2f 5a 6d 22 e7 7f 39 a0 a8 8c eb 72 4d 6c 24 11 a2 b3 6b f0 73 bd b6 18 18 c6 f8 33 2c e8 0e 44 0a eb ac dd ed 15 6c 0a 48 ec c8 88 27 70 e5 e4 db 1d 16 a4 09 0e 6e 74 bc 89 17 a4 21 31 49 6f 3d 37 86 d3 f3 bf fe 7d 73 75 58 f1 93 b1 1e 18 e5 1f 9d f0 23 03 55 ca 69 bc 2c e9 da ea 47 3e 04 92 11 be 20 5f 7f 43 0a 68 7d d8 a5 a5 c2 27 42 17 b0 3d f8 14 bd bc
                                                                                                                                                                                                                            Data Ascii: 9FXm1f:] H$(C#8})d>V6|Cj'$bjg>z]J"vt/]8z\qFXXNc/Zm"9rMl$ks3,DlH'pnt!1Io=7}suX#Ui,G> _Ch}'B=
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 81 47 f9 8e 8d e4 a3 83 9f 4c 6d d8 8e de d1 0c 49 ef 9a b4 83 2f a0 61 b7 d0 b1 42 40 a5 73 81 65 32 55 77 bd b2 fe 31 c2 d1 d7 ac af b9 27 5e 2b 4c 26 b2 12 d6 3d d6 b1 8b a1 b9 47 60 4d 96 89 2a c6 d9 a7 4c 0e b3 af 5a 8d 1d e3 a4 3a 33 85 7c d6 39 e8 0d d8 f1 87 56 29 3a 3d 97 65 81 5c dd f7 a1 b0 eb 99 c9 dd 65 a3 a5 37 51 6b ad 34 0c 2f 48 8f d6 c4 af 89 6a 67 dd a2 45 2c ac 39 22 79 03 2a 16 ca 13 48 4e b5 c0 f4 24 00 14 90 c6 a3 ae 68 27 60 6c ee 1b cf 0a c2 44 dc 4c 55 9c 2c 84 44 02 76 2a a3 4b ab 15 a1 a6 ff 99 20 97 4c 51 cf 5d 52 e9 a8 d6 26 bb ba 30 86 95 5e b6 68 b3 6b 13 01 64 6d 3b ac 2f ec 11 95 e8 d9 6d 9d bb c2 10 e3 65 e6 10 c7 51 84 22 90 3a e7 f5 4f 23 f5 c3 fb 87 76 3e af e7 eb 03 ab d8 9c d5 35 28 51 ba 03 a3 7b ce 52 63 b4 ba d1
                                                                                                                                                                                                                            Data Ascii: GLmI/aB@se2Uw1'^+L&=G`M*LZ:3|9V):=e\e7Qk4/HjgE,9"y*HN$h'`lDLU,Dv*K LQ]R&0^hkdm;/meQ":O#v>5(Q{Rc
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 2f 00 04 a7 06 50 85 92 d8 33 18 5a fc 67 e3 7e c7 ae 80 ae 1c b6 55 98 70 66 21 46 00 23 7d 92 50 bc 68 5c f8 6f 30 1c 4e 0e 76 7e 56 6f 29 c3 f7 75 4d 3a ef f0 c6 c4 7b 18 e9 03 e2 7c 5d 71 dd 59 64 ef c0 d8 8e 40 77 e8 6d e5 ac 97 34 d8 c7 57 98 c6 5f ca 65 ca e5 12 be c1 e0 71 bc ee f0 8d eb a9 1a 17 a0 c6 c0 49 5c 01 4e 90 47 09 dc 66 4b 8e 0f 41 4d fc 8b 98 70 45 53 d2 16 a7 12 26 bf f3 84 5d 36 e4 5f 17 75 ae 2c 5d 53 ab 9f 69 11 b1 eb 10 f1 fe ac 46 75 de 1c fd ca 8a 27 08 eb de 7a 7f a2 77 97 22 4d dd 68 17 37 ae 38 45 61 1a 32 51 ba 74 a3 2f 10 b7 15 8c fe 06 1b bc 0c 86 cf e2 6e 1c 4e e2 58 61 ad 9f 6e ae d1 7a d4 6b 75 91 4a 98 26 88 e8 78 61 0a 9a 83 24 4c 25 6f 79 d0 97 fc 3c df 74 06 55 c6 9f ba 29 a4 ef 10 7f c1 d0 f6 3a 31 e3 a7 e1 79 cd
                                                                                                                                                                                                                            Data Ascii: /P3Zg~Upf!F#}Ph\o0Nv~Vo)uM:{|]qYd@wm4W_eqI\NGfKAMpES&]6_u,]SiFu'zw"Mh78Ea2Qt/nNXanzkuJ&xa$L%oy<tU):1y
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 59 d0 00 2f dc 77 b9 4b 81 bb 20 3c fc f2 e3 da cf 91 b1 94 ec ef 70 9f b7 e5 53 0e d8 0f a9 3f c5 64 9f 8c 60 a0 90 b3 55 11 31 6d 5d a3 68 4c 3c 85 4c 32 60 c8 43 78 5c ce a1 d9 61 9f 9b 1e 7a 9d 00 c3 38 b4 ff 10 eb e1 53 13 fa a9 1e 80 72 f3 5b 0d 93 bb 7b 9a 25 de 2f f5 40 a7 88 3e a2 88 d1 d8 57 db 2b 04 b3 45 ed ff 1a 87 a9 bf c2 3c a6 43 b7 88 7a ad f7 b0 07 c0 7a b7 5d 3d 41 80 4d 7e c2 1d ca 2f c1 f6 4b 62 2e 99 72 e7 dc d3 23 6a 86 29 7a c5 4f 70 9d 2f 7c 14 52 e2 05 2c 48 fa 91 48 6e 4f b3 e6 67 64 6d ce 97 d9 46 0c a4 0a 44 54 f8 30 69 e5 f8 90 e7 29 24 1b c2 92 a5 2a 6a 82 d4 cf 7a 44 38 3e 62 3a 30 bc d2 40 e3 f2 67 b0 27 d4 00 b6 e1 eb 0d 9c 6e e6 0c dd eb dc b3 2a 89 07 71 de 5f 20 1a 13 51 e7 dd ef af b4 2c 5e 24 fd 31 74 bc 4e 2d d7 0c
                                                                                                                                                                                                                            Data Ascii: Y/wK <pS?d`U1m]hL<L2`Cx\az8Sr[{%/@>W+E<Czz]=AM~/Kb.r#j)zOp/|R,HHnOgdmFDT0i)$*jzD8>b:0@g'n*q_ Q,^$1tN-
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 34 34 b6 59 91 ba 14 4a a3 b0 db 1f 8a 93 c8 f5 14 1f bb 42 d1 62 07 b3 62 5c 5d ab f7 dd 53 01 23 b0 75 5d 1f b7 fa b8 a6 76 b1 69 97 7f 29 f6 4c 0e 80 e1 77 d7 23 44 d1 b4 90 f5 87 73 2d 72 13 e8 8d c3 41 8e c0 db 58 a1 f6 fd 89 3c d9 78 40 31 96 5e 35 62 35 17 25 b1 fa 93 ab ba c1 16 b5 d9 6d 18 a0 b2 bc aa fd bd cb 83 4c 61 39 2e 3b f1 5a a4 24 bf 12 1a aa 70 84 ff 51 73 37 18 4d c2 08 8c e6 02 d7 36 63 df dd 27 55 3d dc 56 78 30 7f 9e aa 1f 30 ec 60 0f 6c 96 82 a3 49 4b 43 e9 f3 7d f5 7f 63 f0 9b 78 1e e7 70 6e ba 98 77 9a bb 9e cd 49 1c 45 19 72 63 5c a8 44 e8 1f 6e 54 f0 fb 19 49 8e 74 e7 db 33 bc d1 dd 34 93 0e 2c bc 55 86 67 92 15 61 0b fa fe 4e 2a e9 28 44 e1 22 f0 c7 d8 b2 c1 f2 81 c3 63 d5 74 6b f9 1f 30 4b 9f 27 76 db d4 25 fe 4f 61 b5 66 9a
                                                                                                                                                                                                                            Data Ascii: 44YJBbb\]S#u]vi)Lw#Ds-rAX<x@1^5b5%mLa9.;Z$pQs7M6c'U=Vx00`lIKC}cxpnwIErc\DnTIt34,UgaN*(D"ctk0K'v%Oaf
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 32 f2 2f 1d f6 45 5d e8 f2 21 2e 9d d6 74 6c 14 72 60 5b 30 0f 41 fd 83 76 d2 24 39 30 ee c0 86 54 e4 31 1e 8f b0 fe 1e c3 a0 38 df 50 f9 ad ee b0 33 c1 fb fa f4 8a 74 36 7a b7 ff 1f 62 d3 30 d3 73 7f a0 19 c4 3b 13 4e 93 36 4c b8 0a 26 bf f0 42 c5 a5 8b da e6 30 cf 78 10 b2 2a 81 e0 09 b8 79 97 f2 07 0b dd 61 8c 62 3b ba 4f 51 09 c0 ed 87 43 bd b0 d5 74 ef 74 2c 84 a4 3c 6d aa df 95 71 3f 25 97 e3 92 8b 3c 77 54 b7 0f 1e 6b e2 61 26 1f 40 56 13 e3 d6 f4 c9 8a 25 61 9e 07 ec ff 7e b2 4c 8e 9d d2 5d b2 d0 4c 03 d5 c5 3c 70 76 a6 e7 c8 11 4d ac 1e 89 d0 6e 65 f2 ce 3b eb aa 6a e8 16 b3 40 57 74 28 2a 2f b9 44 80 2c 1e 4b 67 3f dd d1 cf 6b 15 be 79 7e 4d 23 f8 84 83 9e 05 a3 4d b8 0d d2 ad 0f 44 0f 8f 1a 77 ca e7 10 7c 75 fd c7 77 0b a7 3b 9a e9 63 b1 a6 f5
                                                                                                                                                                                                                            Data Ascii: 2/E]!.tlr`[0Av$90T18P3t6zb0s;N6L&B0x*yab;OQCtt,<mq?%<wTka&@V%a~L]L<pvMne;j@Wt(*/D,Kg?ky~M#MDw|uw;c
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: f0 82 a5 bb f8 fb d3 59 bb ef 49 22 a9 a1 3c 43 35 e8 8b d1 40 65 4e ae 3d 1e 55 3b a8 52 69 f1 de 97 73 03 8d 8a 5a 86 18 30 7c e9 a8 6e 6e bc 84 f8 61 2c 63 7b 2a 6a 4a 11 18 51 0b 9f 72 9e 16 fa 22 24 eb bf 21 8f e3 1a d2 84 6c 85 fd 5a a7 08 0c 39 7e 32 d0 ca 51 53 be d3 c9 69 ae 94 e4 d1 1d 1e 63 46 64 85 c5 62 37 b7 bb 45 6d ca f0 df 38 fc 15 7c 86 cd 13 43 87 83 8d f7 b6 24 37 3c dc 2d 09 2c d9 54 7e dd 44 c0 20 82 09 08 b2 0f 23 ab ef 11 e7 96 5d 59 fe f9 e8 88 0a 3c 19 36 72 1a ca bb 04 12 c8 79 5f ac 5d 6b 8e 12 e7 81 f1 7a 0f 36 6d 9d 4a df e8 43 da 7c 39 49 15 fa 6a be f7 22 ae 6b 3a aa 6f 9d 6e 38 41 af 66 3e ea b4 46 5e f5 12 f9 31 83 fa 91 32 f7 32 f8 2d d5 09 da 73 d9 6a 8d 8c 6f 8e b6 df ca 97 fb 57 1e c8 e0 5b 9a 54 23 ec f6 76 1f 03 b8
                                                                                                                                                                                                                            Data Ascii: YI"<C5@eN=U;RisZ0|nna,c{*jJQr"$!lZ9~2QSicFdb7Em8|C$7<-,T~D #]Y<6ry_]kz6mJC|9Ij"k:on8Af>F^122-sjoW[T#v
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: a1 ae dd ba 2f 4c 17 77 2b a5 1f 4a 8d e2 ee 4e 8d d1 82 5e 9d 0c ec 3a 5f 89 63 b6 53 d4 4a df 83 c3 ac f4 39 41 59 5e 26 58 9b f2 05 45 e4 11 0d 57 55 87 f8 57 e1 c3 ed d3 3b b8 f5 69 c0 76 35 65 64 05 c5 c9 89 c4 9e 01 98 65 15 63 fd 46 3f 78 77 b6 a7 ee 2b b4 50 90 cb 09 71 51 ab 8d df 68 62 05 81 a2 47 48 3b 73 6b 30 a7 a9 12 ab 5c e5 1f 9f 6a cf 02 b0 f6 1a 0e 22 3f 1a 06 f2 db c1 d9 e2 cb c4 7f 40 5e 66 1b 6c b6 60 a3 ef 32 c0 62 29 e1 75 40 83 df 10 77 95 63 1f c0 fb d8 a9 84 15 d1 92 3e 2f f9 ae 32 bf 11 68 05 ff 03 7b 9d 37 b4 6c 89 3c ae 08 27 3e f1 35 5b 82 24 88 75 27 c3 16 45 77 01 60 ad 5d 82 12 c2 3e a6 0c 2a e7 d5 41 1c 99 3b e5 0c 35 d0 54 0a 3b c2 6a 65 13 a2 98 4b de 83 b1 b2 a8 d6 c4 8a e8 00 ed 4f 40 62 35 e0 24 17 97 aa 96 95 cb f8
                                                                                                                                                                                                                            Data Ascii: /Lw+JN^:_cSJ9AY^&XEWUW;iv5edecF?xw+PqQhbGH;sk0\j"?@^fl`2b)u@wc>/2h{7l<'>5[$u'Ew`]>*A;5T;jeKO@b5$
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: f0 28 5e f5 72 6e 1e e4 7d 6f 70 bb 2a 6c 0f ca c4 45 c2 79 6b 63 a2 f0 0c 75 13 b5 5b 03 82 90 ad 51 5e 13 3e 53 28 5f 27 c4 42 cf f6 7d 24 6b 40 81 b4 00 08 ce ef 9b bd 46 06 6f f8 be 34 90 17 9e 9c 12 20 c3 7f 43 5b 61 eb 32 af d5 e3 5f 06 3e 3e 75 fa b1 35 52 0f 9c 56 a3 35 8a 85 33 e9 11 03 ab 94 53 b7 69 8d 27 52 78 7d 0e 21 33 22 7b af d7 ea 78 4e 0d b5 36 cd b3 83 05 94 be c3 33 6c 8a 27 b1 62 d3 86 27 b8 fe ad 01 29 0e f8 3a 2b 9e 07 6d 93 52 7e ca 98 85 e4 99 8f 94 96 67 d8 0c a5 2e e2 91 4a 14 c8 c3 03 65 eb 1a 3e d6 e8 0c 81 1f 6b 17 be c1 d6 d8 bf bc 24 66 36 54 e3 db 93 3e 70 c3 c6 69 24 f9 a6 ef 97 21 4e ac 58 4a d2 b5 cd 84 21 f0 b2 76 a2 fe 5d 83 67 6e 46 9c 4a 7c 29 3d ab ab 8b 2c dd fc 47 be b8 74 a6 a0 3c b4 6d 06 12 d5 a4 77 e2 a2 04
                                                                                                                                                                                                                            Data Ascii: (^rn}op*lEykcu[Q^>S(_'B}$k@Fo4 C[a2_>>u5RV53Si'Rx}!3"{xN63l'b'):+mR~g.Je>k$f6T>pi$!NXJ!v]gnFJ|)=,Gt<mw


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            58192.168.2.549827188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC477OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC755INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:25 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Content-Length: 15740
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b19de717cab-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:25 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0PLx4tmz%2BxTNIu7MWD2zTfJT%2BdAk6AkOWEFVodk%2FVS0UXzWq8uPcgWChHv0tm9zsIIUpgyqETU11%2FBTBwMlH32LmYiJe2cJ6EfuDLIVgGNHT2zWWH2X9QLpQ94QMd5KTvsQ0GNaUjqiWfL4dHgjaWSMADWbMd8ck"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC614INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                                                                                                                                                                                                                            Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 2a 80 3e 0d e0 67 80 de 85 bb af df 39 0f c0 13 92 db dd 7c 26 18 ef 03 e8 b2 61 a0 2b 72 3c 33 2c 88 24 08 91 84 0b ba 70 1c 60 c3 7d 5f 51 05 84 62 c3 f5 3b 11 45 db 56 57 f7 03 80 c6 b5 40 20 38 f6 bc e5 73 8a c1 36 17 7c 00 90 cf 28 b2 49 57 91 4c 76 11 06 da e1 ed 2b 0f e3 96 8f 00 f2 2d 48 e8 6e dc fb 91 e4 3c 00 67 33 bd f3 4b 75 70 e8 3d 20 bc 0f c4 eb 47 e4 2e f1 7a 45 bc 11 08 54 10 c2 71 80 8a f7 4c 2e e8 e2 0d 40 20 34 fa 3c e4 d2 8a ce 5d 05 9f 41 10 68 5a 3b fe 39 cb 0c b8 1c 51 6c 6f ba 13 4d 40 28 a6 e8 de 07 74 ee 01 7a f6 03 4e 9e 47 18 7b 12 84 1f c0 e1 ff c2 bd 57 3f 3c 0f c0 d9 44 97 df b4 04 b6 71 3d 08 7f 0d a2 8a 61 9f 57 36 09 16 ac 03 e2 cd 8a 54 37 c3 19 a2 ef 57 d4 00 f1 fa b1 81 57 a4 74 9f a2 e7 40 e1 77 55 40 cd e2 89 cd 99
                                                                                                                                                                                                                            Data Ascii: *>g9|&a+r<3,$p`}_Qb;EVW@ 8s6|(IWLv+-Hn<g3Kup= G.zETqL.@ 4<]AhZ;9QloM@(tzNG{W?<Dq=aW6T7WWt@wU@
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: f9 1c b3 0e 68 7f 12 94 b1 21 f5 11 a8 41 a0 58 00 b4 2c 0e 4d 5b d0 7e cb 27 cd 22 95 84 96 93 15 56 4e 31 78 a4 00 42 34 83 f4 5d d8 70 c1 53 78 e1 81 bd 73 0f 80 97 de be 02 c1 dc 6f 40 f4 9a d2 b1 aa 45 82 8d 6f 07 62 35 63 e7 a6 d8 96 a2 6b 8f b7 a9 6f 04 5c f0 05 82 53 ab 42 0c 76 78 80 af 6c c4 98 0f c8 71 af 84 49 20 f6 7c 99 56 81 0b 0e b9 66 6f 1e 74 30 09 ad 09 41 2b 02 20 83 41 0b 63 a0 78 00 72 24 03 95 12 37 34 08 75 cb 08 15 55 82 ee bd 0a 55 02 51 14 8a 2b 70 f2 05 19 6c 7d e0 8f 73 07 80 97 dc 7a 1e 48 7e 0b 22 af a8 cf e2 d3 05 eb df 00 98 41 3e aa cf ac 7b 9f e7 e7 63 13 a8 5b 01 04 43 53 0b 3e 81 62 a0 cd d3 cb 46 db 32 9b 4c 0a 84 81 4c bf cb 75 55 dc 14 80 70 6c d8 75 2d 01 ed 1b 84 3a 0a ad 8b 40 99 40 89 10 a8 31 02 dd 33 00 f5 22
                                                                                                                                                                                                                            Data Ascii: h!AX,M[~'"VN1xB4]pSxso@Eob5cko\SBvxlqI |Vfot0A+ Acxr$74uUUQ+pl}szH~"A>{c[CS>bF2LLuUplu-:@@13"
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: af 5a 24 58 7a c6 b1 8f 22 e9 4b 53 8c d6 4e bf cf 6f 18 00 fd 3e 40 03 33 4e c1 a8 fb 20 00 ae 6b c8 b6 a6 b6 3a 42 30 e2 82 b0 64 19 f3 5b 70 e9 2d 57 cd 1e 00 86 f4 bf 4a 91 2d 66 44 70 f2 1b 47 2f b6 73 34 ca a5 bd bc 5b 36 66 9e fb b9 1c 70 76 e8 7f 1e 57 22 84 63 d3 c7 05 01 a0 7a 21 63 f9 d9 fe 23 ff 86 4b 6e d9 38 f3 00 dc 7c eb 3b c1 f4 f6 82 55 e6 82 6f a2 16 6f 99 f1 d1 eb f3 7b 55 cf bc ee 37 94 03 f2 2c 29 a3 1d f4 01 30 3f 4d 45 b3 96 9d 0d 24 5a 8a a2 38 04 d2 ff 76 ab ca ce 14 00 df 75 53 14 ac 37 95 de 2f de 04 d4 2e e1 e3 e0 34 8a 4c 5f 39 00 67 03 f9 39 20 1b b3 63 4c 61 5f 7e 7e 36 e9 1a 6e 53 ef 06 72 45 b1 19 2a 8a e2 f5 a0 43 1f 9d 39 00 e6 f9 d3 25 7f 5f 28 2e 58 71 ce f1 5d 3d 37 e8 59 9b 81 30 10 8c cc 92 3c 65 67 76 89 60 c0 4d
                                                                                                                                                                                                                            Data Ascii: Z$Xz"KSNo>@3N k:B0d[p-WJ-fDpG/s4[6fpvW"cz!c#Kn8|;Uoo{U7,)0?ME$Z8vuS7/.4L_9g9 cLa_~~6nSrE*C9%_(.Xq]=7Y0<egv`M
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 8b da 75 e9 91 5f ca f7 fe 67 fb 30 75 a5 fd a1 a5 d2 58 6b 4e ea d8 6c 87 e4 ce 2d ab 71 e3 ff 9d 81 d6 c1 58 79 61 ca c5 1b 81 96 93 15 bd ad 5c f6 f0 4e 37 65 fa 04 8f dc e9 72 65 55 0b 90 15 b8 fb fa 83 93 0b c0 cd 37 d7 80 e9 60 a9 0d c2 a6 77 0a 12 8d c7 36 d9 a5 4d ed 82 18 29 96 a8 15 51 f4 ee 57 74 ed 35 3c a5 d4 91 bf d9 b4 4d ff e1 dc a7 a9 29 96 99 91 7d b0 dd bd 71 79 bc b5 11 cb aa 06 70 ce a2 0e be ea f3 1d f2 e5 ef 0e 17 f9 ad 0f 2e 91 96 c6 c0 94 8c 31 67 93 dc f1 d4 7a fc cb c3 a7 a3 33 ed 4b e8 aa a8 76 d0 78 12 21 18 26 18 26 d0 5c a8 da 9a 4b 0a 06 3b 80 4c d2 dd aa cb 0e 02 b6 e5 46 17 71 00 30 4d 37 b5 20 1c 73 1f fa 68 2d 10 08 1f fb d8 b7 fc 4c 4a d2 4a f5 66 dc 7d ed f5 93 6b 84 18 74 09 50 00 5f 55 cb c4 c0 a7 10 f4 b5 02 ed 3b
                                                                                                                                                                                                                            Data Ascii: u_g0uXkNl-qXya\N7ereU7`w6M)QWt5<M)}qyp.1gz3Kvx!&&\K;LFq0M7 sh-LJJf}ktP_U;
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 71 07 64 12 13 13 3b 61 99 e7 80 e3 a1 ec 73 8c c1 ff f3 46 52 ef 49 41 a3 31 08 0d b8 9b 00 15 01 e1 cd 4b 3b 27 76 6e 71 18 87 b7 01 5d 07 bc f3 27 3b 18 4f ff d0 03 21 81 11 af f7 44 39 59 6f 3f 3e 00 12 bc 92 04 b1 02 00 fb 0e 09 b6 fc d4 6b 09 95 cf 09 0e 3c eb 3a 91 27 64 f1 88 5c be c2 9b 04 5e 18 2a e3 7e ea 03 1d e5 69 d6 03 d0 76 66 49 ef e8 4e 3f 17 3c 8f 11 5c e9 4e 24 13 73 4b 70 e4 87 7f dc fe 42 30 7a f6 33 0e 6d 13 38 05 a9 94 ec 64 3c f3 23 d7 ef 0b 00 31 7f 11 42 7d db b1 03 70 f3 ed a7 97 f4 3f 33 24 88 c4 19 fd 47 04 cf dc e7 45 3f e4 32 82 83 cf 02 d6 c4 b7 c9 de b4 a8 07 0d 61 37 62 58 0d 15 a3 d1 ab 3a e5 44 04 54 f0 11 aa 05 e1 ec ec 31 8a 47 37 42 66 c9 00 b3 5b fd ba 20 90 b8 c8 7b e8 17 78 62 f8 ec 86 41 5e 13 4f 1d 1b df 4e 75
                                                                                                                                                                                                                            Data Ascii: qd;asFRIA1K;'vnq]';O!D9Yo?>k<:'d\^*~ivfIN?<\N$sKpB0z3m8d<#1B}p?3$GE?2a7bX:DT1G7Bf[ {xbA^ONu
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: b8 60 f3 e7 04 d5 7f c9 90 b4 60 e7 f9 80 b8 ae 32 e7 70 56 64 ab 2b 5e fe 30 b0 50 5e bb ed dd 0c 60 1f a0 ff 0c a7 e5 db b8 f7 92 63 b3 e9 2f fa 52 1d 2a 8c 7f 82 6a 03 80 ff c0 bd d7 fe 76 62 5e 9e 69 20 fd 5a a2 da ca 87 7a 5c 0c a8 04 5f 5b 55 12 c1 4e 75 5e 10 76 17 87 fa 58 38 e3 ea 72 99 ac c8 92 d7 ef 96 ee 5e 61 71 17 58 36 ae 0b c9 7f fd 73 13 9f b2 3a 84 c1 94 e0 1b f7 f6 e3 13 b7 76 8a 08 58 dd 05 96 ff f9 b7 26 5c 71 d1 c8 2d 5f 5b bf db 29 5d bf 76 73 3a 0c 26 69 ae 4b a0 32 1e 41 30 60 72 ef 40 4a f6 1d ee 06 81 38 58 6f ca ba 2f 2c 05 0c 62 c7 51 31 4f dd 3d 0a a0 c5 01 d4 28 82 ed fc 33 c2 f2 99 0f d7 f1 86 55 21 84 43 8c ed 7b 72 f8 de cf 07 f1 95 ef f6 ba 63 f4 01 f5 a1 6f 2f c2 79 9b 2a a6 00 84 21 41 fc 7c 20 b7 13 c8 ef 2d 9d 5f 06
                                                                                                                                                                                                                            Data Ascii: ``2pVd+^0P^`c/R*jvb^i Zz\_[UNu^vX8r^aqX6s:vX&\q-_[)]vs:&iK2A0`r@J8Xo/,bQ1O=(3U!C{rco/y*!A| -_
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: ef 0c 29 64 ee f8 e7 1e 03 73 06 80 aa e8 2c 32 38 cd f9 7c 17 3e 1d 4a cd a3 03 b0 fd 27 5d d2 fe b3 de 82 71 31 e4 46 0c 96 c6 da 38 6a ab e2 18 cb 69 3d 26 3d f7 24 50 53 27 68 5c c8 88 44 19 e7 bf 59 f2 5d 3f 19 15 80 d9 41 87 72 6d e2 0f 6a 80 95 b3 d1 f5 bf 7d e8 79 b8 5f 96 7d 74 81 c4 4f aa 98 5e 10 06 7d c1 a6 76 79 12 92 66 d5 af fd 74 cd 21 2b 58 b6 97 6e dc 97 92 c0 7e e7 b3 a1 18 2b 1f b8 fd 27 5d 52 12 b1 ae d1 22 91 50 40 6a ab 62 b2 62 51 bd 9c bc 62 01 ea 6b 2a f9 98 c1 57 9c 8f 87 1e 00 5e 7a a1 94 d4 93 6f 59 31 ea 97 03 c1 80 56 57 56 48 7d 75 4c 9a 6a e3 d2 5c 57 29 55 b1 88 a8 aa 48 5a 79 ef 57 0e c3 4e 4d 73 ee 5c 68 b5 f7 3a b7 bb 1c 80 49 db b7 24 ce b6 b9 23 82 85 b6 15 a1 ae 49 df 7a 38 04 15 15 62 62 32 88 11 10 81 3d 3c 1c df
                                                                                                                                                                                                                            Data Ascii: )ds,28|>J']q1F8ji=&=$PS'h\DY]?Armj}y_}tO^}vyft!+Xn~+']R"P@jbbQbk*W^zoY1VWVH}uLj\W)UHZyWNMs\h:I$#Iz8bb2=<
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 79 e0 7a 22 8a 50 46 d9 39 98 13 63 89 eb aa 30 06 0c d8 21 4b 88 88 29 00 76 12 8e 18 fd de 10 43 f5 41 5e f2 81 26 b4 5c 5e 2f c9 ed 69 49 ee c8 22 b9 23 8d cc c1 5c 49 c9 06 11 5b b6 c0 b2 f3 40 36 7f 6c 0f 8a 2f 32 c7 52 c5 68 00 34 ea 03 a8 3c 39 3a 6b 8b ab db bb 33 20 a7 94 75 78 20 58 d1 f5 c3 39 0f 40 ba b6 ab 2d 77 4b dd 6d 20 fa 24 00 38 7b b2 30 16 84 04 01 57 17 e4 41 43 b4 b2 a0 76 55 08 4b de 11 ce 94 5b 92 66 d4 e0 aa 4d 71 54 6d 8a bb dc 2c ed 48 7a 7f 4e f2 5d 16 f2 3d 16 ac 2e 07 f9 6e 0b 56 af 0d 27 2b 50 47 a1 96 42 2c f7 3f 00 70 88 c0 21 06 07 d9 7d 1d 66 04 2a 4d 04 6a 4c 04 6b 0d 04 6b 03 08 d4 9a a8 ba 37 a9 f8 de c8 81 23 b3 39 24 5f 06 6d 91 43 3e ee a7 f8 34 5d 09 6b ce 03 10 00 82 96 7e 3e 1f d4 f7 13 51 03 d9 60 7b 77 46 cc
                                                                                                                                                                                                                            Data Ascii: yz"PF9c0!K)vCA^&\^/iI"#\I[@6l/2Rh4<9:k3 ux X9@-wKm $8{0WACvUK[fMqTm,HzN]=.nV'+PGB,?p!}f*MjLkk7#9$_mC>4]k~>Q`{wF
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC1369INData Raw: 66 70 95 49 d6 96 14 50 e8 86 44 44 6f cd a7 eb 1e d0 9b 8c 37 ce bb 61 8e c6 93 be 14 ab cb 2b ee 22 a2 00 00 68 84 24 b8 3e 0a 30 9b c6 e2 49 14 bb 29 5b ac ed 19 a0 d7 2e 07 5e 80 c4 58 14 84 b1 38 0c 04 98 61 b6 08 ea fe 5a 50 f5 76 80 87 44 34 5b 1d 82 e4 c3 40 f6 05 20 b3 15 2e f8 5c 03 c0 69 cd 8a b3 dd db 7f 55 b7 93 10 d0 af a6 f4 67 81 5d 59 d8 61 16 6e 08 a0 af 5f bc 1e 22 a1 10 c8 2c ec 73 8f d0 fb 2b 33 5a 38 a2 c1 5c 8c 22 02 80 c0 e9 31 b1 b7 a6 a5 68 90 10 f1 2b f3 01 f9 85 de 81 0b 67 33 27 9c 71 00 5a 46 f8 8b 44 d4 e2 ba 2d 20 e6 a9 31 17 08 93 69 63 b4 66 c5 d9 91 01 89 a7 e7 a9 a1 62 2c 8b c0 58 14 72 bb 8c 04 96 08 1a ae 16 24 de 80 52 75 29 00 70 06 04 bd f7 02 03 0f 00 99 2d 23 1a 43 f6 ee 8c e8 9e 2c 17 23 4f 94 21 44 10 38 5c 36
                                                                                                                                                                                                                            Data Ascii: fpIPDDo7a+"h$>0I)[.^X8aZPvD4[@ .\iUg]Yan_",s+3Z8\"1h+g3'qZFD- 1icfb,Xr$Ru)p-#C,#O!D8\6


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            59192.168.2.549828188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC698OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: video
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            Range: bytes=229376-244747
                                                                                                                                                                                                                            If-Range: "5eb6fd6e-3bc0c"
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC820INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:24 GMT
                                                                                                                                                                                                                            Content-Type: video/mp4
                                                                                                                                                                                                                            Content-Length: 15372
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Range: bytes 229376-244747/244748
                                                                                                                                                                                                                            CF-Ray: 8ce81b19c896437b-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39125
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: "5eb6fd6e-3bc0c"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:18 GMT
                                                                                                                                                                                                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sDS51iRBbT6vpi27ebO%2BNTqXsG%2FBo4JtT1BbztJSLx2%2BEb5cGq2J1JIZ4TFfwAlEsGMsIxmzDXx%2BAJSIsADWrMsdZGTmpVG%2BsF3PBSTWsXr6d0%2FsNntXbiVYL14sQ3X5Aln0yfq%2FCAOwVByJ3E3lNykfOpd%2FCtCF"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: a5 44 d7 5c b2 d5 3f 76 36 35 89 da 64 a4 5b fa c3 b4 be c7 c4 22 dd c7 56 9c 09 f9 9b 28 fe 3b 3a 86 87 ef 13 b5 ea ca 12 89 33 00 32 6e b6 8e 14 53 9b 96 30 d1 0c 7c 3d df 6d 25 f0 2b 8f 59 4a 8e f2 23 8b 7a 60 fb 72 ca 26 ec 69 a0 24 94 f6 62 c4 50 65 e6 f4 d1 e0 f5 62 27 8a 3d 39 4e bb c6 dc 07 5f cf d0 32 ba 0a d3 2d 2b cd bf ec 69 8a 11 e3 45 05 11 65 e0 4c 48 85 99 80 90 69 ac f2 78 87 20 df 42 48 e8 4b 1b 71 4f d7 e6 85 5f 3f 71 fd 92 49 de 55 0f 16 6c d2 f4 a0 4a cb b5 b7 e9 a1 fa b5 70 d2 ed 5c 98 6d 4a ce 79 db 9e 2d a5 e7 86 54 af b7 6d 3b ff ca 24 43 67 20 65 de ca 9f d1 d7 2b ce dd c3 ee c2 bb 61 7f 31 fa 3f 2d 4f 4f d3 db b8 51 25 51 45 83 2e 18 f3 86 93 0c 03 14 03 d2 8c ed 57 f9 9a 87 d0 b3 21 6c 85 e2 8a b5 3f 26 c5 8e cc dd 52 e2 be cb
                                                                                                                                                                                                                            Data Ascii: D\?v65d["V(;:32nS0|=m%+YJ#z`r&i$bPeb'=9N_2-+iEeLHix BHKqO_?qIUlJp\mJy-Tm;$Cg e+a1?-OOQ%QE.W!l?&R
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 60 51 fe 58 7d 74 e0 c6 40 f4 15 f6 42 27 36 b7 f6 52 4a ae b3 27 3a 47 0c 11 e0 77 78 8e f9 ab 61 ef f5 3d 7c 1c 92 61 eb 74 df 37 5b 71 b0 9a 54 bf 89 d8 2d 34 44 b4 06 d8 9e 3b f8 9b e1 18 ed e9 ea b7 6c 6b 55 38 93 57 24 e9 55 e1 83 cf f0 b1 58 2f 97 83 45 f6 dc ea 30 0f 74 39 64 58 88 18 70 be 15 9c 8d b6 9d a3 60 62 bd fc 1a ae f9 34 93 21 26 68 06 60 13 68 b3 9b d1 44 d7 17 9e 7c a9 8f a7 d7 cd 2d 00 9e f2 be 8d c8 19 0c 70 4e 0c f6 c1 45 42 31 80 4a ec 16 32 5c 8a 20 31 8d c8 05 80 c2 d9 df 06 8c 2d a4 47 df 62 e4 ca 79 30 9e 9a 8c 5a 18 ea 99 d3 a9 1e b0 b8 28 c5 88 7f a0 4a e0 a1 45 af 46 4d 60 4b 68 79 d6 09 4f 64 0b 4c db 89 97 e2 69 40 ea 14 d0 a9 55 cd 95 d1 97 13 77 67 93 0c 0c 2b 54 51 ed ae f6 74 50 31 c8 d9 4a 2a 82 49 d5 a8 d6 1b d1 2f
                                                                                                                                                                                                                            Data Ascii: `QX}t@B'6RJ':Gwxa=|at7[qT-4D;lkU8W$UX/E0t9dXp`b4!&h`hD|-pNEB1J2\ 1-Gby0Z(JEFM`KhyOdLi@Uwg+TQtP1J*I/
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: cf 9b 46 a2 62 96 71 33 b3 4e c1 9f 9f 79 c2 70 8f 85 b4 73 c2 dc 34 c7 97 64 a6 e9 54 b9 6f 74 94 09 6b 70 94 cc b2 dc 7b f3 53 ce 68 f6 74 cd a0 49 2c 6a 50 02 f2 ee c5 f6 47 ab 00 99 12 82 9f ba aa 4d dd 36 4e 9f a5 36 5e f2 c5 dd 99 78 0d 0a a4 81 b4 10 2a 50 3d 18 87 a0 29 8e 44 ef 0a 2b 67 5f 54 62 0e 62 d0 b1 59 6b ab ff e2 e2 c2 17 2c 58 dc 61 f2 89 34 bb 61 a7 c1 9e 99 0a 55 51 0b a4 f2 b9 e9 f0 4c fb 98 7e ef 38 61 77 df 2c 35 fb 5e 6a 4c e5 96 22 11 4e fc f3 d5 d4 a1 15 3e 2e 30 de 09 80 6a 0e 4b 95 dd 5d 72 17 69 a6 89 61 05 99 d2 cb 72 b4 a7 ba 10 0a 66 d4 5d 5b 35 bf 11 55 60 42 5a e3 0c a7 55 35 c0 e8 03 52 53 b8 d1 3d 9e d2 61 42 b9 87 27 3a 81 22 f0 1e ab fb 7b 52 14 d8 27 f2 c1 5c cf 54 b8 1d 2d 02 42 f1 51 ce 4f 61 12 f1 9f b9 ee b3 c9
                                                                                                                                                                                                                            Data Ascii: Fbq3Nyps4dTotkp{ShtI,jPGM6N6^x*P=)D+g_TbbYk,Xa4aUQL~8aw,5^jL"N>.0jK]riarf][5U`BZU5RS=aB':"{R'\T-BQOa
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 8f fb b0 7c 71 12 7f ca 71 d5 18 c0 0a f8 97 b1 fd 30 97 57 ee d6 74 70 45 18 bb 95 ff 41 69 c8 23 87 99 4d c1 4a 53 87 88 3b 9a bf 97 7b 16 7c 86 8c 72 c4 35 3a e7 92 63 fb ea b4 dc 39 05 ad 94 35 c4 ef b8 fd 7f 27 b7 55 fd d8 d8 4a 60 e1 25 2e 7b ce 32 2e 12 42 b2 cc 6b 11 3c 7b 62 d4 55 59 ab 09 7a 5f c2 71 4c ff aa 9e 6e 69 69 21 b6 59 b8 4d 26 d4 65 e9 22 48 2d 8c 4d 25 06 96 6a 3d e7 f8 75 a4 e2 46 46 39 00 8a e6 50 b1 f7 0d c4 be 04 0d 47 a0 74 ed 1d a0 89 69 94 b4 44 95 4f 33 2b 1b 69 88 c4 4a bc 30 a5 29 8a cb 13 16 8b 7f 6b e2 7d 58 10 a2 42 43 8b d6 60 cc d3 23 40 35 00 f9 cd 15 e4 3f 47 6e 62 e2 e0 1d 74 03 e2 31 5d a2 19 a0 5c b3 18 9d 1a 27 ad d1 72 8a 79 30 7a d3 56 d3 3e b1 9b af 32 5b 79 b3 65 5a 35 4d c4 6c b2 2f 2e b8 74 02 c4 bf 6f d5
                                                                                                                                                                                                                            Data Ascii: |qq0WtpEAi#MJS;{|r5:c95'UJ`%.{2.Bk<{bUYz_qLnii!YM&e"H-M%j=uFF9PGtiDO3+iJ0)k}XBC`#@5?Gnbt1]\'ry0zV>2[yeZ5Ml/.to
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 24 48 1a 75 31 70 48 a1 96 90 c6 1b 18 e1 13 6a be 96 ac 66 8f 40 fb 3d 3a fc 8d cb 4b be 13 74 6a 77 1a 9b 67 be e5 a6 67 ab a7 d0 f0 da c9 2d e4 89 97 23 d6 cc 17 9b 3c 17 25 35 76 5e 1f 04 78 ab 96 41 93 44 91 e1 1f b2 a8 0c 43 82 f0 94 b9 71 ec 8f 0a 9b 8d d0 1e 49 a9 ab dd 00 ca 88 2e 10 b5 b7 34 08 2b bd 7e c4 cd c0 41 a0 23 c4 a2 3b 66 97 58 b2 81 7b d4 b0 c5 a0 53 84 3a f2 8a 20 d8 50 f6 be 52 4e 4d 60 e7 a4 b2 40 aa f0 36 9f 77 a2 ff 67 e8 72 6d a1 ee d7 f6 ae 88 4e 0e 6f 99 74 12 65 7a f9 ec bb af bd ca 96 c8 33 fe 15 7a 66 36 61 16 aa 2a ba fd e0 e6 4a b4 35 f0 d8 32 47 f7 84 1d 42 99 9e e9 d7 8e be eb 55 52 35 8d 6e 15 3c de 6a 75 c9 61 41 9a 2d f5 da 73 fe 13 4e d9 d7 d7 87 bc 57 af 67 32 89 fe e2 c2 62 af e2 61 bb 97 41 19 ec 52 53 37 23 c0
                                                                                                                                                                                                                            Data Ascii: $Hu1pHjf@=:Ktjwgg-#<%5v^xADCqI.4+~A#;fX{S: PRNM`@6wgrmNotez3zf6a*J52GBUR5n<juaA-sNWg2baARS7#
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 8a e9 85 38 6a 82 0d d7 38 24 36 a0 c9 5b a4 8c a4 42 4c d6 cf 2f 8a f9 33 f0 20 7f 66 5c e6 fb e8 c9 6b 8e 88 96 3c 95 43 51 77 46 59 74 b1 07 7e fb a6 5a a8 c2 6e 60 32 9a fd c9 fc 67 0a f3 b4 3d 03 61 aa c8 91 c3 79 e8 35 35 c4 80 84 94 73 58 ce 06 21 d0 3f b2 87 b0 2e 8e 98 0e c9 d0 83 a8 41 67 61 cc 84 34 58 cd 9a d6 0d d6 14 81 4c 46 ff 33 58 fa d0 85 71 b7 61 8e da e9 33 9a 2a 50 97 5b 85 50 05 70 b8 6b 5d 42 d5 9e 04 21 60 b7 b4 9a 93 78 21 0c 52 a7 3e 3a 39 56 06 0e 9b 98 ad 7a d2 45 98 82 dd c1 d3 4f ef bc 08 de 22 dc 7a d0 82 89 59 7c c5 ad 5f 64 fb 88 18 ce a7 f3 a0 9b 57 21 f6 80 b5 82 16 26 12 f0 4e fa 84 96 a1 c7 74 c6 87 9a cc 0d a6 8a 2d a0 c2 b5 fe 73 9b 3d 00 00 02 9e 41 9a 26 22 25 2f 00 04 f6 85 6e f6 c3 b0 02 73 22 d0 ec 53 b9 ba 2d
                                                                                                                                                                                                                            Data Ascii: 8j8$6[BL/3 f\k<CQwFYt~Zn`2g=ay55sX!?.Aga4XLF3Xqa3*P[Ppk]B!`x!R>:9VzEO"zY|_dW!&Nt-s=A&"%/ns"S-
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 3f 3d 23 07 c4 a9 7a 16 57 8b 1f 6c 3f 05 df af b3 75 5e b3 18 8d 47 23 b6 e7 1b 71 ae 78 d7 a2 b7 26 a8 90 a7 42 2c 61 9f b8 ab 92 d5 b7 72 6b 4d 2f f1 e9 96 74 cd ff 2d 44 09 3c da 22 0c 0d f2 0c 2e 72 45 cd 77 52 09 15 4c 68 e6 83 22 de 35 f7 c5 99 57 af f9 38 d4 00 6d 99 69 bb 4c 6a 48 bd 21 08 ee c5 63 09 d9 4f cb aa 42 d4 85 c4 49 50 e5 36 b2 ec b8 6c 74 49 b7 e5 5e 8a 76 d7 ee 39 5b 64 87 0d bd a1 7b 8e 23 de d9 68 7f 99 b6 f0 83 16 90 90 ef 28 cd 24 76 99 32 2b 8d 6c a9 ae 79 d3 34 70 17 21 60 47 2e a1 31 83 c3 7d 37 31 5e ad d4 b6 85 9c 7c 8a b3 2c c4 db b3 16 25 4f ba 81 45 64 6d 6a 46 1d 19 f9 e3 16 6f e1 70 08 54 d3 ab ad be 12 14 0f 3e db 29 72 54 0e bf ac 26 74 08 0c 9f 23 29 c9 d1 0c 83 66 bf 0a 30 a5 07 64 cd ac d0 e0 51 90 c2 cb 90 fd 96
                                                                                                                                                                                                                            Data Ascii: ?=#zWl?u^G#qx&B,arkM/t-D<".rEwRLh"5W8miLjH!cOBIP6ltI^v9[d{#h($v2+ly4p!`G.1}71^|,%OEdmjFopT>)rT&t#)f0dQ
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 7a 89 6a 7a 85 be 96 21 b5 4c ff b7 44 dd 46 57 ae 7a 7e 2a 35 b3 9f 33 b9 76 d6 e9 ac 51 a0 4f 3b 1f 66 42 bc aa de e6 3f f0 24 32 26 0a 7e 6d d6 e7 fa 9f 45 48 10 44 52 0c 10 ec 29 3e a7 68 97 4e ea a6 7b 28 82 60 bc 8d f7 ad 0b c0 ad 66 c7 cb 63 2a 29 d3 dd 4d 59 1c 6f 50 d9 14 45 d7 c7 38 b5 66 ed 27 2b 3f 77 8f 92 31 bd 70 e9 3b a0 41 55 84 4d 44 d1 c5 eb 73 30 c5 bd 43 b0 27 db 03 72 52 53 c4 6b de 0c a8 6f 52 ce 12 17 0e 78 2c 43 95 46 6a 6c 10 7a 35 21 31 0d df 52 5d c2 2f 26 95 7e 75 d1 34 58 9a b2 e3 33 e8 2e 51 b0 65 49 62 b8 14 b6 ae 40 b6 0a 47 69 e7 5d 61 e0 52 b3 c5 ea a7 b5 4c 51 36 ad 51 72 83 3a de 26 a9 01 74 42 d2 e9 d9 be 48 d3 c6 fc 54 3a 82 2d 8b fb f7 d7 29 f7 f0 2c 01 bd 69 f5 80 6a 02 62 b1 3c 41 51 81 3b 8a 4b 0e 7c b0 a2 c8 ec
                                                                                                                                                                                                                            Data Ascii: zjz!LDFWz~*53vQO;fB?$2&~mEHDR)>hN{(`fc*)MYoPE8f'+?w1p;AUMDs0C'rRSkoRx,CFjlz5!1R]/&~u4X3.QeIb@Gi]aRLQ6Qr:&tBHT:-),ijb<AQ;K|
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: 04 76 06 e5 68 d3 76 5e 7f 4a 91 b2 4f e7 23 77 c9 fa 04 b8 bd a2 70 69 02 9a 47 b6 95 67 5b dd 18 b6 83 ee ab 07 12 5b 9d cf eb 99 ca 92 2a 33 da eb 4c 7f 50 e4 74 91 b1 64 17 9b 48 58 ad 53 e5 bb 71 cb b9 fa f3 cc 39 75 ea 5f 03 a5 7c 15 f8 ce 7d 59 41 8b 61 d0 b7 90 b1 bb ed c7 c7 27 73 47 2e d6 da 56 f2 92 95 15 8e 6b 3e ca 23 8e 04 2b 91 4d 43 99 9c a2 fc cd 8b 25 d8 b1 83 97 85 ee 24 b5 83 2e bc ed 01 16 c0 55 4a d3 e8 f5 92 a5 66 fe 46 98 50 ff 24 32 6a 50 b6 20 40 d5 27 2e af b2 6e 5e 1e f3 e4 d0 33 58 34 ab 99 ac 99 83 ce 2b 25 29 eb 30 e4 21 4d a1 b1 28 a9 86 33 6f 79 45 6b 5c c2 fd ce fb b9 80 f6 94 b1 22 8d 2b e4 5a 1f f5 95 2e b8 25 92 20 fd b5 f0 c8 b4 4e a2 43 1e a6 f3 0f c0 2f 70 75 b6 89 e5 36 33 0b 77 76 c9 87 ae 87 20 7d 83 84 c7 f8 d7
                                                                                                                                                                                                                            Data Ascii: vhv^JO#wpiGg[[*3LPtdHXSq9u_|}YAa'sG.Vk>#+MC%$.UJfFP$2jP @'.n^3X4+%)0!M(3oyEk\"+Z.% NC/pu63wv }
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC1369INData Raw: fb 38 b0 2c 41 6e 9a 72 9d a4 fa 53 4b c6 21 e9 a0 e6 2f 6b 75 5c c0 26 4e c2 a0 bc dd ee 0e ee 31 c5 b9 a2 59 2e b5 58 42 2c e0 95 87 ee a5 0a bc ce d0 af 18 97 f5 d0 e1 6d 7d 54 a0 17 23 41 90 30 57 d8 bd 39 74 2f df ef 9c 76 52 fe c7 14 81 de b8 f5 a9 37 31 35 c8 e0 f2 7b d8 2c 9b 12 60 de ec f5 cb a0 bd 7c e9 61 05 3b 3d 00 99 10 95 4f 1f 6e 9f 59 9a 58 10 ef 5f b0 ef cd de c2 0e 43 a2 48 8a ca 12 33 16 38 64 f4 d3 7f 6f 25 6c e2 5f b0 59 22 9e 36 fe 2a 50 22 6c 29 47 78 c5 c8 f5 14 14 be 62 bf 91 2c c9 4c 11 67 ee b3 f9 ca e0 5c 2a 1c 5b 29 8c dc 8b c2 40 40 f8 ac 1b f3 b4 c6 0a 76 c8 4e 70 a4 94 fe 54 c0 a6 fd dc 97 2e 91 41 ce ee 87 c4 9f b7 24 32 2b 82 3b 06 12 ed 29 27 51 f8 61 f1 2c 2e 25 0e c4 25 28 18 6d 67 9e 9f de dd 4c 3a 58 49 68 3c d0 53
                                                                                                                                                                                                                            Data Ascii: 8,AnrSK!/ku\&N1Y.XB,m}T#A0W9t/vR715{,`|a;=OnYX_CH38do%l_Y"6*P"l)Gxb,Lg\*[)@@vNpT.A$2+;)'Qa,.%%(mgL:XIh<S


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            60192.168.2.54982935.190.80.14434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC508OUTPOST /report/v4?s=Jt44IRSVJ4lygGcnkqNKUVrbuUdE3LX655dhZm3Fs%2BU0EUh3rXhML%2FbUmSMoIAtKp1t%2FBA8szuJFzGzcW%2F2cRM11otHmlEvVYukhG3ZXzClH3mM9Ibkw9yjPIjhXAWfjcW2Pgp1SQXpIg%2BUOb3uRVEsJ69b5FL4l HTTP/1.1
                                                                                                                                                                                                                            Host: a.nel.cloudflare.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                                            Content-Type: application/reports+json
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC479OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 36 31 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 66 6c 6f 72 61 6c 2d 68 65 61 72 74 2d 65 65 66 66 2e 33 70 33 6b 61 34 78 2e 77 6f 72 6b 65 72 73 2e 64 65 76 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 36 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e
                                                                                                                                                                                                                            Data Ascii: [{"age":1,"body":{"elapsed_time":2612,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://floral-heart-eeff.3p3ka4x.workers.dev/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":206,"type":"abandoned"},"type":"n
                                                                                                                                                                                                                            2024-10-06 19:37:24 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            date: Sun, 06 Oct 2024 19:37:24 GMT
                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            61192.168.2.54983913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:25 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                            x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193725Z-1657d5bbd48t66tjar5xuq22r8000000028g00000000vnrf
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            62192.168.2.54983513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:26 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 3788
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                            x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193726Z-1657d5bbd482tlqpvyz9e93p5400000002h0000000009vyh
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            63192.168.2.54983713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:26 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 450
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                            x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193726Z-1657d5bbd48tqvfc1ysmtbdrg0000000025g00000000twvw
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            64192.168.2.54983613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:26 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 2980
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                            x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193726Z-1657d5bbd48jwrqbupe3ktsx9w00000002h000000000tk4k
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            65192.168.2.54983813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:25 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:26 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 2160
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                            x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193726Z-1657d5bbd487nf59mzf5b3gk8n00000001y000000000smpk
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            66192.168.2.549840188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC435OUTGET /img/favicon.ico HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:26 GMT
                                                                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                                                                            Content-Length: 15086
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b22f95bc335-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 38917
                                                                                                                                                                                                                            Cache-Control: max-age=604800
                                                                                                                                                                                                                            ETag: "62616083-3aee"
                                                                                                                                                                                                                            Expires: Sun, 13 Oct 2024 08:48:49 GMT
                                                                                                                                                                                                                            Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QczlfVeMgpPjray9M9xYzgfGBbzuKi8KY2F%2B6QIt%2FHDQbP8mOpje9%2B1UW%2BKic5T%2FlXvyjoPXuPp%2FeVPxllXJOgWNXcTVyWTBkidOfM9c0mv8KTSh%2Fk4VSDo5iMK9xgDWvWJHLFUDwKsuNfA5btmeZE%2BH6bbFI3Lm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC540INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC1369INData Raw: 23 fe da 9e 23 ff da 9f 23 ff da 9e 23 ff da 9e 23 ff da 9f 23 ff da 9e 23 ff da 9e 23 ff da 9f 23 ff da 9e 23 ff da 9e 23 ff da 9f 23 ff da 9e 23 ff da 9e 23 ff da 9f 23 ff da 9e 23 ff da 9e 23 ff da 9f 23 fe da 9f 23 e2 da 9f 23 91 da 9f 23 2d db 9f 23 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 9f 23 16 db 9f 23 7d db 9f 23 e3 da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da 9f 23 ff da
                                                                                                                                                                                                                            Data Ascii: #####################-###}###################
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC1369INData Raw: ff dd a0 24 ff dd a0 24 ff dd a1 24 ff dd a0 24 ff dd a0 24 ff dd a1 24 ff dd a1 24 ff dd a0 24 ff dd a1 24 ff dd a1 24 ff dd a0 24 ff dd a1 24 ff dd a1 24 ff dd a0 24 ff dd a1 24 ff dd a1 24 ff dd a0 24 ff dd a1 24 ff dd a1 24 ff dd a0 24 ff dd a1 24 e2 dd a1 24 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 de a1 24 16 de a1 24 be de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff dd a0 23 ff dd a0 22 ff dd a1 23 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1 24 ff de a1
                                                                                                                                                                                                                            Data Ascii: $$$$$$$$$$$$$$$$$$$$$$;$$$$$$$$$$$$$$$$$$$$$$$$$$#"#$$$$$
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f7 e7 c5 ff e1 a6 2c ff e0 a2 24 ff e0 a2 25 ff e0 a2 25 ff e0 a2 25 ff e0 a2 25 ff e0 a2 25 ff e0 a2 25 ff e0 a2 25 ff e0 a2 25 ff e0 a2 25 ff e0 a2 25 ff e0 a2 25 ff e0 a3 25 bc e1 a3 25 0d e1 a3 25 37 e1 a3 25 e9 e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a2 24 ff e3 a9 33 ff f1 d4 9a ff fd f9 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb f2 df ff e4 ac 3b ff e0 a2 24 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25 ff e1 a3 25
                                                                                                                                                                                                                            Data Ascii: ,$%%%%%%%%%%%%%%7%%%%%%%%%%%%%%%%%%$3;$%%%%%%%%%
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC1369INData Raw: ae 3d ff e3 a4 25 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 fd e4 a5 26 fe e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 28 ff e9 b6 4f ff f2 d4 98 ff fb f1 de ff ff fe fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd f9 f1 ff f2 d5 9b ff e6 ad 3a ff e4 a4 24 ff ef c8 7c ff fd f9 f0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd f9 f1 ff e9 b7 52 ff e3 a4 24 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 ff e4 a5 26 fe e4 a5 26 f7 e4 a5 26 ff
                                                                                                                                                                                                                            Data Ascii: =%&&&&&&&&&&&&&&&&&&&&&(O:$|R$&&&&&&&&&&&&&&
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC1369INData Raw: 27 ff e6 a6 27 ff e6 a6 27 ff e6 a6 27 ff e6 a6 27 ff e6 a6 27 ff e6 a6 27 e9 e7 a7 27 37 e7 a7 28 0d e7 a7 27 bc e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a6 25 ff e7 a6 26 ff ea b1 40 ff f0 c9 7c ff f8 e7 c4 ff fe fa f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd f9 ef ff eb b7 4e ff e7 a6 25 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 ff e7 a7 27 bc e7 a7 28 0d 00 00 00 00 e7 a7 28 73 e7 a7 28 ff e7 a7 28 ff e7 a7 28 ff e7 a7 28 ff e7 a7 28 ff e7 a7 28 ff e7
                                                                                                                                                                                                                            Data Ascii: ''''''''7('''''''''''''''''''''''%&@|N%''''''''''((s((((((
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea a9 29 3b ea a9 29 e2 ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 ff ea a9 29 e2 ea a9 29 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea a9 29 5d ea a9 29 f0 eb a9 29 ff eb a9 29 ff ea a9 29 ff eb a9 29 ff eb a9 29 ff ea a9 29 ff ea a9 29 ff eb a9
                                                                                                                                                                                                                            Data Ascii: );)))))))))))))))))))))))))))))))))))))));)]))))))))
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed ab 2a 02 ed ab 2a 2d ed ab 2a 91 ed ab 2a e2 ed ab 2a fe ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a ff ed ab 2a fe ed ab 2a e2 ed ab 2a 91 ed ab 2a 2d ed ab 2a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee ab 2a 03 ee ab 2a 28 ed ab 2a 73 ee ab 2a bd ee ab 2a ea ee ab 2a fc ee ab 2a ff ee ab 2a
                                                                                                                                                                                                                            Data Ascii: **-***********************-***(*s*****
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc a0 23 35 db 9f 23 c2 db 9f 23 fe db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 ff db 9f 23 fe db 9f 23 c2 dc a0 23 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc a0 23 41 dc a0 23 d9 dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 ff dc a0 23 d9 dc a0 23 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii: #5#####################5#A#######################A
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC1369INData Raw: 22 ff e2 a4 26 ff e2 a4 26 ff e2 a4 26 ff e2 a4 26 ff e2 a4 26 ff e2 a4 26 ff e2 a4 26 ff e2 a4 26 d9 e3 a4 26 f2 e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a5 29 ff ec c1 6b ff f5 df b4 ff fb f3 e2 ff fe fc f9 ff ff fe fe ff fb f2 e0 ff ee c9 7e ff e3 a7 2c ff e6 af 40 ff f7 e6 c2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ce 8a ff e2 a3 22 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 26 f2 e3 a4 26 fd e3 a4 26 ff e3 a4 26 ff e3 a4 26 ff e3 a4 25 ff e4 a8 2e ff f5 de af ff ff fe fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fd f9 ff f5 e0 b5 ff e8 b3 49 ff e6 ad 3b ff f6 e2 b9 ff ff ff fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 db a9 ff e3
                                                                                                                                                                                                                            Data Ascii: "&&&&&&&&&&&&&)k~,@"&&&&&&&&&&&&%.I;


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            67192.168.2.549842188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC725OUTGET /dl/ios HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC809INHTTP/1.1 302 Found
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:27 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Location: https://itunes.apple.com/app/telegram-messenger/id686449807
                                                                                                                                                                                                                            CF-Ray: 8ce81b22fa7742fd-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T%2FEIMecbuOzwRjC7qUUCj%2FwD3sRU3CVFMvOgvR%2FpC4W%2F0LvBHMnBeEcIQkTxL7DF42bWiDS8O8cOYbJsTZImypWgHZGK3RDDhdWhEtv0F3j6DJD6qod2lH2KlUa3edfj9kf7mdpngmOrexCmCWXHda%2F%2BrVJwpfxg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            68192.168.2.549841188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC697OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: video
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            Range: bytes=45056-229375
                                                                                                                                                                                                                            If-Range: "5eb6fd6e-3bc0c"
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC808INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:26 GMT
                                                                                                                                                                                                                            Content-Type: video/mp4
                                                                                                                                                                                                                            Content-Length: 184320
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Range: bytes 45056-229375/244748
                                                                                                                                                                                                                            CF-Ray: 8ce81b22fdcb42a5-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39127
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: "5eb6fd6e-3bc0c"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:18 GMT
                                                                                                                                                                                                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rWs1Zqh%2FUvGmBbdGzBkrhojuGrMFjiJpw4Dzl58XZBRqgsAeLY58zMJlXPKlU9st1IXuEOExdmR8YNjg7c8lFrlZ9lDv7x1yNWcMHUNTRHVcANnRA7XcU%2F4eDzdNncDBxg0JLNY8xx5MXKOQvq9F5XTP23HQPDiI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC561INData Raw: 62 7c 2b 2c d5 7a ea b1 17 da 49 58 1b 67 8d 21 78 3f 95 36 2a 9b 07 01 da e4 ac 8f c1 98 36 2f 99 19 57 66 ae 16 29 c0 4e d3 4e 65 58 43 e2 ae e4 64 42 da b6 13 18 a6 e0 e7 55 d4 60 51 2a a1 2b 98 ca ab 6e 79 20 68 6d 15 d5 c7 b0 4c 00 f3 bf 74 68 bb 3e 53 df d9 aa 03 af d5 14 de e2 78 17 8b 5d b2 2e 08 61 cc 3e ac e3 bb ba 4c e1 2f d7 aa 7d 7d a9 fc f5 0e 01 bb de 63 8a 1c 9f 82 9f 98 8f ae b0 50 6b 9c 96 6c cc b2 bc 87 d7 e1 26 4d 96 63 4a 93 57 11 ca 4e 47 73 6a a9 1d f5 8c 21 4c f1 99 39 35 8d fc 63 03 31 33 22 cc 81 c5 ac b0 bd 83 31 95 d7 d9 90 1d 3d 5e 18 83 42 4c a5 97 46 9d a2 5b 34 86 c4 af 4e ef 1d 0c b5 75 f3 02 14 d6 05 54 55 85 34 6d 5b 78 47 ea 0d 46 1f 41 21 68 d3 fd 2b ea 65 e1 22 13 24 0b 0f 9b 93 54 f9 75 58 e8 04 fc 92 07 e9 89 f8 56
                                                                                                                                                                                                                            Data Ascii: b|+,zIXg!x?6*6/Wf)NNeXCdBU`Q*+ny hmLth>Sx].a>L/}}cPkl&McJWNGsj!L95c13"1=^BLF[4NuTU4m[xGFA!h+e"$TuXV
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC1369INData Raw: 57 a6 e7 fd 4f 2b f1 3e 59 87 b9 fc 89 be 5c f8 94 05 d8 11 02 4e cb 2c 1a 93 3d 75 eb 5b 0f 1f 56 b9 37 e9 96 31 39 97 05 dd a0 06 b6 51 7c 87 4f 4c 0e bf ab b3 eb 9f e9 e0 22 be ab 83 c7 6e ef 74 42 fb e3 79 bb ce 67 b7 7e ab 9a a7 62 19 b9 00 00 02 fd 41 9b 46 22 25 2f 00 0a 18 7a 3a c9 6e af 0a e6 72 1c 3e b0 79 bd 31 7a 38 90 2a e4 1c 37 c2 e5 43 f9 c6 c7 23 d3 4e a5 ff d5 a4 21 4c f1 d5 3d 35 1b 51 7b 97 ce 33 85 23 e4 e1 25 d7 6f 7d ff cb 3d 3f 69 71 7d 79 8e 4c 76 19 65 a0 28 64 e1 ae 4c e9 38 2d 7a 4b 3a 81 00 9a 7e a4 d7 d8 00 55 5d 62 63 77 5e 7e 2f 2d b5 6b ce ce ff 06 36 6d 70 a3 e3 57 da fa eb ca f4 a3 ef 14 d1 78 55 58 0c a9 8d 0c 7f d7 f2 3e 8a 2b 80 36 ec a7 4f e1 e6 b7 1a 66 6c 9c 26 bd fe b4 1d 37 58 7f 08 ea b5 2a 17 0b 76 be 6b a0 d7
                                                                                                                                                                                                                            Data Ascii: WO+>Y\N,=u[V719Q|OL"ntByg~bAF"%/z:nr>y1z8*7C#N!L=5Q{3#%o}=?iq}yLve(dL8-zK:~U]bcw^~/-k6mpWxUX>+6Ofl&7X*vk
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC1369INData Raw: 66 dd 69 f5 f2 5c 61 e0 c8 5d 8b d4 87 05 6b c8 aa af 98 67 c2 cb d2 0c 2f e9 b3 37 c8 13 04 71 0d b9 53 fd 64 0b ee 45 86 bd 3c e0 ab f7 46 fe 89 ce 29 19 da d9 7d 39 27 71 87 00 fe ce 54 24 84 bb b8 c9 ce 42 04 0e f5 e4 45 8a 33 b8 33 54 ef 22 96 a7 8b 22 a0 a5 82 09 4a 36 14 03 f0 93 20 08 da a7 3b de 03 2b 46 6c 7f 6f 18 31 95 89 9f 1f ec 56 f5 b6 b5 53 cf 2f 48 1f 2f d3 10 60 c1 20 92 8c 61 e9 2d a9 03 48 61 8c 2d 35 9c d4 f0 3d 75 15 86 a9 8d 02 c9 ca 4b fd 3d f2 bb ee 3c a2 29 22 ae 36 d9 47 0b 60 51 13 ac 29 2b 1e 9e 98 c1 75 42 0f fa 77 8c 45 c2 12 9d 83 9c fb 39 13 fa d9 8f e6 a3 01 17 f5 c4 c1 da e9 1c fe 90 f2 e9 c0 7f 7a d4 4f c2 b8 62 34 3e 1c e0 db 92 a6 91 5d 87 fa dd 20 c4 c9 bc 93 35 cb c9 24 13 37 1f 6c 49 8d 55 ed b3 bc d6 01 4e 07 ca
                                                                                                                                                                                                                            Data Ascii: fi\a]kg/7qSdE<F)}9'qT$BE33T""J6 ;+Flo1VS/H/` a-Ha-5=uK=<)"6G`Q)+uBwE9zOb4>] 5$7lIUN
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC1369INData Raw: b9 88 4b 95 f1 3f 59 53 e6 a9 ec 7c 29 39 c9 16 6c 74 ab 72 ee 4d 12 51 34 d2 28 db 8a 0c d9 7c c2 23 22 2b 6e 3e 49 04 49 7a cf da 4f b7 2e 0b af c5 99 00 55 ae 74 22 e5 12 c2 cd a0 f9 d0 9d bc 8e 8a f7 c0 23 b0 c7 fc 49 51 d5 a4 a6 46 7a 17 67 4b d5 1b fa 21 00 36 ba 3e b5 2f 04 c0 b7 e5 2c c7 18 c5 d2 97 e0 95 b4 d0 67 5b c4 9e 8d 1f ad 95 1d 4f ec ea 64 51 1f fb 1e 7e 0d 85 bb 2a 3e 19 9c 2f a4 73 06 a2 d2 3f c0 aa 95 9e 2d 85 5b 83 5f 78 69 78 31 38 38 db d8 ed f6 80 68 3d b2 e2 df 4f d7 af 3a 4f b7 3d 09 12 9b 33 bf 63 4f 04 25 38 36 4a 99 0b 36 fd 7d 6f 1e cf cf 1f 9c ec 90 30 9c 45 0e 23 3e 68 ef a5 7f c9 bc 79 62 4b b5 a8 4b 15 20 04 53 08 4a 36 11 83 17 9e 8d 19 a9 ac e9 70 86 e1 ef b4 c9 15 fa 89 25 e0 7c e2 98 27 9c 95 1f 0f 06 77 89 eb 3e a3
                                                                                                                                                                                                                            Data Ascii: K?YS|)9ltrMQ4(|#"+n>IIzO.Ut"#IQFzgK!6>/,g[OdQ~*>/s?-[_xix188h=O:O=3cO%86J6}o0E#>hybKK SJ6p%|'w>
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC1369INData Raw: 8a 68 4a db 72 d9 53 54 4e ad a8 3f 9b e3 20 4e ed 75 8e 80 21 b0 61 01 3f 0e f4 1e d2 5c cf 99 00 27 a9 c6 17 df 38 ec b3 02 a8 2b 66 37 4c 25 f6 64 44 ba 82 a2 16 b2 eb 04 18 29 83 26 18 ae 15 8b 1e 8f 32 3f e2 ee 69 5b 5a 2c 26 f0 b3 4c 4b 1a 32 7e 23 26 11 1b 9e 35 04 a4 58 6c 03 3a da 3c 20 8a c8 21 6c 86 30 36 d7 d3 4c 95 87 87 74 0c 1b 30 c9 28 62 6e 2c 92 33 be fb cd 05 eb 56 90 d8 db b2 9d be a9 fb e3 9e 08 ea 47 fa 26 33 4f 75 4b d8 2f d5 3e 0a 81 00 20 8f 90 81 23 b7 cb a4 f2 b8 4f 86 c3 56 c7 dc 9f fd 50 ab 34 d7 80 dc 94 0d 00 e3 99 bc 3d 31 ad cd b2 22 8b bb 00 64 ce 17 ce 43 70 dc 52 cf ca 27 6a 4d 9c 6e 7b 28 8a bc 43 61 bc 31 48 4a 7f e9 bf e0 f0 55 dd 87 7b a2 cd 61 a5 5e fa ee 63 fa 2a c8 d4 e3 69 ff f5 f1 e4 ac 43 a4 a4 fd 1b ff dd d0
                                                                                                                                                                                                                            Data Ascii: hJrSTN? Nu!a?\'8+f7L%dD)&2?i[Z,&LK2~#&5Xl:< !l06Lt0(bn,3VG&3OuK/> #OVP4=1"dCpR'jMn{(Ca1HJU{a^c*iC
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC1369INData Raw: b7 29 fe 9c b2 78 51 f4 6b 54 6a ac d9 b0 f5 1a c2 1c c7 b2 21 b2 01 3a 88 92 7a 13 a8 89 15 b5 77 ad 8a b6 b3 1c a2 80 44 10 16 2d bf a9 4f 07 13 fb 9c fb c8 5a 13 38 49 f4 2d 27 ea 47 10 fe e0 7d 53 b8 85 4e cd 43 7b 6a 5b 5a b3 96 d7 90 84 8d 4a ff 68 b0 6d 2d 78 94 1b bd 0b 23 b7 17 1d 30 b3 1e 5a 2a 36 a9 f0 16 8e f7 77 c4 04 e3 ed 54 3a 91 f8 cd b5 b1 80 62 80 7d 0a 26 9f a0 1a f8 90 59 23 38 01 0b 8f bc 30 bc b3 02 38 a8 57 ab 12 76 8f 52 ee 47 f5 a7 9c 7e fd d2 3b 95 6d 87 c8 01 cd c2 6e 79 7c 6b 7c 73 af 4e a7 a6 80 db 3a 9b c4 20 e4 73 0d 44 a0 fd 86 14 a5 4d 74 8b 85 7c 5e 14 e2 a8 55 4d a5 38 cd ef 35 04 b8 c2 19 90 bc b1 b5 b9 54 b7 67 28 7b b9 ac 5d eb 71 a1 37 e0 e0 27 5b e7 72 07 04 8a f7 d0 67 33 d4 bb f1 88 8c 93 e2 f1 d5 9c 38 fb 4a 3e
                                                                                                                                                                                                                            Data Ascii: )xQkTj!:zwD-OZ8I-'G}SNC{j[ZJhm-x#0Z*6wT:b}&Y#808WvRG~;mny|k|sN: sDMt|^UM85Tg({]q7'[rg38J>
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC1369INData Raw: 91 4a 30 2a 9b a8 37 41 33 06 cc 77 e3 30 6a 84 31 b7 4a ad 21 2f 14 4b 7b 26 e7 6f e2 8b dd 10 47 85 6b da 18 bb cc d6 c7 cd 95 15 25 4c 22 f7 20 df ed 74 57 7e 95 99 90 b1 0f 2f dc 68 47 ca 46 5e 27 34 e8 54 2e 58 b7 58 9d a3 db 85 0c ab 78 94 85 85 be 87 4e 85 37 52 82 75 4a b6 b9 0c 1b d1 64 13 e0 6e 1a 06 1f d6 db 28 7e 8a 16 b1 4d 5a f7 8c 6f 87 44 24 74 7a 3a db 02 25 66 71 2f 3b 43 0c 04 1e da 77 16 66 3d 7c b3 d0 1a 3c 43 47 9c ab 07 1a 58 e4 8b b7 d8 ef 73 e0 39 84 da ef 95 21 d4 45 8f 66 2e 28 d0 1f 86 53 3a 34 af d1 ed ea 5f 2d 0c 7c 5c 5a 96 58 ec 6d 3a eb c3 33 6f fd 73 dd cf e0 1c b3 3e 18 38 66 f1 7c 75 93 61 4f 40 c7 ec 94 70 af 72 d7 9f 89 e1 74 5f 69 d3 85 19 32 cb 22 fb a5 4c e9 8b e2 01 e4 0d 21 21 ec f3 24 2d 8a 77 f9 64 19 92 50 7e
                                                                                                                                                                                                                            Data Ascii: J0*7A3w0j1J!/K{&oGk%L" tW~/hGF^'4T.XXxN7RuJdn(~MZoD$tz:%fq/;Cwf=|<CGXs9!Ef.(S:4_-|\ZXm:3os>8f|uaO@prt_i2"L!!$-wdP~
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC1369INData Raw: 59 ea 77 95 87 cb e7 18 1b 84 82 f0 0b e9 81 38 15 12 93 88 5b 9a dc 39 e9 1d d6 0d d4 0c 6b 60 df bf a4 57 c1 d9 3f 29 8a de 28 e9 ca a6 de 8a 2f 37 25 62 18 be 85 98 b3 e6 0b 88 4d 42 31 59 bf 7c 84 cf d7 15 c6 b7 1f 22 af d7 c0 8f cd a0 1c 24 d9 bc 5c 75 79 17 82 16 ab f7 bf da b5 a1 43 42 a7 9c 9c 88 11 ba b8 63 84 a6 66 a4 fe b7 f4 a5 5d 76 b6 a8 05 d9 54 5c e8 9b 9a 0d bf 57 33 b6 de 44 28 2d 9d df d0 81 fd 0a f4 bf 70 6e cf 15 f8 ce 45 e4 e5 3b 05 cc 0a 85 83 5c f6 3b e2 4f 6f ae be e6 20 3d 2e 10 ef 86 4e 42 bb 92 ea 75 6a f6 5b 54 68 e0 99 ef d8 a3 8b 86 19 e8 63 a0 fb 6b e8 ec ab 07 77 87 74 f1 e7 cb 48 32 3f 7f 51 a0 86 ce 9c 40 07 2f b7 08 c7 1d 10 8e 10 54 e2 0c 76 68 07 01 0c f4 01 40 2d fc 99 76 2e 25 fa 94 94 89 d5 35 00 e7 08 5a e9 7e e9
                                                                                                                                                                                                                            Data Ascii: Yw8[9k`W?)(/7%bMB1Y|"$\uyCBcf]vT\W3D(-pnE;\;Oo =.NBuj[ThckwtH2?Q@/Tvh@-v.%5Z~
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC1369INData Raw: 52 cf 39 72 f4 b6 9b a5 5e d4 80 be 42 9f 5d 1f 14 3c dc 57 0a d4 45 a2 91 e3 ee 78 e4 1a fa 07 6c a0 5e 4d 1e fc 24 e5 1c 0e 04 f9 b1 8d 15 81 05 17 47 06 8b 0e 8c 3d 47 f8 f3 5e e2 b1 68 80 4e 13 2e 24 97 24 05 3c 61 8d 07 5d 18 72 e8 c5 31 fe 1c 64 ec 6a 8e a6 4b 58 34 42 d6 38 88 e2 d9 20 40 b4 a8 5d bb f0 e9 d1 f7 90 af 1c 55 89 a8 17 c6 79 3c b7 ee 2c af e7 45 c3 e6 f2 2f 72 9f ba 7a 19 1c 22 66 12 e0 0f 05 d6 1d 4f 62 a2 e1 69 44 be 5b 42 a9 f9 c1 cd df 0e 63 07 2f 74 78 81 d7 38 a0 a5 56 17 4b 1c 56 b9 ac 06 3b bc ac 87 b7 99 90 70 08 55 0d 85 7f 44 14 87 6c 5b 96 0b 3f c1 29 29 37 de d8 9e ec 1e 33 e2 21 b3 f8 36 ed c5 40 63 c1 aa 81 d5 31 0d d3 9f 74 81 20 e4 8b 71 3d 08 69 a8 72 b9 74 03 cd a3 d8 29 59 21 2a 4e 45 62 6f fa 7b 44 1f f5 d3 81 25
                                                                                                                                                                                                                            Data Ascii: R9r^B]<WExl^M$G=G^hN.$$<a]r1djKX4B8 @]Uy<,E/rz"fObiD[Bc/tx8VKV;pUDl[?))73!6@c1t q=irt)Y!*NEbo{D%
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC1369INData Raw: a1 86 f0 3b 77 19 fd 01 7d ca 6a ab 69 69 09 ca cc 60 60 11 07 49 6f f7 82 9c e4 bb 13 61 6b d1 0d ae 89 09 90 42 2d b4 6a 4d ae 06 fd 7d d1 de 6a 35 c6 f5 94 64 29 38 af 4a 3c bf dd 66 19 f6 29 32 5a f9 84 36 d9 89 1a bb 1b 0f 6d a2 50 5e 03 67 a6 db 36 de 66 e2 e5 bf 89 d3 81 82 56 b9 d2 f5 e0 07 25 49 4f 2f 4f aa 35 0c 00 5b 5a 46 d1 74 c9 15 09 c1 79 51 f7 79 78 63 fd 9b 76 42 1e 35 83 dc c6 f0 2e af fe d8 24 cc 6f 6a 5c 83 4b 72 73 6a ca 64 61 8e 5c b3 a5 64 4f 3f b1 42 6d 26 66 d5 2f 5d 69 0f 72 5f d7 7d 0e c3 33 9a b8 44 13 29 bb 62 b9 10 da 09 a0 f2 97 8a 52 e9 d7 9d 03 2f e3 fc 8c 41 12 3f 1d db 62 43 66 e9 7a 55 67 70 a4 dc a7 49 bf 79 89 b6 f7 56 63 10 11 b7 d7 bc ee 0c e4 cc 80 46 4e 1e c3 93 25 4a 34 f2 2a fb 16 ef f0 20 8d b0 1e 23 30 bc 41
                                                                                                                                                                                                                            Data Ascii: ;w}jii``IoakB-jM}j5d)8J<f)2Z6mP^g6fV%IO/O5[ZFtyQyxcvB5.$oj\Krsjda\dO?Bm&f/]ir_}3D)bR/A?bCfzUgpIyVcFN%J4* #0A


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            69192.168.2.54984613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:26 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                            x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193726Z-1657d5bbd48t66tjar5xuq22r800000002d000000000by7c
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            70192.168.2.54984813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:26 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 467
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                            x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193726Z-1657d5bbd48762wn1qw4s5sd3000000002c0000000002yxa
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            71192.168.2.54985013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:26 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                            x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193726Z-1657d5bbd48sqtlf1huhzuwq70000000026g000000007q9n
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            72192.168.2.54984913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:26 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 632
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                            x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193726Z-1657d5bbd48lknvp09v995n790000000022000000000ddt4
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            73192.168.2.54984713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:26 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                            x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193726Z-1657d5bbd48q6t9vvmrkd293mg000000029000000000uhrk
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            74192.168.2.549856188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC562OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC791INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:27 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b291dc142f8-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:27 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: accept-encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=al3P1ilsuIyGNvBzv9LgWbHfhVIUyWeG%2BWXQ6ULxCdnxxkxtuD2o51zHFT4nLDl3m5pBqDNqVXUXNCC7QsxBJzn5DM6ErXgBCf2HnJX%2F1c1%2FFcNA0p0s7BYWilblcR4WDgW628d2jq%2FXKy0p6Rk7H1KL2fW0H4X3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC578INData Raw: 32 37 61 33 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe
                                                                                                                                                                                                                            Data Ascii: 27a3]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: fa fc e3 cb 6f 34 a6 7a f9 a2 fb a8 a9 a0 01 3f f2 83 1d e4 36 f2 ff a7 dd be f7 9f 00 db 9f 84 2d 0f 9e 19 3e ba fb 49 ce ed dd ff ca 3f 82 ec 0e a7 1f df bf fd f5 f6 c0 e4 1f 89 97 11 5e eb 7e 3f 9f 7c ba 47 05 aa 50 40 73 f3 7e 8f 11 4c 81 fe e1 d7 bd af 7d 78 be f7 48 00 ff c7 fb e7 6f 3e fc fc f6 fd eb 9b 4f 4f 77 e8 83 4b a9 2b 9c 58 d1 eb 9b 2d 94 7b 2c e8 07 d5 26 6b 9f ca f9 a9 7f 0f ce d6 0f 72 a4 fa 4f f9 77 3d 5f 3a b4 3e d5 13 b6 7b 52 cf 1e 31 b7 36 eb e1 88 72 8e 7d 79 22 38 e5 57 6f af bf 12 99 d7 e0 92 f2 76 7f fe 7d f6 fe 5a 80 a9 3b f4 ea f5 37 24 ed 0f 23 f2 7a ba 2f 4a 1c 65 03 ee 08 1b d0 f7 b1 01 9b da 1c 6c 63 a2 6b 73 72 0f c3 07 30 ff 26 5a 72 01 6f c0 05 8c 5f b9 c0 d7 c8 05 52 6b 92 dd 3b 3b ae 4d 2e 06 1f 3e c3 e1 f5 7b 93 eb
                                                                                                                                                                                                                            Data Ascii: o4z?6->I?^~?|GP@s~L}xHo>OOwK+X-{,&krOw=_:>{R16r}y"8Wov}Z;7$#z/Jelcksr0&Zro_Rk;;M.>{
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 9b 73 15 3f 35 20 d5 0a 24 10 45 da 82 8e 60 b5 a6 f8 69 9d 5e 44 fc 3c 7d 61 74 67 04 08 85 d8 c0 d6 85 2a 46 ba 88 4d 34 e2 08 23 9c 09 22 dc 56 8a 8c 04 d7 36 81 41 f9 ae 4a 91 3e 35 d8 62 2f 96 07 11 22 b5 88 d9 da 86 55 88 5c 85 c8 5d 21 52 88 fa b8 10 a9 a7 7c 4c e6 4c e9 71 b6 e7 ed e9 ae e3 20 53 f9 1c 8b 1c d6 74 52 c6 2c 0f 5e 67 ee e7 99 b1 79 77 30 7d 60 24 b2 93 1d 80 76 2c f4 9a 4c 58 0f 0d ea 9d 20 08 c5 57 71 cc 97 c2 35 cb c7 b6 06 3a 80 3b a9 90 bb 0f ef 11 7a 4f 76 b1 68 6f db 9c 4d b3 71 ba d5 fe 90 0c 6a 28 a4 85 c6 43 b5 f4 27 26 93 ec fb 4f 78 09 83 49 81 a8 68 cf 8c db 29 37 b8 72 72 96 a0 a1 d6 b9 b0 9d 1e b0 95 e7 60 d0 de 8d 00 d0 a7 b9 49 36 29 60 56 7a 2c 1d 1d 56 7e 3b 7d 52 90 15 f1 01 64 46 32 c9 7e f6 8d 8e ae f5 51 37 d8
                                                                                                                                                                                                                            Data Ascii: s?5 $E`i^D<}atg*FM4#"V6AJ>5b/"U\]!R|LLq StR,^gyw0}`$v,LX Wq5:;zOvhoMqj(C'&OxIh)7rr`I6)`Vz,V~;}RdF2~Q7
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 1a 53 3e 23 c8 79 7e a4 85 b6 b1 8d 39 d6 24 cf 70 f1 2e 1d b6 74 40 fd 6e 03 0b 55 39 dd 46 ef 67 95 f6 ec 8e c3 04 e5 4e c5 52 6f 58 14 d0 e7 c6 32 96 ce 4f 7b be 98 f0 2f ff 3d 36 9f 97 b6 12 28 c8 60 71 31 44 42 7d 37 b9 61 8e 89 b8 ce 69 27 31 34 ab 04 2f 76 eb d8 7a 13 25 a7 7f 68 4a de 30 47 9e 95 fb b0 c7 c5 40 a8 b1 af 80 88 e5 c1 b4 c4 13 02 81 c1 37 ae 8d 12 6d c8 4a bc 4d c2 23 37 b0 93 80 cc 8d 6e 40 7d d9 8b d1 d9 9b d6 24 06 b2 eb 56 a5 62 c6 c3 1e 3a 52 0d e3 73 ac 8c a3 f9 1e 5f 9c 9d 5f 9e dd 89 4e b6 88 83 09 04 c5 d6 48 c4 e7 86 71 05 0c ad 34 6d 96 8c 2f 50 9f 2f f1 07 da f9 6e ed 41 33 1b df 0c 0d 6a ba ac 8f 41 44 46 12 9d b5 03 b6 ca 79 c3 2a f8 4b 26 4a e5 06 64 e4 ac 94 1a f0 36 36 1e 1c 79 68 79 6b 33 13 40 99 2d 54 c2 50 80 45
                                                                                                                                                                                                                            Data Ascii: S>#y~9$p.t@nU9FgNRoX2O{/=6(`q1DB}7ai'14/vz%hJ0G@7mJM#7n@}$Vb:Rs__NHq4m/P/nA3jADFy*K&Jd66yhyk3@-TPE
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: ea 6b 8e 55 62 21 e3 7a a5 77 59 82 18 5e aa d6 13 62 19 9c aa e6 25 21 bc 95 85 e6 6b 83 0f e9 8d b2 32 34 de 78 0a f4 a7 3a b8 1e 01 f0 13 92 fe c3 91 c2 f9 97 41 5f 89 c2 59 72 7f 65 71 0d d4 7a 14 e3 b7 b3 45 71 b3 d6 88 9d 92 86 ef e7 90 a3 f6 05 3f de 3e ff f5 d9 8f 77 c7 78 e4 ee 22 69 dd 10 1b f2 58 4c a6 47 b7 61 bf b6 30 89 4b e8 90 51 05 da 5e 3c 54 db 69 bc a6 36 b0 64 5f ff ef 95 da 24 64 88 27 59 0e c7 20 ef 4c ce 06 67 6d fd 38 2c 1f 0a 6b 72 a1 18 e5 74 67 26 d2 62 65 36 a3 a4 87 b3 63 cc 59 f8 bc a8 a7 3c 0c 54 58 6b bd 16 3c 9b ad a1 a6 65 0f 45 b7 65 46 b8 d5 1a 7a 3e 0c 00 5d 24 fc 73 91 e8 cf 45 62 3f 17 09 fd 5c 24 f0 73 91 b8 cf 45 a2 3e 17 09 fa 54 8f 28 f4 7c 99 78 cf 65 a2 3d 97 09 f6 5c 26 d4 f3 b2 51 c2 ce 1e 0d e3 3c d5 55 42
                                                                                                                                                                                                                            Data Ascii: kUb!zwY^b%!k24x:A_YreqzEq?>wx"iXLGa0KQ^<Ti6d_$d'Y Lgm8,krtg&be6cY<TXk<eEeFz>]$sEb?\$sE>T(|xe=\&Q<UB
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 28 ad a7 a4 3d f2 75 3c db 87 66 61 07 07 43 db a8 55 83 66 79 f2 b0 7b b6 88 a7 3b 84 52 56 c5 b1 a2 89 bb 9a ab fb d0 34 4c 04 17 7b 40 5c d8 e5 cd 3e c2 d2 3a c2 b1 e5 cc a1 75 b5 2e 32 91 c1 3b 77 b1 eb fb d0 0a 37 65 92 4d 37 4b df f6 50 32 e3 8d d4 dd b8 a8 66 63 7f 32 0f 1d 97 23 de f7 ee f4 ee fd 74 aa 46 1f 5b 3a 3a 23 76 37 0b 22 d3 33 3a 9e 7b 49 a6 ee 5e 8f 34 55 94 5e 8d db d7 23 1d cf c5 e8 c8 9a 03 c9 4e 76 3e 9f 3d a5 15 c3 58 ff 3a d5 f9 dc 0d 3b 9f 1f 9c 32 49 f3 f4 fe f5 a2 29 fb b8 aa c5 a6 34 d2 d9 bd 7b 9d 98 72 10 80 e5 8f cd 69 e5 a0 96 97 cb 26 8c f3 26 9c df 92 33 48 e3 e3 f2 72 6f 4f 4e 73 14 b3 36 09 e0 dd eb b1 85 0a f6 fb d7 49 92 b5 33 51 3b 7b d2 19 e7 64 1b 6e b6 7f 50 86 67 7e ef f3 47 64 c3 63 69 41 5b ac f7 46 f8 37 0b
                                                                                                                                                                                                                            Data Ascii: (=u<faCUfy{;RV4L{@\>:u.2;w7eM7KP2fc2#tF[::#v7"3:{I^4U^#Nv>=X:;2I)4{ri&&3HroONs6I3Q;{dnPg~GdciA[F7
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: d5 1e ea bb 09 85 0c f7 7f 29 63 bb a6 1f 9a 93 63 23 2c a3 13 fc a8 9b 3b 00 30 18 df 60 e9 18 a6 c0 a6 d9 3b 21 e4 26 50 b5 2e 0d 09 9c a7 46 6d d8 ff 41 9e 80 10 58 26 df 63 4a c6 46 a4 00 8a d7 8d 76 20 cb 68 96 52 a4 95 cd a5 ea 3d 83 71 fc 6e 3d 7c 55 6a e1 ab 2c 2b 9d a7 48 6b 75 be 26 3d 19 99 41 1b 89 ca 96 56 14 60 38 06 1f 8c 17 25 3f 65 c5 3f 1f 79 d0 c6 46 31 4a e5 d1 2a f0 67 5d 0c 6a a9 2b 61 d9 92 a2 23 2d e9 3e 0d e2 ac a5 9f 24 38 1d 5f fc 7e 55 d6 33 57 3f 14 57 76 1a 0c 2f 27 ae cc 09 e3 08 93 d6 54 37 47 64 a9 67 42 b7 29 85 7d 6b aa ce be 35 c6 36 34 aa ea 10 26 4f a5 18 dc 72 31 b8 7d 3e 5b ea c5 82 45 67 86 4d 8c 88 c3 5d e0 a4 1b 0c bb cf 30 21 90 51 7e 79 60 86 b5 6d e4 15 4c a3 6d 38 1e fe 81 0f 58 76 14 97 4a d2 25 cb ce 66 5c
                                                                                                                                                                                                                            Data Ascii: )cc#,;0`;!&P.FmAX&cJFv hR=qn=|Uj,+Hku&=AV`8%?e?yF1J*g]j+a#->$8_~U3W?Wv/'T7GdgB)}k564&Or1}>[EgM]0!Q~y`mLm8XvJ%f\
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1363INData Raw: db e3 66 1c 17 de 58 09 4d e2 c2 ca 08 9b 6e 08 92 a0 f3 52 77 50 fb 4a 43 8a b6 49 f0 ca e0 77 0e 9c 93 a2 74 b4 ae 49 14 39 0e 51 62 03 ef da 42 c0 33 7d ba 21 eb 36 65 1c 5e 2d 19 5b 61 c1 30 c2 b5 4c 97 a4 22 a9 6a 88 fb 2b cc 40 11 8b 18 62 36 36 26 1f e0 a8 8c d1 0d 71 3f 8a 62 b9 9e c0 7b d2 00 43 f8 7d 96 ec 77 53 2e 7f 55 c8 55 87 6a 87 8c 6d 62 cb 1d 2b 75 18 2b 87 52 34 54 f3 5e 32 69 96 81 f4 eb 96 80 9e 3e aa 98 fe d6 28 b7 c6 f5 7f 71 dd 01 f2 a4 ab dc fc c1 3c e5 b3 42 b2 a7 9c 2f 5a 6a 98 26 5e 77 db 22 b8 90 d8 59 82 8f 22 41 29 73 6b 62 91 28 92 1a 3a 81 74 89 a9 85 7e a9 cb 17 13 2b de 86 22 eb fb 78 8d 00 ec ce 5b a8 20 9a f2 d2 d7 07 81 2e df d9 f4 5f aa 37 7f c0 99 e4 d7 20 27 08 83 0a 14 ad b4 88 42 29 c6 2b 44 5c ab 5a e5 56 81 b5
                                                                                                                                                                                                                            Data Ascii: fXMnRwPJCIwtI9QbB3}!6e^-[a0L"j+@b66&q?b{C}wS.UUjmb+u+R4T^2i>(q<B/Zj&^w"Y"A)skb(:t~+"x[ ._7 'B)+D\ZV
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            75192.168.2.549857188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC440OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:28 GMT
                                                                                                                                                                                                                            Content-Type: application/wasm
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b298f52c481-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: W/"5f0e2bb8-5f508"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 19:37:27 GMT
                                                                                                                                                                                                                            Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PSZUqSbE%2FpIjtsKfoYN00Qj%2BWDYLHu1jrCf9%2FQNP0L1ANe9sBjgWIeifRJKE194yEysnA537pOIvLOPeOWtRMPu7m24JVMpmwaTvlJ1uGaGxRW9goXmyrAaOVkXNilpom2W7LzaOw27gfTeF1VlPkun7SjlTibyH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 33 64 33 36 0d 0a 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d
                                                                                                                                                                                                                            Data Ascii: 3d36asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 01 01 01 01 08 08 08 08 08 08 23 23 01 00 04 08 08 01 03 01 00 00 3b 03 08 08 09 04 01 04 00 01 09 00 08 04 09 08 03 01 00 08 0a 00 00 0b 18 16 0d 08 08 08 01 01 08 00 00 53 53 09 05 05 01 00 01 0b 00 09 09 03 08 00 08 08 08 08 08 01 08 08 08 08 08 01 08 08 01 43 00 08 08 01 01 06 03 00 24 08 03 00 1c 06 01 01 04 01 00 01 01 06 09 08 01 08 03 01 08 0d 00 00 01 08 08 08 04 25 25 08 08 00 08 04 03 06 03 01 01 01 08 04 03 09 00 0b 20 06 1e 01 08 09 04 08 04 0d 14 00 04 38 04 03 08 00 2d 08 01 01 08 1c 06 08 01 03 0f 26 26 04 09 06 09 0b 03 01 0a 00 01 52 0b 52 0b 08 00 00 07 06 03 03 49 01 19 08 0d 09 0a 01 46 45 09 03 00 03 00 08 08 00 00 06 06 1c 06 01 06 00 08 00 08 08 08 08 00 00 00 00 06 04 01 01 09 03 04 44 01 01 01 01 00 00 08 00 00 08 08 08 08 08 08
                                                                                                                                                                                                                            Data Ascii: ##;SSC$%% 8-&&RRIFED
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 00 08 08 08 00 00 03 08 00 00 22 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 08 01 08 00 00 00 00 00 00 00 00 08 06 00 08 00 00 08 08 01 08 08 00 00 00 00 00 00 00 00 00 00 21 00 01 00 00 00 00 00 00 00 00 08 06 08 09 08 01 01 08 00 08 08 08 08 08 08 08 08 08 08 08 08 00 00 00 08 06 06 04 08 08 08 01 00 08 00 08 06 08 00 08 08 01 08 08 01 00 01 06 17 04 7f 01 41 00 0b 7f 01 41 00 0b 7f 01 41 00 0b 7f 01 41 a0 c1 04 0b 07 59 12 01 49 00 e2 0c 01 4a 00 ec 0c 01 4b 00 22 01 4c 00 8b 08 01 4d 00 8e 0e 01 4e 00 d1 07 01 4f 00 8b 09 01 50 00 be 08 01 51 00 9f 0d 01 52 00 e0 08 01 53 00 3d 01 54 00 bd 0a 01 55 00 bb 0a 01 56 00 b9 0a 01 57 00 b8 0a 01 58 00 8f 0e 01 59 00 fe 09 01 5a 00 a5 0a 09 ab 09 01 00 23 00 0b ac 05 b6 0a df 09 a2 01 98 09 90
                                                                                                                                                                                                                            Data Ascii: "!AAAAYIJK"LMNOPQRS=TUVWXYZ#
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 7c 7c 7c 7c 7c 7c 7c 7c 7c ec 02 bc 0c b7 0c b4 0c 9a 0a ec 02 ec 02 ec 02 cb 01 bd 0c b8 0c b5 0c 90 0b 8f 0b f4 09 f3 09 9d 09 cb 01 cb 01 cb 01 cb 01 cb 01 cb 01 cb 01 f4 05 88 0d ab 0c f4 05 0a 9b d9 13 ee 0d 89 0e 01 09 7f 20 00 45 04 40 0f 0b 41 e4 b3 04 28 02 00 21 04 20 00 41 78 6a 22 01 20 00 41 7c 6a 28 02 00 22 00 41 78 71 22 03 6a 21 05 20 00 41 01 71 04 7f 20 01 21 02 20 03 05 02 7f 20 01 28 02 00 21 02 20 00 41 03 71 45 04 40 0f 0b 20 01 20 02 6b 22 00 20 04 49 04 40 0f 0b 20 02 20 03 6a 21 03 41 e8 b3 04 28 02 00 20 00 46 04 40 20 05 28 02 04 22 01 41 03 71 41 03 47 04 40 20 00 21 01 20 00 21 02 20 03 0c 02 0b 41 dc b3 04 20 03 36 02 00 20 05 20 01 41 7e 71 36 02 04 20 00 20 03 41 01 72 36 02 04 20 00 20 03 6a 20 03 36 02 00 0f 0b 20 02 41
                                                                                                                                                                                                                            Data Ascii: ||||||||| E@A(! Axj" A|j("Axq"j! Aq ! (! AqE@ k" I@ j!A( F@ ("AqAG@ ! ! A 6 A~q6 Ar6 j 6 A
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 20 01 28 02 00 05 41 d4 b3 04 20 01 20 03 72 36 02 00 20 00 41 08 6a 21 03 20 00 0b 21 01 20 03 20 02 36 02 00 20 01 20 02 36 02 0c 20 02 20 01 36 02 08 20 02 20 00 36 02 0c 0f 0b 20 03 41 08 76 22 00 04 7f 20 03 41 ff ff ff 07 4b 04 7f 41 1f 05 20 00 20 00 41 80 fe 3f 6a 41 10 76 41 08 71 22 04 74 22 01 41 80 e0 1f 6a 41 10 76 41 04 71 21 00 20 01 20 00 74 22 06 41 80 80 0f 6a 41 10 76 41 02 71 21 01 20 03 41 0e 20 00 20 04 72 20 01 72 6b 20 06 20 01 74 41 0f 76 6a 22 00 41 07 6a 76 41 01 71 20 00 41 01 74 72 0b 05 41 00 0b 22 01 41 02 74 41 84 b6 04 6a 21 00 20 02 20 01 36 02 1c 20 02 41 00 36 02 14 20 02 41 00 36 02 10 41 d8 b3 04 28 02 00 22 04 41 01 20 01 74 22 06 71 04 40 02 40 20 00 28 02 00 22 00 28 02 04 41 78 71 20 03 46 04 40 20 00 21 01 05 02
                                                                                                                                                                                                                            Data Ascii: (A r6 Aj! ! 6 6 6 6 Av" AKA A?jAvAq"t"AjAvAq! t"AjAvAq! A r rk tAvj"AjvAq AtrA"AtAj! 6 A6 A6A("A t"q@@ ("(Axq F@ !
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 02 04 0b 0c 00 20 00 20 01 41 1c 6a 10 80 06 0b 46 01 01 7f 02 40 02 40 02 40 02 40 20 00 28 02 18 41 01 6b 0e 0a 01 02 02 02 02 01 02 03 02 00 02 0b 20 00 10 9d 01 1a 0c 02 0b 41 c4 96 04 41 f2 f8 03 41 f8 02 41 d2 f9 03 10 00 0c 01 0b 41 01 21 01 0b 20 01 0b 09 00 20 00 28 02 00 10 66 0b 06 00 41 0f 10 02 0b 0e 00 20 00 20 01 20 01 10 e3 01 10 c1 0a 0b cf 01 02 04 7f 01 7e 02 40 02 40 20 00 29 03 70 22 05 42 00 52 04 40 20 00 29 03 78 20 05 59 0d 01 0b 20 00 10 e9 0c 22 01 41 00 48 0d 00 20 00 28 02 08 21 02 02 40 02 40 20 00 29 03 70 22 05 42 00 51 04 40 20 02 21 03 0c 01 05 20 02 21 03 20 05 20 00 29 03 78 7d 22 05 20 02 20 00 28 02 04 22 04 6b ac 55 0d 01 20 00 20 04 20 05 a7 41 7f 6a 6a 36 02 68 0b 0c 01 0b 20 00 20 02 36 02 68 0b 20 03 04 40 20 00
                                                                                                                                                                                                                            Data Ascii: AjF@@@@ (Ak AAAAA! (fA ~@@ )p"BR@ )x Y "AH (!@@ )p"BQ@ ! ! )x}" ("kU Ajj6h 6h @
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 40 20 00 20 01 36 02 14 20 01 20 00 36 02 18 0b 0b 0b 20 06 41 10 49 04 40 20 05 20 03 20 06 6a 22 00 41 03 72 36 02 04 20 00 20 05 6a 22 00 20 00 28 02 04 41 01 72 36 02 04 05 20 05 20 03 41 03 72 36 02 04 20 0c 20 06 41 01 72 36 02 04 20 06 20 0c 6a 20 06 36 02 00 20 09 04 40 41 e8 b3 04 28 02 00 21 01 20 09 41 03 76 22 04 41 03 74 41 fc b3 04 6a 21 00 20 02 41 01 20 04 74 22 04 71 04 7f 20 00 41 08 6a 21 03 20 00 28 02 08 05 41 d4 b3 04 20 02 20 04 72 36 02 00 20 00 41 08 6a 21 03 20 00 0b 21 02 20 03 20 01 36 02 00 20 02 20 01 36 02 0c 20 01 20 02 36 02 08 20 01 20 00 36 02 0c 0b 41 dc b3 04 20 06 36 02 00 41 e8 b3 04 20 0c 36 02 00 0b 20 0a 24 07 20 05 41 08 6a 0f 05 20 03 0b 05 20 03 0b 05 20 03 0b 05 20 00 41 bf 7f 4b 04 7f 41 7f 05 02 7f 20 00 41
                                                                                                                                                                                                                            Data Ascii: @ 6 6 AI@ j"Ar6 j" (Ar6 Ar6 Ar6 j 6 @A(! Av"AtAj! A t"q Aj! (A r6 Aj! ! 6 6 6 6A 6A 6 $ Aj AKA A
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 22 05 41 80 e0 1f 6a 41 10 76 41 04 71 21 01 20 03 41 0e 20 05 20 01 74 22 05 41 80 80 0f 6a 41 10 76 41 02 71 22 06 20 01 20 02 72 72 6b 20 05 20 06 74 41 0f 76 6a 22 01 41 07 6a 76 41 01 71 20 01 41 01 74 72 0b 05 41 00 0b 22 01 41 02 74 41 84 b6 04 6a 21 02 20 07 20 01 36 02 1c 20 07 41 00 36 02 14 20 07 41 00 36 02 10 20 00 41 01 20 01 74 22 05 71 45 04 40 41 d8 b3 04 20 00 20 05 72 36 02 00 20 02 20 07 36 02 00 20 07 20 02 36 02 18 20 07 20 07 36 02 0c 20 07 20 07 36 02 08 0c 01 0b 20 02 28 02 00 22 00 28 02 04 41 78 71 20 03 46 04 40 20 00 21 01 05 02 40 20 03 41 00 41 19 20 01 41 01 76 6b 20 01 41 1f 46 1b 74 21 02 03 40 20 00 41 10 6a 20 02 41 1f 76 41 02 74 6a 22 05 28 02 00 22 01 04 40 20 02 41 01 74 21 02 20 01 28 02 04 41 78 71 20 03 46 0d 02
                                                                                                                                                                                                                            Data Ascii: "AjAvAq! A t"AjAvAq" rrk tAvj"AjvAq AtrA"AtAj! 6 A6 A6 A t"qE@A r6 6 6 6 6 ("(Axq F@ !@ AA Avk AFt!@ Aj AvAtj"("@ At! (Axq F
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 41 08 6a 22 00 6b 41 07 71 41 00 20 00 41 07 71 1b 22 01 6a 21 00 41 e0 b3 04 28 02 00 20 02 6a 22 02 20 01 6b 21 01 41 ec b3 04 20 00 36 02 00 41 e0 b3 04 20 01 36 02 00 20 00 20 01 41 01 72 36 02 04 20 02 20 04 6a 41 28 36 02 04 41 f0 b3 04 41 bc b7 04 28 02 00 36 02 00 0c 03 0b 0b 0b 20 01 41 e4 b3 04 28 02 00 49 04 40 41 e4 b3 04 20 01 36 02 00 0b 20 01 20 02 6a 21 00 41 94 b7 04 21 03 02 40 02 40 03 40 20 03 28 02 00 20 00 46 0d 01 20 03 28 02 08 22 03 0d 00 0b 0c 01 0b 20 03 28 02 0c 41 08 71 45 04 40 20 03 20 01 36 02 00 20 03 20 03 28 02 04 20 02 6a 36 02 04 20 01 41 00 20 01 41 08 6a 22 01 6b 41 07 71 41 00 20 01 41 07 71 1b 6a 22 09 20 05 6a 21 06 20 00 41 00 20 00 41 08 6a 22 01 6b 41 07 71 41 00 20 01 41 07 71 1b 6a 22 02 20 09 6b 20 05 6b 21
                                                                                                                                                                                                                            Data Ascii: Aj"kAqA Aq"j!A( j" k!A 6A 6 Ar6 jA(6AA(6 A(I@A 6 j!A!@@@ ( F (" (AqE@ 6 ( j6 A Aj"kAqA Aqj" j! A Aj"kAqA Aqj" k k!
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 08 21 03 0c 01 0b 0b 41 ec b3 04 41 00 20 01 41 08 6a 22 00 6b 41 07 71 41 00 20 00 41 07 71 1b 22 00 20 01 6a 22 03 36 02 00 41 e0 b3 04 20 02 41 58 6a 22 06 20 00 6b 22 00 36 02 00 20 03 20 00 41 01 72 36 02 04 20 01 20 06 6a 41 28 36 02 04 41 f0 b3 04 41 bc b7 04 28 02 00 36 02 00 20 04 41 00 20 07 41 51 6a 22 00 41 08 6a 22 03 6b 41 07 71 41 00 20 03 41 07 71 1b 20 00 6a 22 00 20 00 20 04 41 10 6a 49 1b 22 03 41 1b 36 02 04 20 03 41 94 b7 04 29 02 00 37 02 08 20 03 41 9c b7 04 29 02 00 37 02 10 41 94 b7 04 20 01 36 02 00 41 98 b7 04 20 02 36 02 00 41 a0 b7 04 41 00 36 02 00 41 9c b7 04 20 03 41 08 6a 36 02 00 20 03 41 18 6a 21 01 03 40 20 01 41 04 6a 22 00 41 07 36 02 00 20 01 41 08 6a 20 07 49 04 40 20 00 21 01 0c 01 0b 0b 20 03 20 04 47 04 40 20 03
                                                                                                                                                                                                                            Data Ascii: !AA Aj"kAqA Aq" j"6A AXj" k"6 Ar6 jA(6AA(6 A AQj"Aj"kAqA Aq j" AjI"A6 A)7 A)7A 6A 6AA6A Aj6 Aj!@ Aj"A6 Aj I@ ! G@


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            76192.168.2.549864188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC566OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:28 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b2b9cb719ef-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:28 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wmFQ8Vg23uoZZcPcLYAdi98o325aEiwqMmOTmqLSf66hhCavrJZ4vUWTbuM2vW3jgD4dqiCrwkzanW7d2tJ4weNVIyoOOF7civ9X5Is1BJCOxsYJLDX8D5b8dAv3DkBveJJzlmN6eqHa8xp2rfqy13nNufhaNmCS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC609INData Raw: 33 31 61 34 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d
                                                                                                                                                                                                                            Data Ascii: 31a4}[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: bf 3e 7d fc d7 af b2 94 b6 be cd 8a 1e 42 63 f1 08 c5 d7 09 a5 a5 1d 4a db 5e 2a 70 36 d4 df f7 e0 c8 18 65 89 51 c8 17 93 28 cd 82 2f 17 43 e4 87 9c 81 4a 02 c7 65 69 74 c5 5c c9 2a 06 c6 c1 af a9 2c 31 55 e2 31 9e ae fc 86 4a 9c 63 fc 8e d9 8c f4 00 de c1 a7 55 6c 48 ab 80 3e 01 6b 19 ec 7b 58 cb 74 e6 6a 20 ca 29 64 a1 9b 14 43 b5 54 93 cd cc a4 76 5a 0f 22 f7 bf 77 9e f1 a3 f7 7f 93 83 e4 fd ff 91 3f 53 bc ff f3 97 4f 1f ff f9 f6 79 60 be e2 e6 62 98 9f 8e 60 7e 39 72 c6 8c 4b 25 05 82 a0 d9 7f ee fe 9f ec 2f 31 df bc fb 0d a0 59 ef 9e 36 14 d7 1a 04 5a e3 c4 80 da 2b 17 4d ca f9 35 e6 f7 b0 9e ca d8 53 b0 64 88 59 b7 6c 30 a3 42 18 1b 72 68 63 bc 9e 21 51 4a c9 78 e2 73 c0 31 11 d7 30 bb ff cc da 13 8e d1 58 4c a4 59 5c 28 55 5e a9 c1 64 9c 6b a7 d3
                                                                                                                                                                                                                            Data Ascii: >}BcJ^*p6eQ(/CJeit\*,1U1JcUlH>k{Xtj )dCTvZ"w?SOy`b`~9rK%/1Y6Z+M5SdYl0Brhc!QJxs10XLY\(U^dk
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 86 a2 47 fb bc 87 d9 bf f3 03 2e 7f e2 3c d0 98 37 59 65 3c d9 5f c5 54 cf 4a 6f 19 3c cf 83 54 0f 83 d6 44 43 36 a2 a8 65 d1 af f9 8f 0f 1b dd 95 55 af 2a b6 90 20 2a 3f 50 5a 6f ac 2a a9 a2 28 7a 1e 2f aa 88 56 2e 4a ac e3 af 35 85 7b 49 7a bc 1f 0b 50 06 d7 4c c2 a9 d8 c0 24 29 66 10 7e c9 26 51 9e bd 9d 28 cb 4c c0 cc f0 f8 69 4e b9 29 ec 31 02 b8 b1 29 b0 b2 18 e6 9c 51 68 14 20 4d 72 e7 17 d2 bd f3 5a 55 51 45 71 f9 a6 96 0f 86 53 f5 09 70 f2 71 a3 36 fb 6a 02 2b 91 d0 65 2d 09 9f c8 fc d2 2a 26 c3 b4 08 a6 c2 02 90 85 0a 6d 9b c9 06 e0 86 45 88 19 04 c5 2c 77 23 41 f4 db aa f7 81 00 2b 2c 40 89 61 9e 44 a1 77 35 0f de b6 2b 3e c6 0b dc d6 3b a8 f4 b9 dd 16 32 e8 65 58 b1 73 54 c2 64 a2 58 79 18 8a a5 40 c1 0d f2 95 e7 92 c5 5e 05 5b 4a 52 0e 08 c9
                                                                                                                                                                                                                            Data Ascii: G.<7Ye<_TJo<TDC6eU* *?PZo*(z/V.J5{IzPL$)f~&Q(LiN)1)Qh MrZUQEqSpq6j+e-*&mE,w#A+,@aDw5+>;2eXsTdXy@^[JR
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 6d 9d dc 59 8c 91 84 a0 e0 ed af 8f 10 59 f8 35 d4 69 16 95 99 ee 93 42 9e 45 d4 a7 27 ff 0c e7 a9 15 27 fb e5 6e 23 7b 2d 8a a8 f7 38 cf 79 16 ff 03 2e 18 71 83 3c 6a 18 51 8e 1d 58 b3 e2 ae 53 4a 44 a8 04 ce 0c 84 2c ec 98 9a b2 38 bf ac 70 39 2b 57 83 12 5f 52 79 b6 55 6e 3a a5 b1 f2 78 71 ff 2b ff 36 d4 8a df 6e 07 8e 3f 84 97 b8 e7 b8 f2 d3 78 f5 8b dd f3 f2 52 f7 dc d1 f3 59 b9 9c af cf 64 39 af 6f 34 e5 85 ab 4e 2e 29 58 3f 10 07 99 9b 3e 3e dd 63 1e 9f 3b 2c a5 e6 2d 44 24 46 a0 82 c4 26 21 68 a4 ad 2d ea f4 e5 c4 ad 86 24 26 d1 58 97 37 51 98 00 34 c2 12 4d f4 2d cd 84 65 75 21 c0 1d b3 39 06 45 18 e3 e0 37 b9 31 c6 01 4b e1 45 50 d5 e5 d3 64 84 3f 7a 38 94 ba 96 5f c5 89 43 25 f9 ed 5c 15 27 b1 8e bd 93 72 7b 8d f0 51 92 7c 15 62 e9 db 59 23 8b
                                                                                                                                                                                                                            Data Ascii: mYY5iBE''n#{-8y.q<jQXSJD,8p9+W_RyUn:xq+6n?xRYd9o4N.)X?>>c;,-D$F&!h-$&X7Q4M-eu!9E71KEPd?z8_C%\'r{Q|bY#
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: e1 8b 38 48 ca 75 8b 5e 91 20 e5 55 0b 64 29 ea 8f e9 68 72 81 a2 cd 53 40 1c 7c 69 38 dc fd 08 86 04 e5 73 00 1f 6a 3e 9d 92 a9 0a f0 2b 63 cc 8f 54 95 18 93 6f a7 20 60 26 7b 05 19 fe e5 22 85 ef 48 71 48 8a 7f b9 48 51 3a 28 0e 4a f2 2f 96 3e 6a 47 8a 83 b2 fc b3 41 8a 59 59 fe 99 6c f4 2d 64 7d 78 ac 2b 09 b7 b0 fb 88 94 00 41 c6 36 d4 85 be 71 7d e3 bc e8 89 47 56 40 40 7d a2 77 67 af 8a ab b7 0c 56 c6 80 a6 e5 a2 75 6c 5c 69 eb 4a 9b 27 17 cb 87 5f 1a 8e 0d b0 ad fb bb 71 50 de da 4c 72 31 dd 14 7f 49 7a d8 5a b5 51 7c a9 96 56 40 98 4f 55 2f e1 e7 3a 51 2b ee cb b9 65 db 95 c6 d5 d8 ba d2 e6 95 b6 4f 40 71 e4 ad e1 c8 08 9b 1a 3a b8 4a 47 d1 f6 96 83 37 37 58 e6 30 d6 74 17 33 83 b6 6b b3 b6 2e ac 83 bc 64 bc f0 1d 2f 0e aa 21 2f 19 2f 4a 07 c5 01
                                                                                                                                                                                                                            Data Ascii: 8Hu^ Ud)hrS@|i8sj>+cTo `&{"HqHHQ:(J/>jGAYYl-d}x+A6q}GV@@}wgVul\iJ'_qPLr1IzZQ|V@OU/:Q+eO@q:JG77X0t3k.d/!//J
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 83 1d bb 16 c4 2e 57 4c 8d 49 7c 14 bd 7b 31 a6 40 b7 2d 0e fe 19 a7 ec 2b 15 0a c3 51 a9 70 7b 69 39 ee af df a4 f8 fb 1e 98 a9 5a 20 d8 50 2b a3 5b 9d 85 68 4e a6 ba 30 14 2f 72 8f c0 f6 62 31 60 46 48 3d 45 d2 4a 7e cb 17 3c 18 48 38 c1 54 71 ea 20 13 e0 c6 e1 ea 24 8d 05 8a 38 8a b3 46 50 57 12 7e 59 2a 38 46 26 83 4d 50 5b 82 bb 48 94 1a eb 51 ac e6 81 69 a7 94 81 7c 31 39 5e ea 98 5f b7 27 8d 7a 58 bc 56 8a c6 e6 03 d3 e6 37 08 a4 1f 10 4e 78 78 da 91 0c 2b 4d 3c 6d 3e dd c5 0f fd e4 69 9f 25 a2 df 0c b0 cf 12 f9 9f 1a b4 cb 53 44 ed b5 4e f2 c4 a0 bd d6 83 9e 16 b4 f3 ad 40 fb 0b 4e b3 1b 00 e1 c3 83 69 52 08 c5 56 aa 15 87 9f 65 38 16 9b 6a 89 08 a3 d9 fd fa 08 05 ce e6 04 20 de dd 12 c4 67 d1 86 9b 75 e2 50 f9 84 16 13 7f fc 11 f1 27 3d 1f f1 67
                                                                                                                                                                                                                            Data Ascii: .WLI|{1@-+Qp{i9Z P+[hN0/rb1`FH=EJ~<H8Tq $8FPW~Y*8F&MP[HQi|19^_'zXV7Nxx+M<m>i%SDN@NiRVe8j guP'=g
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 81 4a f2 91 5f 55 79 ba 96 0d 1d 46 26 7e a9 00 c0 ba 4c 1c 29 91 b9 84 83 f7 20 f4 07 fe 3d 6c c6 cc 13 84 12 b9 ff 54 79 9c cc f4 4b fa bd 32 a1 86 08 3f 92 a9 e3 23 18 c9 2a 31 ab 93 0c fd ab cc 2f 20 63 bf 6d fe 92 68 82 cf 32 8b 95 45 e4 fb 40 62 c0 4e 7c 96 48 e6 a5 cc 0b 62 5d c5 a1 de 91 5b f8 82 b0 43 73 c9 2b c3 0e cd 25 ef 10 3b 34 97 bc 55 ec d0 bc f7 9a b1 83 a8 5f 3c 3e a2 44 68 67 cb 9b 3c 15 27 b0 79 19 b7 30 fe 07 71 f5 4e 69 01 19 57 42 c5 eb 15 97 78 ac f8 cd 9e ef 39 1e 1c 70 3d 4f db ae e7 3f bf 79 f7 69 e2 77 ee e9 68 a6 9c 15 d2 e8 b9 fd 18 a0 55 61 35 12 39 37 3d e3 64 c9 b3 a0 63 2d d1 64 56 02 7d 75 62 81 be 42 18 10 19 f2 e2 76 5d 47 6f 0b b8 53 24 d7 74 5a 14 98 42 32 cf dc 92 84 c2 13 c3 c6 a2 df 32 2a 42 d9 dc 5c 40 12 a8 cb
                                                                                                                                                                                                                            Data Ascii: J_UyF&~L) =lTyK2?#*1/ cmh2E@bN|Hb][Cs+%;4U_<>Dhg<'y0qNiWBx9p=O?yiwhUa597=dc-dV}ubBv]GoS$tZB22*B\@
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 25 cf 69 5e f4 0e 8c 09 30 fa 49 32 82 a2 4b 9e 53 60 3c 5f bc 10 8b f5 b3 dd eb d7 e7 fa d3 cd d8 99 67 0d bc 74 c8 c6 bc a9 92 f4 80 3e 1a 9a 6d bc f9 ee ed 43 4e b7 3d 63 f5 02 73 89 4b f4 71 fe 7a f6 fa 48 0b cc 23 2d 30 8f 7c f9 3c d6 02 e9 45 7d 2c 83 23 6e 01 7c dd 5c bc 5d d2 c7 e5 7b e3 16 c0 55 37 87 ab 53 de b8 ee bb 1b ba 2f 37 74 fb 19 43 f7 b6 99 fb 1e b7 d6 1c 71 25 34 20 00 a8 3a 37 0b 38 0a 70 19 87 03 29 6e 91 3c cd c3 91 aa a9 f0 03 1f ff de 96 4d 5c e3 14 ac 1e 9a 35 4a ca 20 bd 0a b3 ea 0a af b1 01 9a 9a 27 79 9c 8d c5 64 4d 4e fe 3d ea c2 23 28 3d 48 a9 20 8b 9c 88 a5 95 2a cc b8 be 42 78 fc e4 8e 2e 95 da 42 ed 0b b2 e4 98 d4 c2 fd 11 fe e0 9b d7 7e 4d 43 35 9a 57 a8 88 6f bd de d2 8d d1 f2 b5 7a 9d 1a ee f2 bc 88 0a b8 af c3 1d e1
                                                                                                                                                                                                                            Data Ascii: %i^0I2KS`<_gt>mCN=csKqzH#-0|<E},#n|\]{U7S/7tCq%4 :78p)n<M\5J 'ydMN=#(=H *Bx.B~MC5Woz
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: f7 c4 24 47 63 59 fc 27 0f 5f 8e 03 b2 fd de 2b d7 10 db 25 db 47 1a 7c 32 64 d5 d3 82 1f 58 b8 31 78 53 82 38 a5 38 e3 73 1e 56 99 25 7b 0b 07 18 5c af 58 c8 e5 d9 c4 1a 26 a2 be 37 14 cb b0 72 49 11 61 ff 97 d2 77 18 d6 5d 63 f0 e0 30 b8 b3 51 7c 39 ec 46 23 60 a6 cc fd 3b 96 7e b9 1b ab 6e 3b c9 9a 90 ea 90 58 47 90 01 aa 09 51 ee 6d 2c 22 bc f1 24 5a 83 3b 3b 56 27 32 9c 34 aa 37 95 51 b0 01 71 a9 9b 1d eb ab 63 26 5d 12 ae 72 22 2e 71 a2 dc f6 e0 ab 2d c9 e5 10 6d 95 95 9e a6 69 38 bb ac a6 f1 82 72 03 d4 7d 42 9c 90 a1 90 f2 91 fb d0 02 0f 9e 7d bd 9b 02 72 e9 b0 32 ea 59 a7 2d 5f 85 3a 77 49 65 8f 96 f6 c9 6d 55 33 eb de a2 30 9b 90 6b a3 a7 5d 2a 5b 93 eb 1e a1 ef b2 02 fd 75 eb 74 dd e7 0e f5 ef cd 6c ed 78 b5 47 9b 7b e4 cb 13 05 b5 32 79 c2 83
                                                                                                                                                                                                                            Data Ascii: $GcY'_+%G|2dX1xS88sV%{\X&7rIaw]c0Q|9F#`;~n;XGQm,"$Z;;V'247Qqc&]r".q-mi8r}B}r2Y-_:wIemU30k]*[utlxG{2y
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1155INData Raw: 94 97 9a 92 b3 0b 4d c9 d1 cc 94 a6 0a f4 38 c0 eb 39 2f 79 e6 6c 01 6a 09 eb 39 ee 40 10 4b 2e 86 25 6c 66 98 b0 d6 cf 91 cb 0a 7a 18 13 b2 e8 61 be c6 af 7d cd 49 65 eb 42 86 d5 8c 98 99 e3 65 e3 25 a0 04 d5 63 71 dc 65 43 39 34 37 fc 22 4e f7 ac 76 d1 24 1a 06 3f 94 40 77 fe a5 e4 50 c5 6d 10 0d 85 95 0b d5 05 89 49 0d ea 8d 9f 54 b1 2d c8 b7 3a 20 d7 68 56 e5 89 4f 2a e2 b3 02 dc de 69 5e d4 12 59 bf 62 68 e5 68 62 08 97 5f de b9 ba b7 5e 75 ee 97 c5 e1 e8 57 4f fd 21 6e af 6d 68 ef 30 e3 95 13 8a 97 3a 09 e7 2f 3c 6f 54 e9 e5 13 35 c4 34 2e c5 22 9b 41 80 06 2c 9d f2 41 e8 e4 b6 8d 71 64 81 6b c8 f8 c2 76 2e 3d 9b 9d ab 2f 6b e7 60 cb 79 1e 3b e7 fc 13 df 39 39 ea 6e 73 37 5e 5f 18 a0 e8 58 a7 46 96 ce 25 02 14 69 61 49 7e 62 fc ca 59 6a f2 f6 98 ab
                                                                                                                                                                                                                            Data Ascii: M89/ylj9@K.%lfza}IeBe%cqeC947"Nv$?@wPmIT-: hVO*i^Ybhhb_^uWO!nmh0:/<oT54."A,Aqdkv.=/k`y;99ns7^_XF%iaI~bYj


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            77192.168.2.549863188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC562OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC766INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:28 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b2bcecd8c72-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:28 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jumFJMhgzArJeFaIKhDgvH6fCCIRhCecIHq581lufaN31RizEX38MFT3hZ269Q6IDO6dQNUG7heX4bl7RjNrWXfNBW8l7VtT230ptmERPSVo%2FFXOti7mscbXBzP4rZCiMroVQWYnPUXF7I%2BlfTZ3rtHmu2%2FWvYD5"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 31 66 62 63 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07
                                                                                                                                                                                                                            Data Ascii: 1fbck#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 64 da 05 72 3f c9 ab 10 78 4f a2 9a 97 07 72 39 bf 53 f4 1d 0b 09 b8 62 ba 2e 98 19 cb 84 69 7d 84 97 70 8b 69 99 40 50 34 1b e1 17 0e 84 59 f0 ec 54 ab 79 8c 1f f4 8d 7a f6 46 ed 2c e7 05 b0 9c b0 ca 72 e8 7c 96 63 f9 84 f9 52 66 46 ab bb 11 d1 2f b1 80 e0 a8 9a c4 72 a1 ca 9b 2a b6 39 3e be 38 93 38 5d be 89 09 c4 81 74 c9 29 b7 d5 1a c1 74 2f e8 a0 54 ad 0f 10 4d 71 4a ad 8b 37 b3 82 88 9c ec d4 08 12 4a 15 8c 45 b8 65 11 52 d5 fb d3 56 90 6e 9d 7a 41 d6 a9 7e 10 6e 74 10 3a 8b 7b 1e 16 97 af 61 71 71 95 c5 d9 0b 58 1c cb 3c 14 dc cc 48 75 27 2c 8e 05 f9 bc b5 bd b0 cc 16 fc c2 f6 e2 4d 16 db 8b 9d f6 b5 63 cd 70 dd f8 02 53 c3 90 c6 e2 54 4c e5 5d 37 59 5e f8 5c 96 18 0f 4c 2f 2c f2 5a a3 96 97 98 f5 40 b3 54 09 c3 8b ca dd b0 c8 60 94 34 ca 21 e2 af
                                                                                                                                                                                                                            Data Ascii: dr?xOr9Sb.i}pi@P4YTyzF,r|cRfF/r*9>88]t)t/TMqJ7JEeRVnzA~nt:{aqqX<Hu',McpSTL]7Y^\L/,Z@T`4!
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 6c 2a 22 22 68 4b e6 f9 50 7b bb 20 f3 04 f1 6b a2 23 41 25 a9 19 95 2f b0 21 31 ed 8a 67 90 11 d6 8d c4 77 38 a7 f2 ac f0 46 3b 27 f2 ac 77 89 4a 55 a9 08 02 1a ec 8c 88 f0 18 25 9c 47 e5 19 68 18 85 09 3e 51 51 e8 a0 bb ed 51 f9 8d 67 92 ce fa 29 53 7a af 11 29 4c 4e 64 8e ac 4b 59 a5 12 fc af 8c 74 25 26 0b 56 c3 17 3d 73 a2 2c ae c0 a8 4a 6c e4 d5 4f 42 27 d4 0b ca bf 23 2b 93 fc 06 ab ce d5 3c c4 2a db 20 49 44 72 21 30 94 31 8b 27 c1 95 ce ba bf 28 d6 dd 8f dc bd 1d b9 ce bd 5f 02 f7 5e cf c8 0b d7 73 ef 9c 65 17 97 20 36 fa 17 c3 bb b3 f8 0f 41 e1 b2 ad 76 4f 39 6d d5 16 09 af 8b 38 50 4b 54 67 b5 f1 49 7c 2c a6 68 2c 51 41 fa aa 05 09 ad 84 9e 62 b5 dc d6 90 51 f2 0e 96 47 f5 fe 78 84 3e c2 d9 9d e3 3c 2a 52 22 1d 2d 9f bd c9 56 9c 8b 44 49 6a 54
                                                                                                                                                                                                                            Data Ascii: l*""hKP{ k#A%/!1gw8F;'wJU%Gh>QQQg)Sz)LNdKYt%&V=s,JlOB'#+<* IDr!01'(_^se 6AvO9m8PKTgI|,h,QAbQGx><*R"-VDIjT
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 88 ba 13 01 f1 a0 54 0e b5 5c 54 fc 8a e2 5b 41 84 89 9b f2 ea 3c b2 48 58 a6 16 32 54 20 f3 49 5d 97 62 6f a1 12 31 1e 09 e7 31 58 95 3b 51 05 0d d4 96 b6 c8 94 ea 37 66 b2 34 85 88 54 38 ab 51 97 7c 6c cb 80 42 11 c1 cf 29 96 d3 24 a2 52 03 54 49 ac f7 1e c1 28 b1 62 12 5f 34 52 7f 88 49 0f 34 05 c2 aa 56 f5 84 69 80 26 08 ce a8 35 82 ed 30 2a 62 3f 54 8e 05 0e 21 82 6a ee 11 93 d5 cc ab 1e 34 93 57 f1 c8 ea 97 24 c8 24 af 76 b8 00 fa ea 90 c0 73 66 c9 d4 be cf 3a cd 7f 31 34 7f 2f 47 f9 fd bb 9f df ee 59 f9 ca c9 88 19 6c 64 bf 12 32 63 61 a9 10 9f 36 8b 1d c1 ae 22 73 f5 99 43 d4 4a 11 96 c2 5b 90 77 c3 3d 45 d7 14 6c 45 49 52 56 d7 35 aa 79 c1 13 e2 0a 32 75 95 78 c0 10 01 f9 2f ce 64 b3 24 94 ce 4f 79 be 4c 8f 8a 10 2e ad 12 80 d3 27 aa 3e fc 0d 4a
                                                                                                                                                                                                                            Data Ascii: T\T[A<HX2T I]bo11X;Q7f4T8Q|lB)$RTI(b_4RI4Vi&50*b?T!j4W$$vsf:14/GYld2ca6"sCJ[w=ElEIRV5y2ux/d$OyL.'>J
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 29 82 61 ca 07 02 88 62 c5 a4 05 21 bc aa 2b 26 49 51 a8 b9 2c d4 a4 8d e9 3e f4 66 f4 52 37 3a 97 13 c0 8b f3 54 33 cd 92 9b 7b 4c 8d 41 31 4c 1e 53 22 4d ac 33 52 4c 0a d4 19 7d 00 0f 80 5f 2d 8a fd 19 f1 f9 74 7d 0c 40 7b 67 58 22 37 b2 89 9f 83 6c 7e c1 f4 2a ae d2 ab 45 90 e3 31 7a d5 c8 2e 4b d7 98 65 51 74 4b a2 0d af 1a c5 b5 00 c5 37 01 25 b6 00 25 35 01 a5 34 59 20 d3 04 16 4b 4d 80 71 6d 80 09 4d 80 89 4b 60 e6 24 9c 94 82 36 32 d0 b3 60 8d 86 8d 79 00 a5 be 5d b4 70 66 ae c5 c4 22 a2 a7 f6 85 a1 c2 7b f0 fd fe 74 e1 e6 4e e3 84 6b a3 db 41 12 e8 73 95 0f f6 e5 85 82 86 9b ae b6 c2 b6 a2 2f 4d 0d 37 58 97 a1 5d 76 3b 1a 8c 4b 79 ce 24 4f af b1 70 57 a4 8e ea d4 0d 82 47 d3 c1 36 75 b4 0d ed 98 7b 0e 10 39 07 68 7c 1a d4 2b be 96 88 ac 75 18 be
                                                                                                                                                                                                                            Data Ascii: )ab!+&IQ,>fR7:T3{LA1LS"M3RL}_-t}@{gX"7l~*E1z.KeQtK7%%54Y KMqmMK`$62`y]pf"{tNkAs/M7X]v;Ky$OpWG6u{9h|+u
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1287INData Raw: 74 b3 44 18 16 a2 43 1a b2 97 42 e5 17 25 c2 ec 81 f7 fb fd 78 30 a5 71 a4 1d a4 02 90 f8 f7 78 6d 68 40 81 1f ab 7d d4 3d 1c 59 de 3a ed 73 eb 83 a0 17 7a 53 10 bd 69 8c 3e 4f c1 12 a8 5b 14 6b 29 e0 0d fc 81 52 69 c9 90 9b a5 24 78 71 39 3a 43 b5 5b 3c 0a fd e6 9a 9f 81 1e c2 39 48 15 04 af e9 0f b3 2f 4a f5 5f e0 7d 2c 71 4a 85 c0 17 ed 58 24 44 96 df 45 67 48 24 2e b8 5d 4d 22 d4 f4 45 6d 16 d6 ea a4 41 67 4a fc 85 04 b7 a0 f5 d5 4d e9 a5 9f 64 ac 66 78 d4 7e 47 08 08 f2 7b b5 d6 11 82 91 0a 1c 9b a4 c5 8f 82 1d b3 85 61 00 4d 7f e5 02 49 2c 92 68 5a a1 b1 55 10 eb 83 e6 94 84 8c e1 a4 1d 8c f1 f1 31 4c 7d ee 75 7d a4 69 e7 7c 7d 18 5c 69 f5 8e e6 f5 00 92 71 1e 09 cb 43 da 8a 34 4b d8 cc 06 5d 93 d3 6c 79 22 ca ca a4 9a 31 42 63 2a f2 8e d1 9e 97 bb
                                                                                                                                                                                                                            Data Ascii: tDCB%x0qxmh@}=Y:szSi>O[k)Ri$xq9:C[<9H/J_},qJX$DEgH$.]M"EmAgJMdfx~G{aMI,hZU1L}u}i|}\iqC4K]ly"1Bc*
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 33 35 36 64 0d 0a ef a5 05 62 4b 8b e9 94 36 fb a4 4d e1 aa 16 13 da 0a f3 57 16 24 6a 02 cb 72 db ce 39 65 0d 18 41 9a af d5 34 5f fe f3 f1 83 c4 da 3c 9a ed 7b 71 1c 4f 5e 4d 4a 9d c7 f1 94 9e 92 da 53 52 7b 4a 6a 4f 49 ed 29 a9 3d 25 b5 a7 a4 f6 5d d1 53 52 7b 4a 6a 4f 49 ed 29 a9 3d 25 b5 a7 a4 f6 94 d4 9e 92 da 53 52 7b 4a 6a 4f 49 ed 29 a9 3d 25 b5 a7 a4 7e ce 94 d4 b2 62 ca 7e 86 84 54 24 7a 1a 38 65 3d 33 cb 30 2b e5 bc 41 37 cd 2c 11 06 c9 cf b2 46 f9 69 e9 21 9c dd 95 c5 9d 13 0f a5 df 4d 86 96 df 95 b0 84 98 ec e2 b3 36 4b 19 d8 b8 56 ee f9 60 12 97 67 ad 1e f1 6d 0e b3 ff 4e 27 66 d1 5b 66 eb 69 19 66 ff 9d 4e 51 4d b1 9d 73 3f e6 3e 8b 8c d8 e1 66 5f dc 52 d5 b5 44 dc fd 12 e1 fb 60 f5 54 dd 1e d6 d4 53 75 7b 8c 76 3f 8b 3d 55 b7 af 57 4f d5
                                                                                                                                                                                                                            Data Ascii: 356dbK6MW$jr9eA4_<{qO^MJSR{JjOI)=%]SR{JjOI)=%SR{JjOI)=%~b~T$z8e=30+A7,Fi!M6KV`gmN'f[fifNQMs?>f_RD`TSu{v?=UWO
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 01 d3 b5 ab ae 5d 75 ed aa 6b 57 5d bb ea da 55 d7 ae ba 76 d5 b5 ab 1b 68 57 f1 50 bb 9a 6b 56 ee 74 db 59 16 67 b3 51 2f 73 3e e6 b6 62 0c 94 0c 11 6f f4 94 3f 4f ad 7a 63 07 74 cc b9 6d 99 fa 29 1c 47 be 64 6f fd 35 f7 ac 73 f3 cf 3a b7 f8 ac 73 4b cf 3a b7 f2 bc 7b d2 3c eb e4 76 1d 63 9e 67 76 ee 79 67 17 9e 77 76 71 7d 76 4b 6e b1 83 e4 6e cc 4e c9 8d 21 b9 c9 6c e2 98 f8 c7 38 5a 89 28 42 60 14 8a 0c 11 4a 2a 89 c1 04 e9 40 b5 bc 91 33 fc 1e 0d 9b 00 1f ba da 48 50 a7 49 8b 3a b9 9d d1 85 c7 27 7d 03 05 88 50 75 28 33 6b 81 37 dd d1 98 28 c9 08 41 da a9 05 37 9a 1d 28 de 8b a3 9b c4 6d ce 2c 9b a7 16 0b ea 61 ed ec 34 52 9a 4a 98 95 02 10 02 83 57 06 cf f0 6a 15 2a eb 12 ea 0a 0d 1b cf 03 6d 5b b6 69 9d 27 3f 52 f1 b5 ce 93 85 91 ca e7 31 da 5d 55
                                                                                                                                                                                                                            Data Ascii: ]ukW]UvhWPkVtYgQ/s>bo?Ozctm)Gdo5s:sK:{<vcgvygwvq}vKnnN!l8Z(B`J*@3HPI:'}Pu(3k7(A7(m,a4RJWj*m[i'?R1]U
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 68 b3 44 5e 03 1b 6b 69 b1 9d 87 7b e3 0b 22 52 e0 f8 b6 12 31 15 03 ba 0d aa d9 d5 9d eb e0 fe 5c d8 7c 3a ad 35 86 91 6f 4b c9 c1 23 28 c7 11 13 57 8a 44 c1 17 f9 69 12 f9 44 31 b2 d8 73 26 ad e5 65 f9 62 b4 ec 86 15 bc f2 5e 02 c1 fb 77 ff 78 fb dd 87 13 d4 e5 30 39 bb f8 95 e4 6c d4 c1 43 fd a2 12 57 d1 48 1e 65 f1 10 94 17 ca 31 71 35 4b 7f d1 dd df 7b cb cc e6 29 f2 89 66 0c a4 34 0b 15 e4 43 48 62 a0 72 b4 57 d5 8f 65 73 de f1 7a 94 a8 96 00 24 78 09 d2 e8 7c be 4d 16 f6 ad 61 3c 9a 71 7d d3 0f 3f 9d ee e4 98 c8 39 1f 20 db 0d 88 0e 5c 5e f8 2c 79 d7 d3 59 20 74 65 eb 89 d7 a7 1b 7f 3e 25 85 b2 49 06 65 93 fc c9 26 e9 93 4d 92 27 9b e4 4e 36 c9 9c 6c 92 38 69 ee 28 f1 ba 4d ce 64 9b 8c c9 36 09 93 d7 c1 12 f3 7e eb cf bc 6c fd d9 38 f1 ba 34 a9 d6
                                                                                                                                                                                                                            Data Ascii: hD^ki{"R1\|:5oK#(WDiD1s&eb^wx09lCWHe1q5K{)f4CHbrWesz$x|Ma<q}?9 \^,yY te>%Ie&M'N6l8i(Md6~l84
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: e2 48 a9 2e 92 8f 28 b1 a4 8b 89 cd e3 c4 e5 ae a5 8c 0b ea 76 68 de a2 3e 5d a4 b8 65 21 cd a4 62 d9 38 68 ed 65 81 8d 8a fc 9a 3b c7 b1 1c 85 b0 42 52 a8 b9 d4 75 8c d2 b3 8d 11 91 76 a5 8f b1 40 69 74 5a 37 34 02 30 5f 2f 19 aa 0b 8b 62 d7 f2 9e 56 4c 46 5b 6f 79 06 0b ac 4b 0d a4 da c5 6b 84 d7 ea 72 bb 6c af 5d 5b db cf e2 bd 9c c5 27 b9 b5 fa 7a dd 37 ed 74 9d 78 be 48 e2 f9 24 6f 62 3f 8c f7 7d 18 7d 3f 8c af 48 92 79 c4 89 db 0f e3 7d 4b 32 a5 af d7 8b 22 9e a5 13 cf d7 ac 06 f6 d3 f8 a2 a8 e7 41 0c 42 5f b0 fb 26 9f 07 71 12 9d 7e be 22 4d d0 76 bb cc 0b 3b 8e dd 30 f3 92 8e e3 5a c4 4d 3f 62 cf 79 c4 2e 8e 0a da 66 c0 11 ef 91 62 3d 3c eb 45 9c ec d9 91 b7 d9 38 23 65 2e 09 19 7a bc bf 89 8f 50 cf 80 5b 2f 6d b4 5e 4c 6a 8a 5e f0 c1 ee 17 08 dd
                                                                                                                                                                                                                            Data Ascii: H.(vh>]e!b8he;BRuv@itZ740_/bVLF[oyKkrl]['z7txH$ob?}}?Hy}K2"AB_&q~"Mv;0ZM?by.fb=<E8#e.zP[/m^Lj^


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            78192.168.2.549867188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC562OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:28 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b2bcaf732ee-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:28 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: accept-encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4EVoKkLP7N9Pg2A29r5A1vbce3FD4BOJNlnjhzD%2B52nEzaMJvMndN3UiHAdZnw5bZ8lyWSS1EJhmGCoa3MpBNSk55MkozChOI2RWVdhdQUuEHHvTqC9c028qp1nA%2BK5Eo1iBKOx9oQ1yQWUzl7JvynoJXu9oK3LU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 34 34 30 65 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9
                                                                                                                                                                                                                            Data Ascii: 440e}mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^y
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: e1 50 14 60 ea 92 59 12 e0 d3 51 ca 24 20 89 8f 84 f3 7a 94 f8 9f 29 a8 32 89 82 51 80 45 02 3e 15 87 22 c1 72 1c c6 fa 09 1a ca 0a d9 88 b9 58 3b 69 53 60 7a cf 87 72 03 aa bd 65 1a a5 b7 39 75 2c 47 33 bf da 13 a0 0b 13 21 4a 9d 08 d9 05 f4 81 2c d3 35 5e 22 73 0c 6b f3 29 4d e3 8c 49 ba e9 49 42 22 81 a0 0f 66 41 5b d6 66 84 80 6e 70 be 0e 67 09 5e 80 e5 e5 2c 54 cd f1 66 d9 ce 61 4f 67 ce 31 99 a7 3f c7 3c 6d 40 62 44 05 03 64 96 61 b7 2c 01 7c 8c c5 06 e6 6e 29 ee 4f d1 33 cb f3 e0 05 be 88 f1 ca b1 c0 e4 45 00 e4 63 39 73 8e fb ec ed 5e 93 c4 d0 f1 73 1c 86 5d 2e 67 cf e6 72 cc ba ba b3 d9 57 66 d9 a6 3c 41 65 12 fb 4a fe de cc 64 58 d6 bb 87 ed 54 0f e8 e7 f7 62 05 79 21 c8 f9 fd 16 ce fa 8b c3 ae cb 2f b2 aa 4f b2 94 66 2b 1b 23 fd 85 6f a9 54 24
                                                                                                                                                                                                                            Data Ascii: P`YQ$ z)2QE>"rX;iS`zre9u,G3!J,5^"sk)MIIB"fA[fnpg^,TfaOg1?<m@bDda,|n)O3Ec9s^s].grWf<AeJdXTby!/Of+#oT$
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 4c a7 2c 53 d5 b4 c0 de 4f 11 25 16 10 52 d0 98 4a ef 46 34 c9 f1 32 87 50 c4 5d a2 c4 b4 52 e4 e2 d8 9b 00 80 16 08 d6 4e 42 44 dc fc 59 06 ff 39 66 39 b6 71 dd 4f b2 b8 36 30 05 5a 03 34 04 5b 3c 53 0c c4 39 ba ed 7f 22 96 e3 87 04 55 22 ae f1 2b 6b fc ca 1a bf b2 c6 af ac f1 2b 6b fc ca 1a bf b2 c6 af ac f1 2b 6b fc ca 33 88 5f c9 53 f1 2b 57 46 af 5c 44 56 ea 72 23 c2 e0 ed 2c 02 d5 f6 84 15 e8 59 14 aa a2 5a 8e 3d 95 32 67 7b 5d 5e 6a 6d ed 54 cf 7f 13 19 c4 fe e7 eb 96 78 8a 4e 5c 04 f5 89 a3 40 fe d4 12 f3 30 f2 19 af 0a 87 af 1a eb 9b ed f2 23 c1 3e 67 d9 ca 86 f0 2b d7 47 ef ba e4 58 37 1e 05 c8 6c 58 8b f5 d4 b9 de e6 6d a4 87 5e db d4 8b d3 06 3a f9 34 3d 30 3e ed 62 2a 72 16 51 7c a5 a8 05 e4 fc 18 96 cb 46 cb f7 1c ad 11 ea fb 8c d6 ce d7 ec
                                                                                                                                                                                                                            Data Ascii: L,SO%RJF42P]RNBDY9f9qO60Z4[<S9"U"+k+k+k3_S+WF\DVr#,YZ=2g{]^jmTxN\@0#>g+GX7lXm^:4=0>b*rQ|F
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 1d de f0 85 43 67 22 ac e2 4b 55 2e d7 08 f0 35 02 7c 8e c3 a3 4c 56 9e 2c 6b e5 c9 b5 f2 e4 5a 79 72 ad 3c b9 56 9e 5c 2b 4f 7e e9 95 27 81 fc ca 2c ed 23 cc 92 cc 2e b7 fc 9f 97 9f 7e 18 47 07 88 f6 3a e6 95 07 65 f3 73 ef 49 1b 4a a4 cf 5a 36 7f b2 f0 62 8d 26 7e 7f 70 e5 ef 7a 05 a1 f9 46 2b bc eb a7 eb 0d f9 bb be d4 0b 66 21 7a b7 15 9b aa 5a 3e eb 77 23 d6 a0 d9 c6 bd 78 eb 09 89 95 ec 06 c0 bf 96 b0 5d 54 6c 70 69 8a 25 99 b8 2c df 67 72 52 75 f5 e4 d7 95 7c 4d 92 2f db 44 7d 71 69 9f a4 5e 7b fd 95 fe e7 cd 6f bf bd 7f f9 69 4c bf fc 8d c2 9b dc 12 81 df 6e 88 85 70 2c 78 fa bc 44 4c 12 4b 27 81 b5 f8 45 a2 92 96 78 17 d0 eb 70 91 63 a2 61 5e 4c 36 64 81 07 28 5a c9 e0 32 ad fa c9 ab e9 7b 20 b7 42 c7 7f 3a ec 47 13 7d 1b cd c3 df 8d 5c 1a 5d d8
                                                                                                                                                                                                                            Data Ascii: Cg"KU.5|LV,kZyr<V\+O~',#.~G:esIJZ6b&~pzF+f!zZ>w#x]Tlpi%,grRu|M/D}qi^{oiLnp,xDLK'Expca^L6d(Z2{ B:G}\]
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: a4 c0 8b 97 ce 1b 48 33 85 91 93 3f 98 22 b9 b0 7c 73 5e 2a f2 c9 9a 9c 8c d1 a4 49 54 15 c8 89 52 09 c1 48 4e 27 d9 54 f8 4b e1 1d 0d 8f 13 ba 29 93 c2 b6 5c ab 7e 3e 9a 95 22 9f 1b 7a 86 26 4f 1d ec 20 55 97 e7 a4 c5 e9 47 19 fd 57 5e eb 8f 0f 15 1e 3f be 92 a3 f3 f7 c5 a7 d8 44 be c3 19 aa 88 a7 f3 f8 b9 cd e3 e7 57 bf dd 77 1a d6 8c e7 f1 be cd e3 fd 4f 3f 7d 7c fd 69 34 95 46 66 07 aa fa e5 59 ec 4e a6 be 9a 96 fa 2a d5 73 4e b2 88 bd ca d8 ff 01 e2 fd 8d 32 0a 3f e2 13 96 4e 32 0a cb b4 d5 4f a4 2f a1 3a 10 ea 91 5a 27 c9 fe 93 d1 ce e8 01 8d 7b 50 da 2a dd d9 a0 e7 e9 6e 06 3d 5f b1 da a5 5e 4a 03 84 9b 9b 85 40 ae ab 8a 3a 0a 9e b8 e1 80 5e ba 8d c9 80 3e 74 fe f6 03 16 a9 1b ac 65 af 4d 17 ef 60 8b ea 63 a3 45 77 db c7 78 cf 3d 4c 24 05 5a ee b7
                                                                                                                                                                                                                            Data Ascii: H3?"|s^*ITRHN'TK)\~>"z&O UGW^?DWwO?}|i4FfYN*sN2?N2O/:Z'{P*n=_^J@:^>teM`cEwx=L$Z
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 88 ad 33 9b 43 f8 74 ae 4d 64 15 cd 53 c5 d3 24 45 03 d0 f2 45 97 81 ce 40 26 d4 96 17 c9 da 0e 2b 2e 8f 60 9e 6d dc 54 89 36 c8 57 b0 42 40 bc b2 6c 26 2e 2e f0 e6 e7 1a db 29 94 cd 14 65 58 b5 93 27 1a 2b 17 3e 35 4c 32 53 6d 54 c7 bc 97 95 3e 30 d5 a4 81 96 96 0f 96 87 2d 8d 57 a5 94 3c 38 f4 45 ec 70 af b6 94 42 ac b7 dc c3 78 54 b4 bb 61 f0 4a d0 a4 8d 86 5c 40 13 96 00 3c 72 52 0f 7e 83 46 28 d9 09 b3 0c 49 fb b0 f2 71 44 17 2e cc 49 db 70 65 56 4b a3 2c d3 a7 b0 18 f2 95 33 91 af 68 c6 6e 94 3d e6 75 64 45 c6 da 67 16 e9 16 ae 86 8f a2 41 64 01 b6 a9 64 60 a5 41 90 43 3b 8f 2a 3c 59 c5 3d a7 a9 c3 46 84 3f 8d 86 bf 02 f5 50 69 0f 3d 33 52 6d b1 89 64 7b f4 3b ae 88 19 d1 69 30 08 04 a1 1f 50 3d 42 f5 6e 43 22 16 98 4a bc 4b 91 b6 59 42 24 37 42 bb
                                                                                                                                                                                                                            Data Ascii: 3CtMdS$EE@&+.`mT6WB@l&..)eX'+>5L2SmT>0-W<8EpBxTaJ\@<rR~F(IqD.IpeVK,3hn=udEgAdd`AC;*<Y=F?Pi=3Rmd{;i0P=BnC"JKYB$7B
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: eb 0b d2 91 83 53 16 5d 29 be 5a c7 09 dd 98 55 e2 e0 b3 16 48 b5 0c af f6 74 5b e9 1b c1 e2 a8 3d c7 61 6b 14 4b 62 b5 a5 00 07 41 c5 99 65 1b 33 58 64 8a e2 a0 d7 73 92 90 8b 59 14 07 97 e3 bf 29 9f 49 03 93 f6 ad 77 59 bb 4b 47 55 81 b5 61 27 c9 ec c5 ee d6 30 10 b6 22 28 14 02 14 20 2c 30 50 1b a0 82 8b 57 6b 9f 1c 6e 50 40 fd 9a ca 75 84 d0 07 41 2b 57 05 c0 00 79 1c de 80 8a 83 cc b4 5c 6d b4 8d a6 9f c0 32 5f 2a 0b 4e a4 86 c6 54 c5 58 29 00 6a a9 e2 60 51 aa 29 6b 3e c5 82 f9 20 02 4f ac d0 7c 71 69 c4 2c 9a 45 2a b9 a2 a0 cd 22 11 d6 d2 61 62 fe e0 b3 91 53 f3 4d 90 f5 d2 df 5e 9f 52 15 c5 39 d1 24 e0 4e 50 02 4b 1e 52 74 d1 9b 42 93 75 92 22 60 53 51 e4 b8 43 13 2e 15 ff 34 79 47 f4 91 7a 4a 33 d0 4c 90 5d 2f 04 5f b9 34 43 2b 36 33 75 61 7a 0b
                                                                                                                                                                                                                            Data Ascii: S])ZUHt[=akKbAe3XdsY)IwYKGUa'0"( ,0PWknP@uA+Wy\m2_*NTX)j`Q)k> O|qi,E*"abSM^R9$NPKRtBu"`SQC.4yGzJ3L]/_4C+63uaz
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 4c 87 a9 85 44 09 12 8d 8a 3b 17 eb 07 c1 df 49 d2 0a 98 b4 5a 7c 55 81 08 12 22 2d 99 70 41 e2 a9 07 d2 14 b3 50 bc 34 04 f5 45 28 79 be 4b 90 a0 9a e1 94 12 f4 44 d2 d8 57 48 ea cc 60 53 16 1e 7a 9b 54 bf a2 92 2f 22 8d ab 29 44 92 28 01 08 5f 6a 28 14 25 e9 83 5b 83 89 cf 28 f1 cd 74 8d c5 50 98 f7 34 19 01 5a 0a d2 07 82 08 cb 2c 3d 74 1b 65 e0 3b c9 9b 0e d9 c7 0c 71 e5 d5 d9 88 35 9e 81 54 63 61 5d 91 04 57 96 17 6a 93 01 ab fd d0 0a c4 4e 7b a3 cc 0d 27 f1 e3 d2 69 20 34 5d 30 d5 00 65 b5 f0 40 5c 40 00 33 d4 29 dd 56 64 38 08 7c fc 18 3e ae 08 7c 8a f2 3e b8 96 b0 ad 49 64 43 e7 44 be d3 e0 4d c4 01 e9 8e 20 31 76 2b a3 a3 fe 65 07 77 90 66 7c a0 26 18 73 1e c8 cd 2a a6 30 a3 60 c9 3a f8 9a 3f 0b 2d af 8b ca e8 97 8a f0 d9 95 75 a3 e0 4c 07 dd 35
                                                                                                                                                                                                                            Data Ascii: LD;IZ|U"-pAP4E(yKDWH`SzT/")D(_j(%[(tP4Z,=te;q5Tca]WjN{'i 4]0e@\@3)Vd8|>|>IdCDM 1v+ewf|&s*0`:?-uL5
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 03 09 d9 9f 65 ac 45 53 a3 a9 9e 64 84 a1 91 16 eb f6 8d 90 2c 28 25 3d d5 69 d2 62 db 1e 25 ae 8f 6f 42 66 89 ee 3b a2 ad 60 49 65 c2 1f 4d 58 58 52 79 ca 53 9d c4 51 0c 2b e1 21 c8 cb dc b6 3d 47 14 8c eb 98 27 1e 4e 14 c5 c8 64 f7 e1 38 49 b5 32 62 41 d0 32 31 93 36 71 69 71 e1 8e f3 9c e0 f5 f7 23 39 bb 6c da 7e 56 36 ed 9e 22 9b 96 b0 13 7f 6f 5e 3d 2c eb dd c3 fe 54 21 7b f2 4b 5f ef 5c 94 62 6a 07 93 c4 e0 ef 84 0b d6 29 bc 79 f7 0d f6 f9 e3 1e 10 2f 96 0c e2 a1 64 10 ce 97 0c c4 68 fc e5 48 06 b0 45 c7 d6 db 62 14 e7 27 67 91 35 3e 58 fd bd df 3b a8 28 dd 24 65 47 6d 4c b5 a2 35 dc 88 08 d1 df f0 d9 e9 83 cd b7 10 0e 10 15 06 f3 3a ec b9 db 99 06 4d 37 74 48 1f 3b 98 27 5c 7e 42 3e 50 8b 5b 72 47 50 0c 40 72 ae a0 49 44 7f 13 f1 e0 29 4e 94 a6 77
                                                                                                                                                                                                                            Data Ascii: eESd,(%=ib%oBf;`IeMXXRySQ+!=G'Nd8I2bA216qiq#9l~V6"o^=,T!{K_\bj)y/dhHEb'g5>X;($eGmL5:M7tH;'\~B>P[rGP@rID)Nw
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: b7 ae 66 7e b2 d8 e1 94 f4 ee b4 35 28 12 70 f3 7e ea 80 54 ee 36 b4 9f bd 10 10 5a 23 b5 29 92 36 d9 88 41 f3 0f 50 82 ca 5e ac db ec 4d d2 3e cd 59 9e 93 72 8d aa e4 52 26 02 9d 58 c6 93 0c 41 8b 47 ec 2b b2 09 cb c2 8c b4 fa 37 ea 7b 95 4e 52 9c 6f 93 4e f5 a4 66 48 47 66 98 44 6d 34 c6 ef 4c d0 4b 55 ef 4c 69 6f 82 be 48 f7 1e 44 bb 19 2d d5 16 8b 24 de 48 5b 44 77 93 14 aa a7 36 c9 cf 8b 8d d3 a4 e7 9c bc a9 1b 4f f1 a8 c5 e2 d6 d4 e4 1c 93 c5 a2 0a 74 6a d5 7f e7 09 12 4b 28 00 89 c6 6f 91 2b b5 09 82 4f cb 6a 00 6d d1 65 89 45 cf 95 7a da b2 c7 e2 4a 5b 78 70 73 c4 95 d3 5e b1 51 77 1d 92 ce 4b 61 28 f1 bd ff f5 aa 7a 8c 57 6c 88 35 4b 6c 88 b6 61 5d 62 4b b6 6f 1a 6f 8a 9d 57 19 f2 eb 75 bc 31 9e 09 08 5c 7d f5 bf fc e7 77 df 7d f3 8f ff fa 2f 7f
                                                                                                                                                                                                                            Data Ascii: f~5(p~T6Z#)6AP^M>YrR&XAG+7{NRoNfHGfDm4LKULioHD-$H[Dw6OtjK(o+OjmeEzJ[xps^QwKa(zWl5Kla]bKooWu1\}w}/


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            79192.168.2.549868188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC562OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:28 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b2bd9f8c32d-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:28 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LMZeUMzBwkoUoF1QbCrYAJoMZpsWqogcza7iHWaThuGTT%2B1LVtnFXnmlypJ%2F6EC0E75Wf6kGPYjuQZVDPS3dN31G5V%2B%2FKAmTGZY%2FyhaOAb%2BjU%2FSiMkuLihZYW0bS7zNErdknrS11e%2FMVWSpv4FuO4EN2rVlIzsfs"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC593INData Raw: 32 61 63 66 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3
                                                                                                                                                                                                                            Data Ascii: 2acf}D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 5e 4b 7f 78 6a 61 a3 32 09 9f 58 a2 78 74 ba ad 51 36 a0 77 1b a8 81 a7 d3 1d 55 02 3e 4c 56 29 52 0f a6 28 63 d1 c0 38 1c 7b 7a 40 63 60 08 6a e8 5c 20 9a 97 94 d5 46 c8 0b 13 0c ed 55 e0 21 40 17 68 48 a3 a9 81 e7 f9 58 80 a0 69 64 27 0b 68 b5 a5 df 86 26 88 f6 7d 54 3e f8 f6 01 11 a3 92 db 2f a8 6b d0 e2 b1 cb 9e c0 f3 00 7b 1c b4 b7 04 67 b1 0d 5c 3d cd 31 24 37 41 de 13 12 bc b5 cd dc 7a e7 54 d0 66 9a 7d 4f 44 cd d8 16 3f bd d3 ca 03 98 11 83 3d 21 d7 26 db 20 b9 a7 e5 88 3a 37 eb 30 3d 91 85 1a bf f1 5a 15 ef db 7e 7d 02 94 ed d8 c1 2a 9f 0f c0 23 ea ac dd c1 14 02 16 ba b4 b3 0c 84 91 98 5b 4c c4 a8 82 4f 2d b6 22 4d 3c 4d 18 a5 b1 22 8d 20 38 ae 38 8f 81 b6 6f 6e 56 25 59 15 43 bb 6e e3 83 ba ae e3 17 58 f7 a6 c7 61 5f 8c 83 0e 3b 67 84 6b d8 5a
                                                                                                                                                                                                                            Data Ascii: ^Kxja2XxtQ6wU>LV)R(c8{z@c`j\ FU!@hHXid'h&}T>/k{g\=1$7AzTf}OD?=!& :70=Z~}*#[LO-"M<M" 88onV%YCnXa_;gkZ
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: ed 98 24 21 38 e3 1b a8 12 09 63 a5 85 9b 5a f8 e4 a6 89 11 c7 6e 4b 33 f1 04 0b 88 9d 10 33 fd 16 c4 8d ed 05 af 63 77 82 f5 71 38 59 93 11 1c 59 b1 11 dc ba 9e 32 9b 35 42 13 76 16 f5 b6 2c 6a 58 64 51 ed f3 b1 a8 31 2c b2 a8 26 12 79 a0 ad e8 12 6d e1 b4 c2 a2 26 da 63 24 78 d2 ac 69 eb c5 5b 33 a9 0e 76 2f d0 c2 38 a3 85 2b e4 9f 9a 75 fc cd 74 73 27 92 0e 21 9b ba 0c f5 2c 9b dd 86 27 74 f4 44 18 8c 59 79 98 ef ea 93 ed f5 91 0d 60 67 67 71 30 e7 71 1a 39 42 4e 6d 81 4e 99 08 e5 d2 03 99 e8 e6 5c 65 05 ec 61 6b 21 33 ee e7 6b 21 10 12 15 8e c5 37 20 db 44 dc 22 13 ec 61 9a f5 c9 f6 8c e2 01 60 e7 66 d1 ce 78 62 05 eb 66 99 80 1e 36 d4 c2 13 99 e9 ce 03 ee 3c e0 cd 78 c0 3e 64 76 3e 03 65 08 e2 62 31 3c a1 0d 2a 4a 34 f6 18 60 07 0b 17 44 3e 25 be 03
                                                                                                                                                                                                                            Data Ascii: $!8cZnK33cwq8YY25Bv,jXdQ1,&ym&c$xi[3v/8+uts'!,'tDYy`ggq0q9BNmN\eak!3k!7 D"a`fxbf6<x>dv>eb1<*J4`D>%
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 35 91 10 ab 52 35 dd e3 a8 f3 70 6c 7d a7 d3 8a 0b 9c dd 78 87 51 78 02 d1 42 1b af 89 40 4d 37 51 4c 1c 28 07 27 04 cd e2 2f 09 1b 09 82 3a 91 71 11 9d 3d d8 ef c4 f2 be ab 3c 3e e2 22 ac 3c f1 d3 13 53 9f 54 ed af 86 ce 18 9e 01 b5 01 b4 ca 20 50 e2 0f cb fa 5c 8f 07 c1 57 3d 87 c6 f1 a6 8e 8a 7d a4 ac 4c 9b ef b1 47 f7 8f 83 67 91 9e bc fb 27 1b 18 df fd 5f fe a7 6e fa 37 bc 65 7e a3 31 de dc 55 38 de bc e6 4d f3 ef 59 a7 7f 03 1a 34 fc 69 68 f8 d3 eb df 4f b5 7b 3f b4 7b ff e3 8f 1f ef 3f 35 4d af 2e 70 5a 71 07 1d cf fa 3f 3e 7d 78 ff cb fd 4e b7 e6 74 ab 1c d2 ad 1f ee 5f ff f2 fd 0f ef f8 fe f8 fd f5 87 fb df 80 53 bd a2 35 a8 33 2a 74 e8 fd b1 68 df fb c4 82 2a 1c 75 a2 f7 8b e8 b4 e2 0e 8e 38 de b2 2c db 7b 3a 33 25 75 1e 0e 37 e1 7a ca 6b 68 d7
                                                                                                                                                                                                                            Data Ascii: 5R5pl}xQxB@M7QL('/:q=<>"<ST P\W=}LGg'_n7e~1U8MY4ihO{?{?5M.pZq?>}xNt_S53*th*u8,{:3%u7zkh
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 4a 92 92 33 cc 10 43 e2 56 42 ab cd 18 35 42 78 1d 29 e5 80 4b 87 98 05 76 11 57 d1 48 a5 87 3c 54 6d 40 a0 14 42 cc 38 bd 2b 12 58 c1 b9 1f 46 02 7b ea 2a c9 23 2b 9f 99 95 7f f0 75 f2 45 e3 e7 d3 70 b2 9a f9 82 87 37 52 6f 89 3d 6b bd 72 be 20 e6 35 67 c9 9f ab 5c 82 17 7f 75 a0 43 1a 59 58 94 e0 33 98 db f9 12 e3 81 90 53 ad 6a 0d 14 78 13 78 55 9c 78 e9 13 d2 0a 9b 93 3c c3 6d 72 1d d5 29 9f ec fa 7c 11 96 c2 45 45 90 59 a2 9a af 3c 86 81 53 a1 8e 67 66 7c 93 2b d6 6c 2c 16 1c d9 62 7c c9 da 15 b1 0b c1 78 36 fd 72 5f a7 f4 20 9a d3 8d a4 87 78 c2 fa 52 ce d6 f7 80 f9 32 ae 08 09 8f 87 65 16 f2 fb f6 fe f5 1b ce 6b f4 c0 0b 8d ce f0 42 62 09 44 e1 e0 42 23 fa e4 96 c5 9d 3e 20 5c 80 b3 5d 21 f9 f3 b5 92 4b b0 2a 10 79 9d 24 e8 a5 1a 9a b3 0a d5 3e 2d
                                                                                                                                                                                                                            Data Ascii: J3CVB5Bx)KvWH<Tm@B8+XF{*#+uEp7Ro=kr 5g\uCYX3SjxxUx<mr)|EEY<Sgf|+l,b|x6r_ xR2ekBbDB#> \]!K*y$>-
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: 3b 63 36 63 ef e6 10 3d 91 cb 33 76 33 36 4f 20 1a af 31 7b 6e 4f 3f 85 cb e3 54 84 6b 5c 1e 2b 07 d2 ce e5 dd 80 cb f3 27 b8 bc d6 8b 1d db eb 79 38 be 83 e8 dd 65 55 f1 bc c5 1e 57 fe 79 c4 95 9f d4 1d 06 6b b9 e2 42 d5 1d fa 00 0b f1 a0 3b b4 26 a2 16 c2 35 53 d3 5c 21 bc fd 11 84 ca ee d1 ed a7 c8 d6 72 45 66 dd 2a 3b d3 0a c1 aa 39 94 dc 31 a5 01 06 51 e2 95 43 26 9e 45 88 ac f1 ca 6c 05 96 48 65 5b 6e ee ea b8 71 a2 df cf 5a 0b ff f0 1d b9 58 e3 b1 9c da 90 47 69 ae 15 b1 3d ec 7f 67 cb b3 6d 3f 12 87 bd d4 63 91 bf f6 cd f7 39 6c be b4 94 ec e3 5a a9 3e f4 26 f9 39 06 96 50 b9 5c 2e e9 c9 0e 89 47 48 da d4 39 5d d2 d5 cb ce 61 f2 d4 5e 9c 9d 67 42 f1 61 d3 4c 28 fa 26 b9 49 ea 20 8e 13 8c e8 ab 0c 32 6c 25 19 c4 9a ab 0c b2 e7 8d 79 e2 28 6b 39 66
                                                                                                                                                                                                                            Data Ascii: ;c6c=3v36O 1{nO?Tk\+'y8eUWykB;&5S\!rEf*;91QC&ElHe[nqZXGi=gm?c9lZ>&9P\.GH9]a^gBaL(&I 2l%y(k9f
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: c1 84 a8 7c 49 e1 01 25 db 95 22 98 60 93 23 99 11 85 25 e2 43 e2 70 c6 34 b7 07 48 fe 7b 41 54 4a 8c a2 de 2b 2f 71 3a 2f 45 5f 0f cb 1f 1c 0a 08 bd 92 3c 56 79 07 ef ac cc f6 42 83 3a 1c 24 fa 2a 13 d9 71 20 28 1f 78 85 e1 88 19 e9 54 20 f7 37 67 7f 55 1a 0d 11 86 c4 e9 9d b8 36 48 0f 87 83 34 b9 55 e5 9a 34 9f 36 79 92 64 62 aa 98 c2 48 c9 b9 e6 c5 4d c1 76 04 92 b7 55 ed 3a 8c c7 7e 63 02 8b 35 b5 b6 47 a1 0d 48 b2 38 e7 f5 77 5e e9 18 b1 07 4d e3 66 18 91 13 9c b3 ff 5b b6 38 e6 a0 82 17 47 2e c7 09 71 23 8d 50 1c 1b 4c 3d ab ba 11 aa 6c 3a ce 10 25 89 ca 7d 81 ce 1b ba 70 eb a5 80 00 ac c9 85 80 d4 92 cc 37 24 55 90 f0 8b 50 10 7c 1b 9b b4 49 90 c4 be 3c b3 e5 81 42 a2 0f dc fb ed 97 67 6e 73 b1 59 b9 9c bb 0c a3 0a a7 57 f6 c4 50 d0 51 0f 66 c8 6e
                                                                                                                                                                                                                            Data Ascii: |I%"`#%Cp4H{ATJ+/q:/E_<VyB:$*q (xT 7gU6H4U46ydbHMvU:~c5GH8w^Mf[8G.q#PL=l:%}p7$UP|I<BgnsYWPQfn
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC1369INData Raw: fc e3 11 7b 0c 49 d8 02 b1 65 8b e9 94 30 8f 9d d7 87 b1 f3 4f ab 5f fd 68 2b 64 5a f4 6e 6e ad 90 79 f7 6d de 7d 9b 77 df e6 dd b7 79 f7 6d de 7d 9b f7 ad b1 fb 36 ef be cd bb 6f f3 ee db bc fb 36 ef be cd bb 6f f3 ee db bc fb 36 2f 68 15 f2 82 56 e1 06 9e cd 7d 8c ca 17 10 c9 82 64 b3 b7 73 6d c6 c0 11 f9 95 bc 57 36 d9 5b fa 36 63 68 a4 23 c1 9c 93 2d b7 f3 6e c6 c0 0e 93 a0 fb c5 e4 78 89 7b f3 f1 ba ed fe cd bb 7f f3 ee df bc db dd 76 ff e6 dd 2b 68 f7 6f de fd 9b f7 f5 da fd 9b 77 e2 b9 fb 37 ef fe cd fb 61 dc fd 9b f7 c3 b8 fb 37 ef eb b5 fb 37 ef fe cd fb 09 db fd 9b 3f a3 4a 6a bb 6f f3 ee db bc fb 36 df ca b7 b9 cc 6a f9 bc 7f f3 e7 f7 3f bc 8b 0f a9 e7 23 27 90 af ac 9c d3 71 2d 59 7a 43 57 67 e6 8c 3c 3e 94 45 a2 d4 7b 5c 7c c8 da 83 8c e9 2b
                                                                                                                                                                                                                            Data Ascii: {Ie0O_h+dZnnym}wym}6o6o6/hV}dsmW6[6ch#-nx{v+how7a77?Jjo6j?#'q-YzCWg<>E{\|+
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC791INData Raw: 63 2e 92 76 6a 57 36 29 97 dd 45 12 4f da 68 76 93 54 3f f6 d4 9e ee fa f4 d5 02 23 67 b2 72 08 5b 08 74 82 d3 32 23 e7 e8 aa b2 05 77 91 31 eb ac 5c 0c 8e 15 b4 21 bc 28 56 0e 81 db 48 fa 0f d2 ca 64 11 b9 45 e8 ba a5 db 3a 73 c2 16 fc 91 90 27 24 22 29 35 88 94 a1 4b 01 49 6f 4a cc ad 1a d8 3b 6e 45 2d a2 32 88 09 c1 ed 51 84 20 13 95 34 ec 1d 66 ad a9 14 1a 49 43 88 14 97 38 31 24 91 18 5e 5a 12 e3 75 75 59 b3 60 59 6c ea 72 52 89 99 01 e6 b7 68 3a 09 1e 23 9c 7f a4 22 3f 1b 0e 3f df 98 53 ec 1d 1c 56 88 41 31 d5 61 45 59 9a 39 bc e0 58 81 4d 7b 83 13 70 13 87 12 4d 11 b7 b8 10 e9 8e 01 a7 13 a6 1a 0c 5e 05 9a 56 a0 2d 60 38 85 8b e1 64 37 74 05 8b b7 8c f4 32 76 02 bc 21 99 0b 5d d4 b6 e1 34 03 1c 86 88 8c fb 44 97 1f a7 82 41 4e 96 82 f4 ca 4a 2e e3
                                                                                                                                                                                                                            Data Ascii: c.vjW6)EOhvT?#gr[t2#w1\!(VHdE:s'$")5KIoJ;nE-2Q 4fIC81$^ZuuY`YlrRh:#"??SVA1aEY9XM{pM^V-`8d7t2v!]4DANJ.
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            80192.168.2.54986013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:27 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                            x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193727Z-1657d5bbd482lxwq1dp2t1zwkc000000025g00000000dbkk
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            81192.168.2.54986213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:27 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                            x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193727Z-1657d5bbd48gqrfwecymhhbfm8000000018g00000000bk8s
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            82192.168.2.54985813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:27 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                            x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193727Z-1657d5bbd48jwrqbupe3ktsx9w00000002k000000000pn7c
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            83192.168.2.54985913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:27 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                            x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193727Z-1657d5bbd48t66tjar5xuq22r8000000029000000000udds
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            84192.168.2.54986113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:27 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                            x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193727Z-1657d5bbd48brl8we3nu8cxwgn00000002rg00000000dvqm
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            85192.168.2.549870188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:27 UTC562OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:29 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b2e7cd442b0-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:28 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IgLGPKO%2FQlHBa2qX4Os7RbC6yzsn%2FZ6w4bLiak13z%2Fy1ptwRRGA1NA%2BujX4YG2DtQ%2FD7ZVbKBxf3IWhQr4NN2Y52xm6ZtTWiu8sLeUsTnKRCzAQGBsFaaSHYq2gkUgwxOUfgHopvQ7fS3ulNoP53fnRjwg43hLRB"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC1369INData Raw: 33 38 61 30 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0
                                                                                                                                                                                                                            Data Ascii: 38a0}YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~n
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC1369INData Raw: dd ee bc a8 f2 2c 36 90 e2 a6 e7 e1 6e 78 1e 2c 6d f1 72 10 f7 e2 89 f0 95 e9 89 f8 f9 89 a8 85 89 98 ab 2c 48 b7 af 82 69 17 c4 86 b9 79 84 1b 9e 87 32 66 e7 7c f0 95 e9 89 c4 1b 9e 88 d6 1d b5 6a e7 81 0b d3 d3 48 f3 a6 c3 e1 01 81 b5 e9 08 db 61 92 2c 56 c0 74 e8 dc f9 96 43 92 48 8c b7 4d ff 59 2d 88 d5 82 58 2d 88 d5 82 58 2d 88 d5 82 58 2d 88 d5 82 58 2d 88 d5 82 58 2d 88 d5 82 58 2d 88 5f 88 05 51 c9 05 13 e2 b3 ff fd 8f 5d 4d 75 c2 88 68 0f 19 11 1d a4 a4 84 b3 84 f3 79 b2 29 71 59 67 9d d2 d2 8f 9f bd 2a 68 53 34 24 14 12 d5 26 d9 f4 54 bb 22 11 08 fa ff 3a bb a2 d2 c7 19 e4 94 3a d1 22 37 00 fb 7c 33 56 68 ed 8a b6 b3 2b fa d9 79 98 db 9d 07 73 8d 6c 57 0c 9d 5d d1 ce 4e c4 1e 67 c7 da 9b 88 b9 c6 82 1c 6f 57 54 ee 76 e7 71 92 5d 51 f9 1b 9e 88
                                                                                                                                                                                                                            Data Ascii: ,6nx,mr,Hiy2f|jHa,VtCHMY-X-X-X-X-X-X-_Q]Muhy)qYg*hS4$&T"::"7|3Vh+yslW]NgoWTvq]Q
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC1369INData Raw: f7 44 64 2d 38 b6 08 92 7b 3a 32 01 ce 59 94 24 b9 3d 52 b2 52 ab 3c b3 4c 57 a7 16 fc ed 2f df 0d d3 4d fc 8e 4a 30 16 d0 94 9a a8 5e a5 84 42 be 43 70 22 99 99 4a 2f a4 e9 f1 bf 0b 84 44 59 2b 34 7b 29 bc d0 a1 35 cc 58 67 9a ec c6 0e 9c 2e 6d 03 32 d1 93 90 b9 3c 42 36 e8 20 e7 1b 76 1e 2b a2 67 83 94 b3 d9 74 a3 ba 54 64 03 65 02 c9 b4 5a 68 a5 7a 5d 23 7a e1 02 5c d4 41 73 bc 2e f2 3b 70 97 23 6d 29 17 78 b0 82 f4 de c6 20 9b 78 98 6c 7a a6 ea 41 3b 4d a9 e0 6d 20 75 10 49 c9 42 b3 de a1 4c 0a b4 ab 24 12 de f9 cf 10 08 fa 23 f5 90 80 b2 01 e7 ab dc d3 09 b1 d0 05 2c 0c 17 49 5a 64 ea 93 ee d5 da 34 10 e1 7c b9 54 d9 1b 56 f6 17 74 8f 53 cf ad 99 52 e7 d3 f1 da fc 46 23 81 9d b3 df 69 4d 2e e0 3a ec 32 b5 fb 23 36 ba f2 ef 9c d1 8d 80 0d e5 50 59 28
                                                                                                                                                                                                                            Data Ascii: Dd-8{:2Y$=RR<LW/MJ0^BCp"J/DY+4{)5Xg.m2<B6 v+gtTdeZhz]#z\As.;p#m)x xlzA;Mm uIBL$#,IZd4|TVtSRF#iM.:2#6PY(
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC1369INData Raw: 7a 53 99 c5 50 5f 36 7a 0f 42 7d 83 46 a3 cd 6d a8 2f fe 5c 9d 72 b8 3a ce 17 b6 7a 33 8c f3 45 ee 72 0d da 28 d3 04 a7 53 60 ef ff b8 7f f1 f0 c3 c3 5e bf 91 e5 2e 37 c4 93 b9 a5 95 ce 6d ea 8e 6e 20 fd 69 bb ae 92 b6 84 ee 97 44 75 6c 6e 86 66 22 9d b7 4c 34 f2 77 9b ee cb 4d fe 76 93 bf ee 48 cd e2 4d cd d2 00 5b 67 30 fd 99 1a 94 75 d0 9c 3c 60 50 bc 81 3e bc ca 3d a4 38 99 00 b4 a1 6d 06 26 02 07 7f 89 e0 fd c9 cd c0 76 b0 e1 66 b0 a1 7b 58 41 38 c7 c8 d0 83 69 e6 6f f7 71 b1 7f 4f b3 f0 f6 01 26 bc e1 3e 7d 4a e6 3c 0a 4f e2 1e 1a fa a9 b6 9d 16 fa 9b 10 61 75 ae c5 84 45 5b 3f 85 3a 63 6b 31 a1 ea c6 18 a2 c3 54 74 8c d0 51 0f 4a 87 0a 5b 77 c6 08 1d 75 67 f4 cc a4 ee 8c 21 3a 52 45 c7 08 1d f5 a0 6c 65 8d ba 35 16 cd 33 9f 1b 3e 78 8e 9f eb fe 3f
                                                                                                                                                                                                                            Data Ascii: zSP_6zB}Fm/\r:z3Er(S`^.7mn iDulnf"L4wMvHM[g0u<`P>=8m&vf{XA8ioqO&>}J<OauE[?:ck1TtQJ[wug!:REle53>x?
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC1369INData Raw: 48 97 85 a0 84 c8 40 e2 63 69 10 7d e7 45 04 c7 42 14 40 16 b8 92 15 1e 2d e7 14 bd 2f 4b 42 3f 76 4b 74 76 cf af c4 8d b4 74 b2 4a 21 18 30 99 ed ff 38 36 10 5f 70 53 30 7f 8d 9e 5f 53 4c d0 90 9c 40 82 1d ba cc d9 47 cc 0d 3f be b9 3b 10 9e 71 3a 7f 2b d2 d0 be 48 3b fb 22 dd ec 8b f4 b2 2f d2 ca be 48 23 fb 22 7d ec 8b 74 b1 2f d3 c4 de 15 e4 4d 6b 1b d8 97 e9 5f 5f a6 7b fd 3a ce df 35 af df 6f 5d df f2 ec fb b2 34 63 2a ea e8 0c aa 91 5c 09 b2 b1 12 98 8e 70 ac 03 c6 c6 22 c0 74 b4 63 1d 30 1d f1 58 09 4c 47 3e d6 01 d3 d1 8f b5 7b 46 c6 42 7b af 08 8a 7b 22 b2 16 1c 5b 04 c9 3d 1d 99 00 e7 2c 4a d2 82 33 24 25 6d 50 df ae e8 03 91 e6 0d 53 96 56 b0 79 fd e6 09 24 c8 0f 8b 0a 80 e6 d3 bb a8 00 b8 49 05 c0 1d af 00 58 2b a2 4c fb e2 3f 0c 6e 5a 9b c6
                                                                                                                                                                                                                            Data Ascii: H@ci}EB@-/KB?vKtvtJ!086_pS0_SL@G?;q:+H;"/H#"}t/Mk__{:5o]4c*\p"tc0XLG>{FB{{"[=,J3$%mPSVy$IX+L?nZ
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC1369INData Raw: 9c 5f 89 5f 10 89 83 70 28 d6 e8 09 5b ce 21 47 35 0d 38 81 46 ca 26 df 45 77 10 f3 4f 89 9f 70 c9 b4 5c 41 2b 36 26 6a cd c9 a2 c8 b4 e4 3a d8 32 f9 6d 02 e8 18 93 9c 1a 43 ca 9f 0e 4d 24 fe 12 39 e3 35 79 62 7e a1 21 86 16 15 67 d9 1a c5 c6 8b 88 79 ea d2 ca c0 59 c8 89 f4 12 fa 73 60 60 39 15 39 9a 2e 70 4a 32 92 81 97 d0 a3 71 47 80 50 95 f8 dd 5a 22 e9 27 34 be cb f3 45 8a 94 a3 29 06 24 54 ab d2 fa 06 0c eb 5e 41 4c 69 73 82 01 4f 0a 8d 69 13 c7 09 3b 8e 4e 8d 02 ab 07 34 26 e4 90 38 3f 32 3f 69 23 bc 81 50 46 2a 6f 2b ae e4 1e 50 08 f8 72 2d 86 3c ac d5 24 55 28 c9 75 c9 e9 cd c1 e9 86 fe 1e d8 a3 94 0b 04 08 2c c8 b0 cb 30 00 24 77 a8 80 7a e3 84 21 93 77 94 16 f0 4b 26 18 ac 79 30 b6 70 e7 1d 15 ca ab 34 75 07 2d 6b 4d 75 0b 1d 54 cc ea 16 5a d6
                                                                                                                                                                                                                            Data Ascii: __p([!G58F&EwOp\A+6&j:2mCM$95yb~!gyYs``99.pJ2qGPZ"'4E)$T^ALisOi;N4&8?2?i#PF*o+Pr-<$U(u,0$wz!wK&y0p4u-kMuTZ
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC1369INData Raw: ab d1 5b 7d 6e 07 47 ef c1 8c 48 21 4e 59 9b 54 88 ed 0c 8d 27 2d 36 b9 13 2b 5d 54 05 b0 56 ae 99 90 2e 32 19 a1 db ef 7e 7c fb e6 dd 0b 4d ef 78 40 99 9a 7c 92 c7 95 2a 76 fc da 2f 3f de bf 57 77 c7 4b 1b b1 67 ca d1 98 e9 b4 65 fc 36 62 15 da d1 69 30 b6 a1 b5 17 41 8f 8b 78 89 51 55 ad 4d fe bb a3 56 6a ef 05 b6 7d c1 14 37 a4 dd 43 47 d6 35 1e 15 a3 0f 73 43 6f 53 33 f8 d9 d1 51 91 2c 9b 8c d0 26 d0 20 0a 69 97 9b 28 a4 07 f7 3f e7 19 a4 6b 5c 33 5d cd b0 19 fc dc 0e 6b 72 16 32 88 21 4e c3 ee b0 28 5a d3 fe e8 9f 41 21 b1 fc d3 80 34 ed 34 44 23 3a 44 ff 1f 50 ff d0 da e7 b9 9a 16 a2 52 ba cf 4b b0 01 d4 00 52 74 e8 b9 ac 10 81 d7 76 ff 94 4d 7f 75 d3 5f ee e9 fa d4 97 cd f4 ab b6 86 6b c5 ab 9e 7b 84 22 c6 d5 20 44 9f 29 2d 7f 65 07 5f 6d f2 77 25
                                                                                                                                                                                                                            Data Ascii: [}nGH!NYT'-6+]TV.2~|Mx@|*v/?WwKge6bi0AxQUMVj}7CG5sCoS3Q,& i(?k\3]kr2!N(ZA!44D#:DPRKRtvMu_k{" D)-e_mw%
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC1369INData Raw: 05 01 56 29 28 15 51 c4 b4 d5 7b 36 68 75 90 38 64 38 47 40 78 4d 0a 85 6d 50 ab 10 59 7a 91 b4 24 df e4 6a 4e 5b 55 28 7a 81 64 17 4d ba a6 ca 66 3e 0b 9d 4a 73 9b 0e 56 6c b8 c1 46 c3 7d e1 8b 04 10 db 71 9a 9a 33 41 3b 9b a4 4a 1e 8a 88 dc 7e 79 74 6e 5d 2a 9d 58 e7 39 b7 8f 33 00 39 c6 39 e7 d8 01 cc 06 e5 7b 72 52 1d c0 ac 79 75 2b 0d 71 6e ca 10 97 8e b7 c3 d1 91 60 f3 b2 b1 c2 47 df c8 f2 d1 fc d9 c2 3b 8c d5 1f 5c c9 0a bc 43 69 64 df e8 88 62 45 9c 01 6b b8 d0 01 7a dc f8 91 02 bf 7c 68 86 11 d1 6b 81 f2 20 d9 8d 76 9d c5 29 a1 60 38 4c e9 3b 0d 6e 46 10 e9 c7 7a 8c bf dc 03 14 16 e2 5a dc dd f2 e1 d1 0e 3b 64 ee d4 9c 0a 49 1c 43 f2 e6 ed bf 3e fe b2 14 58 b3 b7 5c a8 36 a6 d5 c5 6c e9 53 25 37 96 ec e8 81 0d 7c 9b 20 6c 36 ed 72 cb 9f 88 b4 77
                                                                                                                                                                                                                            Data Ascii: V)(Q{6hu8d8G@xMmPYz$jN[U(zdMf>JsVlF}q3A;J~ytn]*X9399{rRyu+qn`G;\CidbEkz|hk v)`8L;nFzZ;dIC>X\6lS%7| l6rw
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC1369INData Raw: 67 b7 6b de d1 b1 a8 95 d3 e9 c9 fb 1a 58 3a 92 38 7c c7 90 8c f4 30 56 03 d8 3a 03 98 9e 30 80 8d cd 5f f2 f8 7e 4d c7 3b c0 03 91 63 74 9d 74 a8 da a6 46 4d 2f ac ca c9 6b c3 96 17 b8 b6 69 2f ae 8c d9 08 b8 15 c9 34 89 b8 b3 be 4c d4 c6 ec 18 a3 89 6c 5b 97 0c a6 bc 32 6a 63 0e af c7 ce ee f0 48 bd 43 e9 c4 a1 46 1d 5c 77 1f 9d 6c b1 65 9d b0 1a 19 22 ca 88 68 d4 e1 3a bc 0e 56 fc f6 c7 42 25 57 0b c9 a0 fd b1 54 81 97 cf f4 54 d1 d8 32 e3 f4 4d b3 d4 85 07 f2 d7 1a a8 db 84 17 47 dd a0 53 c7 78 a4 71 a5 dd c1 77 37 64 76 47 13 86 b6 4f b0 46 09 30 88 d1 92 fd 64 12 22 ba 64 4f 1b aa 49 40 9e f5 46 71 f9 b4 d0 b6 23 33 02 05 0f 72 25 35 3c 60 08 41 ad 73 34 90 00 ab 49 60 f5 83 76 0f 3e a6 b6 00 68 a4 73 46 af 4b 79 1c 38 07 db c6 c4 31 79 e4 a8 c4 b6
                                                                                                                                                                                                                            Data Ascii: gkX:8|0V:0_~M;cttFM/ki/4Ll[2jcHCF\wle"h:VB%WTT2MGSxqw7dvGOF0d"dOI@Fq#3r%5<`As4I`v>hsFKy81y
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC1369INData Raw: a2 7d 15 ed ab 68 5f 45 fb 2a da 57 d1 be 8a f6 55 b4 7f 9c a2 7d 18 8b f6 bf dc bf 7c 35 10 eb b5 9d 11 eb 0b 91 b8 3d 34 f6 d9 4f 47 50 a6 2e 6b 4f ef bf c5 eb 99 d7 d8 14 77 89 81 9a 7d cd fc 84 fa 5c ae fe 14 77 6f 21 89 3e 98 dd 17 05 ef ba 17 71 64 c2 89 2c 78 94 56 18 45 ca 1b e4 dd ca 14 ad 76 88 28 bc 44 6d 81 c0 41 17 83 a4 4e 69 39 88 01 1f c3 a4 4e fc dd 5d 1d 47 b4 8c 93 37 27 c6 c5 6f e3 b5 23 15 29 3a e4 48 1a 11 cc 29 79 ab d6 4f e6 75 a6 71 e6 aa 5a 1e 05 bd ec 0c 42 33 f8 e7 b6 7f 9f 47 48 46 fe 90 33 51 3b fc db 68 ec 71 4a eb 60 4b cc 20 f8 e0 14 69 d3 74 f8 54 6e 39 48 68 79 29 09 d6 5c 4c 02 1f 07 7a dd 29 2d 0c 74 57 a3 84 76 76 26 69 75 e3 84 74 a1 51 06 e1 1a 8c a3 4b a8 db 34 0a e9 d9 8d 41 0d 8b 1c 60 44 17 24 02 3f 8c 88 96 83
                                                                                                                                                                                                                            Data Ascii: }h_E*WU}|5=4OGP.kOw}\wo!>qd,xVEv(DmANi9N]G7'o#):H)yOuqZB3GHF3Q;hqJ`K itTn9Hhy)\Lz)-tWvv&iutQK4A`D$?


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            86192.168.2.54987313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:28 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                            x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193728Z-1657d5bbd48xlwdx82gahegw4000000002hg00000000rkaz
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            87192.168.2.54987213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:28 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                            x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193728Z-1657d5bbd48gqrfwecymhhbfm8000000015000000000svp7
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            88192.168.2.54987413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:28 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 464
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                            x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193728Z-1657d5bbd48gqrfwecymhhbfm80000000190000000009mgy
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            89192.168.2.54987113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:28 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                            x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193728Z-1657d5bbd482tlqpvyz9e93p5400000002h0000000009w2y
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            90192.168.2.54987513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:28 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                            x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193728Z-1657d5bbd48cpbzgkvtewk0wu000000002g000000000ew45
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:28 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            91192.168.2.549877188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC562OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC774INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:29 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b34d8d04398-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:29 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c6QK88VmI%2FXh7H6qnA%2FiFdxV34ageKjBdRNLIwtNSVWz%2BDUmGVQGe7YNLSmE5lSrYCyMo%2BVjjFVtbHoAe2jjTdrkBED7oROo1%2BVvdEHpgM2YCSUR2NdF2FmARWtn1fQOBEQK%2Bi%2BWH6LRr9lVKOYlexfbKvtAKo8C"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC595INData Raw: 32 61 61 65 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7
                                                                                                                                                                                                                            Data Ascii: 2aae}YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: be fc f1 06 2f c9 f4 eb ff bc fc f6 f6 27 49 bd 7f 4b af f3 eb cb f7 5f df f0 c8 f0 4b 7d bb e1 f2 d5 3b a5 81 ad 06 7f 7c 42 63 f7 9d 89 6f 75 cf d1 9d f7 54 01 4d f8 fb ff e1 8f 57 1f f8 19 b7 fc 97 6f 5f 3e fd fe 66 4f db bf be 5f 69 7b 08 d1 48 e9 9d f1 c2 46 2c 59 ed 95 35 51 c8 88 8d 4e 24 21 5f 08 1f f6 77 31 d1 ea ba 23 ff fa ee fd fb 3d dd f8 86 09 ff bc 33 04 a8 fb e5 ea dd f9 12 f8 65 5a 6d e3 b9 90 9e 88 3d bd fb fa fb 4e b1 af 2f 77 6e 71 b7 ff fb cb cb 8f 5f 7f fd f4 e5 c3 cd f7 db 7c eb df be 7c fa e3 33 bf 4a 7e bf e9 8d 6e d3 49 c9 3b 9b cf 4a 5e f8 65 af 73 71 bc f5 ec a8 53 f3 a3 ee 3f 70 22 fe a4 70 f8 7e 7e f9 e5 cd c7 6f 3c 92 b3 c3 6f 31 54 92 16 2b d1 69 d0 32 b9 3a 6a 44 3d 07 41 e4 d1 08 3f 58 cf 04 68 db dd a7 06 9c 29 74 f2 68
                                                                                                                                                                                                                            Data Ascii: /'IK_K};|BcouTMWo_>fO_i{HF,Y5QN$!_w1#=3eZm=N/wnq_||3J~nI;J^esqS?p"p~~o<o1T+i2:jD=A?Xh)th
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: c1 9b 27 bf ba 7f 74 48 93 66 56 ca eb 02 58 21 21 98 ce 3a 69 65 05 69 d2 e0 a4 52 91 54 a2 9f 8a a4 15 a2 88 d4 85 04 73 93 2e 69 04 05 ab d8 fd 03 a0 de 6c c3 34 6d b7 44 cc e0 ad 63 e4 ae e2 93 4d 2a 62 a1 21 a5 91 c8 36 b1 52 a9 54 29 94 cb f4 63 a1 4c 46 a0 db 76 e0 b0 82 b7 ec 56 60 19 f0 ab d4 d3 3f 24 9f 0b ac e9 84 43 72 d5 15 46 da 4b 2b 70 e3 a6 be 9f a2 68 af 16 ce 9f 3a b7 b2 99 ef 67 e9 b6 77 83 13 1e 7e 9e 0b 55 ab d2 b5 e7 27 94 9d 10 45 2d 11 de fb f8 7e 96 f7 2a cd d9 85 ae 55 92 94 03 b5 a5 23 e2 5e e9 5a cf f5 fc 94 93 62 dc 52 fd 0b 0d 6a bf ae 42 ed f7 b9 7e 96 49 50 8e 3a 4f 32 be bf aa e7 27 c9 cd 6e 77 d5 5d c0 fb b3 cc d5 b5 9c 3f 95 59 6f af 1e f2 4b fa 7e 46 3a 46 0d 03 9f e9 33 6b 32 cb bd be dc 9c 54 a7 3b 8f ba b5 4a 46 9d
                                                                                                                                                                                                                            Data Ascii: 'tHfVX!!:ieiRTs.il4mDcM*b!6RT)cLFvV`?$CrFK+ph:gw~U'E-~*U#^ZbRjB~IP:O2'nw]?YoK~F:F3k2T;JF
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 77 db 82 e2 3c 01 2e 7d e1 f4 f8 ea d3 eb 3f 5f bc 7a 3f d3 96 32 20 7d 7f ae 8d 5e 39 04 61 5b c9 b5 11 c2 20 c1 21 5a 28 54 e2 2a 07 af 89 4b 03 bd b7 6c 15 58 41 cb 28 92 96 e8 28 a1 5d 16 ed 25 50 33 8c e8 f9 45 21 c4 06 bb 88 18 19 2b be 32 d2 5a 40 e8 70 a9 c3 12 a9 ae 35 16 3d e2 70 70 5a 76 16 59 11 26 dc e0 5c 93 56 40 ec de 04 00 40 3b 5d d0 0e 8c c2 05 ad 60 2c 32 52 3a 29 6d 8e 90 a1 b5 8a 32 68 6b 68 ed 1e bb 6b a4 d8 76 db 68 b8 f5 84 ce d0 7c 9b 27 cc 7b 7e fb 70 73 d0 5e 59 1b 0f 17 76 ca ca 82 37 37 45 da a5 95 f0 94 3a ca 19 28 ce a9 a4 c4 ce 39 ab 27 e5 3c 39 ab 27 26 6c d0 13 27 36 e8 89 57 1b f4 a4 84 6e 3f ab 27 d1 6d b1 4e 44 d8 64 b5 6d 31 b4 52 6f 31 b6 d2 6c 31 b8 d2 ee 1b dd c9 3e 7f 37 d6 58 ba 50 f7 05 77 c2 b4 bb 51 e8 cd b6
                                                                                                                                                                                                                            Data Ascii: w<.}?_z?2 }^9a[ !Z(T*KlXA((]%P3E!+2Z@p5=ppZvY&\V@@;]`,2R:)m2hkhkvh|'{~ps^Yv77E:(9'<9'&l'6Wn?'mNDdm1Ro1l1>7XPwQ
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: ae 7a 67 3a 78 3c 67 91 ea 6d 29 c7 db 9b 21 81 0e e0 bf cb 2c f5 1e 21 6a 3c 22 f5 18 37 4d 54 64 6f fb de 23 e2 61 ea 32 54 58 a2 c4 a7 cf 3d 76 34 bb c2 70 c0 44 5f 3a ec 8b 5e 4b 69 77 a1 65 7e dd 2e ef 5d e2 d7 9d ee f9 1a d7 a7 78 9b 0e ba d6 03 2e cc 3f 0f 84 b5 fc 41 ac 2e 71 c9 c6 7e 3b e4 77 ba e4 57 35 6d 13 49 4b 27 40 25 3e 1f 9a 3d b2 7c 57 fd 3d 10 75 54 73 c4 ce f1 ef 4a 6c ce 48 f7 8b 70 32 4f 49 7f a1 06 65 91 c4 89 95 e9 a2 bf 74 73 0a 51 54 b2 b8 43 3b 15 e9 93 f5 c5 db bc fa a0 9a ab b7 68 af 3b 8d ee 01 a6 d1 5d 7d 50 e3 f5 77 a3 b8 ee 3c 4a b9 f9 44 ee 89 ac 3c 6b f4 fa e3 7a 7d 1a 20 f5 95 a7 d2 1c 9a 4a 2e 80 31 d0 31 18 ed ed ee 48 3c 1e 7d 0b e4 7f 24 45 e7 c5 99 e0 39 24 98 08 36 e6 9a 41 2b 96 a5 b4 e5 a8 ad 3d bc 71 52 8c 04
                                                                                                                                                                                                                            Data Ascii: zg:x<gm)!,!j<"7MTdo#a2TX=v4pD_:^Kiwe~.]x.?A.q~;wW5mIK'@%>=|W=uTsJlHp2OIetsQTC;h;]}Pw<JD<kz} J.11H<}$E9$6A+=qR
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 2d cf 2e 8f 54 7e 51 b7 1b bc e6 1e d4 69 91 09 f3 cd 9f 6f 5e bc 7f f5 9e 11 80 23 85 d2 77 a4 c2 04 8a 2b 45 d6 43 2a ae 3d ee c9 a2 0b e2 81 bd 92 a5 d9 f1 4d b5 9c f2 20 d8 c4 18 0c 56 63 a5 2b ad 52 b6 22 8b 54 07 e9 61 7a d6 a7 87 53 ca b2 bd 45 ba c3 d5 8f ba 7d 62 58 88 cf 42 68 40 e6 da 94 8b d8 97 36 a6 b4 80 9e 93 6a ca 90 c3 23 30 9b 40 1c 93 39 d9 32 35 66 cf 98 fb fe 2c 46 82 f8 8e c4 b3 96 ae 86 c4 8f f0 d3 f2 70 7c cd 4c 10 aa 91 58 2d d2 1d ae 7e 1c 09 c0 0a 39 ff 5b 70 29 f9 92 00 d7 ed 38 f0 46 7a d6 97 87 7d 7a da a7 c7 67 5a e9 74 68 63 31 1a 8f f5 e3 db 21 61 d0 60 43 21 31 31 b7 cc dc b4 43 c8 0d 4e 72 02 93 2a 6d 9f 90 f2 01 22 27 39 bc dd dd b9 3b c4 b4 55 31 8e 85 77 6d 2c 46 16 4f fe 00 3b a4 24 32 3a 3c 12 3f c6 aa 38 6a 2c a0
                                                                                                                                                                                                                            Data Ascii: -.T~Qio^#w+EC*=M Vc+R"TazSE}bXBh@6j#0@925f,Fp|LX-~9[p)8Fz}zgZthc1!a`C!11CNr*m"'9;U1wm,FO;$2:<?8j,
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 9c a4 03 24 64 6f 11 01 ef 1d ce d3 c5 9c 38 71 47 c4 16 69 46 b9 30 c3 a9 d8 af ca 47 d5 80 93 0d 38 d9 80 93 0d 38 d9 80 93 0d 38 d9 80 93 0f bf 2a 1a 70 f2 a9 f2 4e 0d 38 d9 80 93 0d 38 f9 c3 00 27 ed 8a b0 7b 3d d8 a4 44 a4 43 b9 84 b8 21 48 83 80 5a 7f 1b e0 64 a9 6e 07 b0 96 1b df 0e 3a d9 3b 8b 34 24 da 73 92 94 29 90 17 31 10 66 16 4e ab 5c 2f 5f dc 23 60 dc ac 82 b3 70 93 2b f5 25 dc e4 a2 3f fd b2 43 72 df 1b 6d 03 9a 0c 7c f4 8c 7f cb bc 55 f7 97 93 eb 18 c9 38 fe 3d 00 a1 0c eb 08 ca aa 75 ea 66 57 fd 3d 3d 26 4e 7d 7f 91 2d 4d 72 93 30 b4 84 73 c0 9b a7 0f d0 79 38 ce d3 71 a3 c7 0f cd 44 cb d7 c7 46 1e 9a b9 47 a4 1c 83 39 10 b1 4d 4a d4 53 92 2e 38 b7 6d b6 18 89 9c c5 98 0a 25 8b 91 83 19 47 b1 11 3b 0c 86 4d 5f 83 4d 9c 58 a4 bd 44 bc 6a
                                                                                                                                                                                                                            Data Ascii: $do8qGiF0G888*pN88'{=DC!HZdn:;4$s)1fN\/_#`p+%?Crm|U8=ufW==&N}-Mr0sy8qDFG9MJS.8m%G;M_MXDj
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: a9 b8 82 9c b4 64 58 be 29 29 17 f5 da a6 cc 80 d5 e5 89 2a b4 b9 b6 5d 8a 13 54 69 6b 36 3a 68 f4 74 e9 a9 66 28 87 54 c4 7e d2 42 f5 c6 ca 66 bd 3b d7 c5 27 cc f9 de 7f bc fb f8 db 22 38 ba b9 23 a0 85 05 4f a4 b1 d5 10 67 6c 6d 78 fa 59 4e da 07 8b f9 bc 43 74 38 ed 29 6c 27 39 e9 2b 28 9e c3 06 f0 21 a7 e8 54 96 41 3e 39 47 2d 92 7c b2 6d 1d bc 54 9c ec f3 a9 9e 7e ac 28 d7 d3 97 8a 38 0d 20 89 10 a1 84 64 23 f2 c2 44 26 da 29 f4 12 14 e4 9e 41 57 8e 43 9b 69 97 80 41 1a f9 00 71 c3 c0 1f 93 7a 63 73 6c a8 9e a8 97 d1 b1 43 81 11 25 54 29 f3 4f 0d 66 b0 4b 92 15 00 22 96 5e 4e 1e 33 3a 34 0c 40 e1 f5 60 9c 7d 35 3a 9a 13 f9 f6 44 ff 12 98 e4 ce d1 31 0c ff a3 da c4 fe d1 a1 a9 e0 d1 b1 2a 07 a5 02 ea 23 72 2b f6 12 a3 33 26 0c ff 41 86 67 f5 90 7e c6
                                                                                                                                                                                                                            Data Ascii: dX))*]Tik6:htf(T~Bf;'"8#OglmxYNCt8)l'9+(!TA>9G-|mT~(8 d#D&)AWCiAqzcslC%T)OfK"^N3:4@`}5:D1*#r+3&Ag~
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC756INData Raw: be 74 6b 4e 5d d7 18 f2 70 c6 17 bd 34 be 54 36 ca 4d 8d 2f 1b a9 66 38 d6 56 4a d5 c3 f9 b5 54 e7 10 ba 8a cd 27 36 0c 46 e5 74 3c f0 5b 47 38 8f 18 6b 9f fd 40 6d a6 84 3d 24 bc 6a e8 17 02 d4 09 30 a6 78 68 50 73 f0 76 45 3f a6 b2 29 d3 4f d2 58 12 55 a6 ba d3 b6 4e 7a ca 88 f0 5e c8 35 60 39 c7 18 a2 7c 21 49 ce 58 44 5a b8 f8 b3 57 0d 3d 38 37 cb 91 b9 cf 30 00 4c 88 74 39 30 6d 79 f1 60 03 61 aa 81 d0 e7 a7 7b 7a b6 23 b1 a2 c3 7a 1e cb fd be 19 87 9a a5 ef c2 96 be 45 22 96 3f 5e bc aa b4 f7 2a 1e d6 de 8b ce e9 81 2d 2a 8f e7 78 a0 55 8d 3c 83 d6 22 a1 1b e3 9e cd 10 38 85 a1 41 a0 42 5e b8 76 40 aa 8b 1e 89 23 53 a0 23 ed 87 18 90 40 8b 3e 53 58 43 2d 06 85 9c 8a 08 a3 98 a2 b3 20 34 53 40 24 44 c1 25 a0 8c 36 b4 b5 72 44 26 2b 07 c4 fe 03 38 5b
                                                                                                                                                                                                                            Data Ascii: tkN]p4T6M/f8VJT'6Ft<[G8k@m=$j0xhPsvE?)OXUNz^5`9|!IXDZW=870Lt90my`a{z#zE"?^*-*xU<"8AB^v@#S#@>SXC- 4S@$D%6rD&+8[
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            92192.168.2.54988313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:29 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                            x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193729Z-1657d5bbd48jwrqbupe3ktsx9w00000002mg00000000g751
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            93192.168.2.54988513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:29 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                            x-ms-request-id: d112c6a6-a01e-000d-2160-17d1ea000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193729Z-1657d5bbd482lxwq1dp2t1zwkc000000023000000000tcat
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            94192.168.2.54988613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:29 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 428
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                            x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193729Z-1657d5bbd48brl8we3nu8cxwgn00000002t0000000008nb7
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            95192.168.2.54988413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:29 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                            x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193729Z-1657d5bbd48wd55zet5pcra0cg00000002bg00000000fuqz
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            96192.168.2.54988213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:29 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                            x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193729Z-1657d5bbd48tqvfc1ysmtbdrg0000000027g00000000mdke
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            97192.168.2.549892188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC562OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC772INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:30 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b382bab6a50-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:29 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uz0MdK1bYH67peDfpimzBq4oNGU3XekK4WGtrD5qTm41tyozGl224PlxzG06aOu9tIk6cJU5eslqd0c721CW1GgeOrnA3Kf9%2FUwpKcfDTuRtaJMCM7mXFxb0q0UAyC%2F0xOeXmXVQ47Zcu8t%2FM0F%2BWzk%2F%2FmpyPN2V"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC597INData Raw: 34 33 65 63 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0
                                                                                                                                                                                                                            Data Ascii: 43ec}YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: cf bf 3c 74 ac b6 20 b5 73 03 df 7d b7 a3 1f 31 25 36 20 6d 7e 83 97 a3 87 e9 d9 f7 dc ec 77 0b 9f 34 8b 6d 7c cf 58 e1 3b 3c 90 ad 0d f4 11 fe c9 df c9 4f 76 f9 11 7d f7 1f 0f 5f 7d f9 fd bf df fd 39 d9 af 73 67 16 db 68 e2 74 76 be 95 3a 76 23 e3 37 f4 72 fc 30 3d eb 66 b7 ff 49 b3 d8 c6 78 76 aa 8d ca 63 7e fc a2 9b 61 f7 74 d7 3f 2e 34 4b e9 64 2b ac 7c 32 d3 1c 1f 85 7b a5 39 1c 68 c6 3c ff e7 ed 97 5f 5e 49 3a 6e bf d0 f9 fb e9 ed fb cf ef 78 0a 38 85 3f bd 7f e0 9f 8c 39 3a 86 e3 bd b3 4e 29 27 9c 71 13 36 d2 7f 8d 4e 3e 3d 4b 88 89 91 57 ee ec bf 7e 7d ff fe 40 67 5f c0 0b 3e 1d b9 3e 16 ae 98 65 78 d8 23 c3 a6 c7 6a 03 10 5d 1a eb e7 7f ee 7d ed f3 db bd 47 3c 89 6f 7f 7f fb db e7 9f 3e fe fe e1 e1 cf ef f3 a3 ff 7c ff fe d7 4f 9f df f1 d4 f2 7c
                                                                                                                                                                                                                            Data Ascii: <t s}1%6 m~w4m|X;<Ov}_}9sghtv:v#7r0=fIxvc~at?.4Kd+|2{9h<_^I:nx8?9:N)'q6N>=KW~}@g_>>ex#j]}G<o>|O|
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 81 ed 47 70 6a 8c 52 f1 ae 4e 87 a9 5d eb 0d d1 b4 50 ad cf e3 84 7b 2f f5 65 88 c3 bb 02 e3 0c 4f 62 39 8d 79 1a cb 69 9e c6 72 da 27 42 9d f6 69 1c 76 27 9e c6 72 3a f3 d8 cb d9 49 00 eb c3 0c 8f be 9c 27 8d d3 3f f6 85 79 d2 28 83 3e 71 94 a1 35 08 e1 50 9a 40 85 d9 1b 24 8d 09 11 c3 d1 b6 31 49 26 da 69 02 22 ae 51 9e 68 64 61 31 19 b1 3e 1a 50 3b 45 d6 21 40 be 20 eb c8 b5 84 61 ff 5a 51 5c 85 5e 6f 72 5c ef d7 29 4c 36 29 0f bb d5 0d fc d9 a6 80 af 79 43 e3 cd 93 59 b5 f7 fe 1f 1c b9 f6 fe ff f2 3f 63 11 ef 6f 5f 7e ff f8 cf 77 67 08 79 da b6 2e 84 06 0e a1 e6 5e e5 bb ff f5 fb c7 ff fe b4 2c dd f5 53 fb f0 70 54 97 79 2e 49 d8 6d da ed d4 c8 36 b2 32 05 46 a2 5d 81 91 74 68 6a d3 48 ba cb 79 5b f2 62 55 60 24 c1 14 18 49 a7 64 b6 1b bd d6 8b 50 5b
                                                                                                                                                                                                                            Data Ascii: GpjRN]P{/eOb9yir'Biv'r:I'?y(>q5P@$1I&i"Qhda1>P;E!@ aZQ\^or\)L6)yCY?co_~wgy.^,SpTy.Im62F]thjHy[bU`$IdP[
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 4d b2 70 b9 d6 17 85 e5 d1 1d c5 f9 f5 89 f6 59 74 28 13 97 97 1a 9f 86 09 50 3f 1e 42 83 77 83 ca 02 e2 80 16 0a 81 b4 ca c9 b9 cf 36 7d 88 fc 6f 3b 8c 51 06 96 e7 90 35 d4 e0 51 d0 38 e7 13 c1 e1 ba 1e db dd b3 43 28 f9 47 5e 93 df a8 93 1f 1f f2 40 7e 7c cb ab f2 3f 93 16 8c fd 13 c3 c1 17 7f ee be f8 f3 db 4f 7b df 93 ae ff de c7 ee 7b 1f 7f fa e9 f3 bb 2f 7b 5f 15 7f f6 a4 5b 3d a9 ab 27 75 f5 a4 ae 9e d4 d5 93 ba 7a 52 57 4f ea ea 49 5d 3d a9 9f a1 27 b5 5b 94 29 dc 0b 94 29 6c ab 14 8c 0a ad d7 a3 e0 63 23 d9 3a 43 72 43 ab d8 6a 39 96 2a bc 6b 03 b1 59 fa 30 b4 36 26 4b 04 09 dd 11 df f7 ba 35 4e 96 10 2a 88 84 84 f1 56 08 11 9c f7 ec cd eb 82 97 51 3b c5 0a 71 63 ac d7 41 05 21 ac be 9d ec e1 aa ec 51 65 8f 2a 7b 54 d9 a3 ca 1e 55 f6 a8 b2 47 95
                                                                                                                                                                                                                            Data Ascii: MpYt(P?Bw6}o;Q5Q8C(G^@~|?O{{/{_[='uzRWOI]='[))lc#:CrCj9*kY06&K5N*VQ;qcA!Qe*{TUG
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: a3 e9 a5 64 48 eb 1c 6f a7 24 c2 d5 5c 9c 04 65 48 42 99 83 a8 f7 e6 40 e7 3c c1 72 26 5a 43 7d 6a a0 72 a4 93 e8 27 61 5b 18 17 0d d0 b6 e2 99 46 69 73 f8 f2 98 44 71 7e e9 00 d2 af 35 f3 12 e5 88 2d 49 0e 74 a6 33 9a 1c 34 ab a4 30 87 28 8a 46 26 8b e0 43 92 32 bd da 13 16 fc 95 64 84 2b 8d 7c 22 26 f8 67 2f 1d 5c 69 15 f5 fe 22 3e ae 5c 10 e9 bc ea fd c1 19 dc 83 d6 9a db ca 05 e3 c1 98 b5 c1 54 b9 a0 b8 5c 20 0f cb 05 be ca 05 fd 2d 68 38 6f 54 4e 73 a0 e8 53 82 e3 d1 0c c0 c2 30 f4 e4 4c 01 92 ee 31 ba 8e bd 42 10 c3 e8 ea a3 05 10 9a 81 91 49 57 1f cd 37 15 11 23 cc aa e5 75 74 8f 04 53 09 be d2 d0 74 aa 77 4c db 60 e8 34 59 40 08 39 ca c7 66 19 a2 11 08 4c 69 a9 00 ee 12 dc 53 c1 4d ae 6f 1b 14 3f 0f 2a 65 28 23 26 27 70 d1 1b 64 fa 7a 04 44 21 6c
                                                                                                                                                                                                                            Data Ascii: dHo$\eHB@<r&ZC}jr'a[FisDq~5-It340(F&C2d+|"&g/\i">\T\ -h8oTNsS0L1BIW7#utStwL`4Y@9fLiSMo?*e(#&'pdzD!l
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 4e 08 a3 07 96 60 97 1a 1e ec 7c eb 89 1f 8b 51 92 b3 f4 fe e0 2f a8 4d 02 50 ab 9d 4e c6 d5 a9 5a 08 d7 71 3a 71 0f 2f f3 1c 91 a4 38 21 b6 45 d9 4d 33 7a c2 29 7d a1 e4 f0 d4 13 e4 74 e4 2f b5 66 f4 40 47 8e 76 c2 f8 0f 3e e9 7f b4 db 6b 77 b7 df f7 6e 36 be 12 ea 12 81 e2 5a c4 97 bc 97 ac 1f 49 c5 b4 a4 94 06 67 2b e9 28 94 77 d6 da 47 53 97 40 43 e2 a1 ce 11 c6 8a e0 30 2c c7 ff 09 02 ea a7 aa 21 d9 a6 21 d1 b3 0a 05 1f 3e fe f7 97 5f 46 0a 12 86 b5 ab 4a 5f ba b0 9c 92 cd 95 cc c3 84 0a f6 ef 5b c2 21 fb 42 54 67 f1 e3 93 e3 91 83 de ab a4 d9 84 c0 66 a1 a1 d5 66 a8 a3 a8 7d 1b 00 39 6c 2b 4d 48 47 db c3 ce 18 5b 67 87 dc 9b a8 1d 6c 3d d2 e4 23 ab 37 7d ad 7b 6f 5b bd 9a 8c fc 84 71 ab f9 c0 6d 6b 02 7c e2 5a 93 8a 20 04 70 46 2e 08 20 87 34 e4 a8
                                                                                                                                                                                                                            Data Ascii: N`|Q/MPNZq:q/8!EM3z)}t/f@Gv>kwn6ZIg+(wGS@C0,!!>_FJ_[!BTgff}9l+MHG[gl=#7}{o[qmk|Z pF. 4
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: b0 8e e0 29 5d 53 8b 4b b4 e3 98 e2 10 1a 14 bc b7 fa 31 92 3f 1f 37 4b ad fd 9d 46 a6 1d f9 66 32 07 2b 45 9c 2a b9 11 49 e4 6f 41 08 99 cb 6f 71 f7 82 0d 24 36 83 aa e7 74 83 e2 66 56 99 f3 80 ad 08 ce cc 9c 4c 12 70 64 a2 6f 04 71 2e 5e 5c c8 ef 1b 6e 30 77 41 d7 1a 31 dd 40 17 aa 4f 1e 0a 51 d1 14 6c bf 04 11 dc d4 f4 4b 10 70 53 1b 66 8c f9 fb 01 5c d9 f6 2b 00 a1 09 5c 9b 96 4e 28 53 14 35 5f 65 05 64 a0 eb 1e f7 4e a6 00 8b c0 5d dd 4f 9f 2e e7 08 10 96 a7 af 25 e2 f3 08 93 b9 94 1f 88 2e 85 e0 fb b9 2b 42 8f 88 dc 5f dd fd 53 29 df 3f c7 c9 9f 4a fa de 3d 6b da 3f 41 32 59 34 d5 96 5e 01 e9 d9 55 b8 db 7e 17 d8 7f 78 c4 fd 8c 19 6d 3f 50 b3 ea b7 9f 58 1d 7c 6b f2 d4 09 74 69 f6 18 12 a7 20 cc 27 cb c7 4f c1 72 cb 91 ad 31 39 03 45 c2 45 40 4b 21
                                                                                                                                                                                                                            Data Ascii: )]SK1?7KFf2+E*IoAoq$6tfVLpdoq.^\n0wA1@OQlKpSf\+\N(S5_edN]O.%.+B_S)?J=k?A2Y4^U~xm?PX|kti 'Or19EE@K!
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: c6 ab 18 6f 2b 65 9d 62 72 9b e8 7b b3 a6 79 a4 cd 49 4f 86 10 9c a2 45 aa e9 0c 7b a7 7d 70 5c f9 03 e4 2b a5 74 4a 29 a1 b8 3c e9 e4 ed a9 d6 05 b9 d5 ba a0 fd 89 65 a0 d5 8b 2f 03 5d 32 05 47 5c 94 c5 55 95 c5 2b 9f ae b2 78 95 c5 ab 24 54 65 f1 4a 81 55 16 af b2 78 95 c5 ab 2c 5e 31 de 73 94 c5 0f 54 3a eb d3 50 9a 98 84 e2 71 d2 ca c9 db cd 1e 78 55 42 3d 2c a1 9a 2c 44 ea dc f4 d7 7f 7f fd fa d5 5f be f9 fa db bf 7e f3 7a 45 4a 5d d0 9b 14 ca 3a 4f ec 17 7e d7 16 55 9b cd 35 d3 ce 6b e4 30 56 dc 93 d5 57 ca 3b 5f b6 8f 43 89 e7 09 26 08 cf 9e af 28 6d 75 5e e6 f9 f9 72 ff b9 40 f3 5d 95 ef 65 27 61 d4 19 8f 81 90 e3 9e 8f f0 79 84 38 ab b8 97 c2 97 a4 18 13 a1 38 12 be 84 94 c9 87 86 8a bb 47 a8 fb 8b 59 6a bd f7 b8 15 09 aa a6 74 de 11 57 95 4f d9
                                                                                                                                                                                                                            Data Ascii: o+ebr{yIOE{}p\+tJ)<e/]2G\U+x$TeJUx,^1sT:PqxUB=,,D_~zEJ]:O~U5k0VW;_C&(mu^r@]e'ay88GYjtWO
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 5b a3 98 1f a5 2a 73 24 9e 06 2f 99 61 a9 90 f1 34 09 a0 fd 17 b8 20 26 c4 89 61 73 68 65 c2 c1 bd 39 68 3a 78 56 37 c3 09 2b ed 89 5e 68 28 3d e7 17 ec c0 da 5f 0c f4 b1 77 61 7c 31 9c b1 ce a7 60 c1 9f 7f 7a 38 01 ca fd 9c 21 08 09 78 0f ff 9c 03 47 09 2c ca ff a5 23 bc f0 8a ce 4b f7 d2 8c be 3a 3c b5 42 0e af 47 8f c7 5f 1e bd 76 fd 2b df bf 0a c3 ab 51 63 e3 d7 18 a5 e0 71 71 6d 17 1e 5f 1e 5b 37 ae f4 81 cd 23 12 69 34 22 f7 de ff cb 5f 70 7d ff a9 ef d4 57 fa 8c 5f 31 dc 5a 01 4e 2e 5b 4b a7 3c 49 77 66 e5 09 74 8a 24 43 28 68 05 2c 8e 79 17 dc b2 73 48 4f 4f 64 1a 89 05 d9 2e ca 25 3f 4c cf a6 5c d0 f5 06 5a c7 06 da 85 6e f1 2a e7 b6 cd a6 db 9d 0a 30 94 71 69 e3 e4 c1 dd 87 d6 8c 02 6b 0e f6 64 a3 5d 9b 60 77 ff 1d ea 05 65 95 e9 80 19 7a 16 bb
                                                                                                                                                                                                                            Data Ascii: [*s$/a4 &ashe9h:xV7+^h(=_wa|1`z8!xG,#K:<BG_v+Qcqqm_[7#i4"_p}W_1ZN.[K<Iwft$C(h,ysHOOd.%?L\Zn*0qikd]`wez
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: bf ad 51 61 87 10 cf 96 6c dc 9c b0 ac 61 87 3b 97 a6 41 4f 22 b6 5e f8 9c e6 4d 3a c9 e1 a2 e9 91 50 79 63 05 d2 a6 e1 77 bd 6b 38 37 24 5c 8e 18 93 0a 8b 2a 27 3f 53 f8 59 de 6e bd 1a 06 7a d2 de ca 7a 16 ef e5 2c 5e a4 ed af fb 75 df bc 53 57 e6 f9 24 99 e7 45 46 96 7a 18 ef fb 30 9a 7a 18 9f 11 92 39 62 db aa 87 f1 be 91 8c af fb f5 b4 f6 2b 54 e6 f9 6c 91 cc 9e d9 b3 ee ee 3d ef ee 92 25 b7 f2 cf 5b f2 cf 8b 13 d2 f4 36 b9 6a 79 3b b1 a4 e4 fa 8a fd 6b c5 0c e2 7a 9b f9 5c b9 ae c1 1b 96 ac fa 7b 0a fb d0 7f f3 b8 45 3e 8b 17 76 4b 1b f2 d0 40 ce 99 8c 2e 31 1b 7d 68 3a e7 8c c4 94 18 89 39 7f 61 f7 47 62 4b 2c ac 2f d2 48 28 b0 b0 fd 8d 6d f7 6e 84 6c 45 44 88 87 4c 21 1e f4 cf 87 f7 6c a8 3e 1a e9 71 b6 11 3c 2e c6 22 8c f3 15 8b 1a 89 50 23 11 6a
                                                                                                                                                                                                                            Data Ascii: Qala;AO"^M:Pycwk87$\*'?SYnzz,^uSW$EFz0z9b+Tl=%[6jy;kz\{E>vK@.1}h:9aGbK,/H(mnlEDL!l>q<."P#j


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            98192.168.2.549893188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC473OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC772INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:29 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b383bdf0f85-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:29 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gZMrzaFe7v4ialgJtpVNa53BW6b%2BRy0o5cx%2BU1Ew%2B1pr4DojYG%2FaiuPBuPaIFA9Y4B9mwUd%2FXhAfg9r0YTNGs5ImhvuqbiuYpSvHRWFu3Eqad6EbuGhx3Nn5dZEjKA2kxkf65ILJBIMMBmQXIBkaPciFuBgv%2FUU1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC597INData Raw: 65 30 61 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f
                                                                                                                                                                                                                            Data Ascii: e0a]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 36 f2 ff a7 dd be f7 9f 00 db 9f 84 2d 0f 9e 19 3e ba fb 49 ce ed dd ff ca 3f 82 ec 0e a7 1f df bf fd f5 f6 c0 e4 1f 89 97 11 5e eb 7e 3f 9f 7c ba 47 05 aa 50 40 73 f3 7e 8f 11 4c 81 fe e1 d7 bd af 7d 78 be f7 48 00 ff c7 fb e7 6f 3e fc fc f6 fd eb 9b 4f 4f 77 e8 83 4b a9 2b 9c 58 d1 eb 9b 2d 94 7b 2c e8 07 d5 26 6b 9f ca f9 a9 7f 0f ce d6 0f 72 a4 fa 4f f9 77 3d 5f 3a b4 3e d5 13 b6 7b 52 cf 1e 31 b7 36 eb e1 88 72 8e 7d 79 22 38 e5 57 6f af bf 12 99 d7 e0 92 f2 76 7f fe 7d f6 fe 5a 80 a9 3b f4 ea f5 37 24 ed 0f 23 f2 7a ba 2f 4a 1c 65 03 ee 08 1b d0 f7 b1 01 9b da 1c 6c 63 a2 6b 73 72 0f c3 07 30 ff 26 5a 72 01 6f c0 05 8c 5f b9 c0 d7 c8 05 52 6b 92 dd 3b 3b ae 4d 2e 06 1f 3e c3 e1 f5 7b 93 eb d6 07 e7 1e ee e8 fa 23 47 57 dd 77 74 3d 6e 6f fc f7 20 47
                                                                                                                                                                                                                            Data Ascii: 6->I?^~?|GP@s~L}xHo>OOwK+X-{,&krOw=_:>{R16r}y"8Wov}Z;7$#z/Jelcksr0&Zro_Rk;;M.>{#GWwt=no G
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 5e 44 fc 3c 7d 61 74 67 04 08 85 d8 c0 d6 85 2a 46 ba 88 4d 34 e2 08 23 9c 09 22 dc 56 8a 8c 04 d7 36 81 41 f9 ae 4a 91 3e 35 d8 62 2f 96 07 11 22 b5 88 d9 da 86 55 88 5c 85 c8 5d 21 52 88 fa b8 10 a9 a7 7c 4c e6 4c e9 71 b6 e7 ed e9 ae e3 20 53 f9 1c 8b 1c d6 74 52 c6 2c 0f 5e 67 ee e7 99 b1 79 77 30 7d 60 24 b2 93 1d 80 76 2c f4 9a 4c 58 0f 0d ea 9d 20 08 c5 57 71 cc 97 c2 35 cb c7 b6 06 3a 80 3b a9 90 bb 0f ef 11 7a 4f 76 b1 68 6f db 9c 4d b3 71 ba d5 fe 90 0c 6a 28 a4 85 c6 43 b5 f4 27 26 93 ec fb 4f 78 09 83 49 81 a8 68 cf 8c db 29 37 b8 72 72 96 a0 a1 d6 b9 b0 9d 1e b0 95 e7 60 d0 de 8d 00 d0 a7 b9 49 36 29 60 56 7a 2c 1d 1d 56 7e 3b 7d 52 90 15 f1 01 64 46 32 c9 7e f6 8d 8e ae f5 51 37 d8 b0 e8 6d a3 26 76 d0 25 4d 36 c7 1f 47 28 ea 05 f6 a9 dd 3c
                                                                                                                                                                                                                            Data Ascii: ^D<}atg*FM4#"V6AJ>5b/"U\]!R|LLq StR,^gyw0}`$v,LX Wq5:;zOvhoMqj(C'&OxIh)7rr`I6)`Vz,V~;}RdF2~Q7m&v%M6G(<
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC266INData Raw: b6 74 40 fd 6e 03 0b 55 39 dd 46 ef 67 95 f6 ec 8e c3 04 e5 4e c5 52 6f 58 14 d0 e7 c6 32 96 ce 4f 7b be 98 f0 2f ff 3d 36 9f 97 b6 12 28 c8 60 71 31 44 42 7d 37 b9 61 8e 89 b8 ce 69 27 31 34 ab 04 2f 76 eb d8 7a 13 25 a7 7f 68 4a de 30 47 9e 95 fb b0 c7 c5 40 a8 b1 af 80 88 e5 c1 b4 c4 13 02 81 c1 37 ae 8d 12 6d c8 4a bc 4d c2 23 37 b0 93 80 cc 8d 6e 40 7d d9 8b d1 d9 9b d6 24 06 b2 eb 56 a5 62 c6 c3 1e 3a 52 0d e3 73 ac 8c a3 f9 1e 5f 9c 9d 5f 9e dd 89 4e b6 88 83 09 04 c5 d6 48 c4 e7 86 71 05 0c ad 34 6d 96 8c 2f 50 9f 2f f1 07 da f9 6e ed 41 33 1b df 0c 0d 6a ba ac 8f 41 44 46 12 9d b5 03 b6 ca 79 c3 2a f8 4b 26 4a e5 06 64 e4 ac 94 1a f0 36 36 1e 1c 79 68 79 6b 33 13 40 99 2d 54 c2 50 80 45 1a 1b c1 b9 7d 30 c5 38 96 7c 94 f0 7f 27 c6 2e ee 09 83 21
                                                                                                                                                                                                                            Data Ascii: t@nU9FgNRoX2O{/=6(`q1DB}7ai'14/vz%hJ0G@7mJM#7n@}$Vb:Rs__NHq4m/P/nA3jADFy*K&Jd66yhyk3@-TPE}08|'.!
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 31 39 39 39 0d 0a 8a a4 09 24 8d 9d 31 16 dc 2b 13 49 5a 22 70 79 5c 0c 29 1e 47 cc 4b 88 2d 83 8a 89 92 20 15 f5 40 ec 90 c9 59 d4 c1 0e fd 8e 34 6c 6f 24 e0 8c 3f c2 01 53 da 88 1d bc b8 6a 30 7a 6c 02 b0 2f ab 72 ca e2 8d cf 76 e8 7b 00 b7 6a 0c 03 e9 24 c4 59 b5 8e 51 67 38 5b c5 38 4a 56 40 cb 2f 4f 2c de d2 ac 87 9d 05 d6 a3 5f 0c 35 13 8e 4b ac d6 5a 41 8e d7 95 40 02 f3 de f0 2b 4d 6c d1 0b c0 75 3a 56 13 29 56 eb 0c ce ac 8b 10 d4 a1 87 4e 02 23 2c c3 96 64 b9 04 8e 51 7e 96 43 a1 05 e0 c4 80 7c 14 83 3e b1 ba 1c 88 ae ba ef 9d c5 16 57 46 e4 9a b3 2b de 66 9a b9 85 28 83 b0 2f 71 3e 97 60 44 a9 28 c1 d4 ce cc 20 c0 94 96 23 9f 3d 5f 29 f3 79 84 7c 8c eb 30 94 74 c1 90 d0 8b 2d 47 07 4b 0d 25 9c 08 48 80 10 81 8d 54 66 eb 49 33 e0 ec ae ac 25 14
                                                                                                                                                                                                                            Data Ascii: 1999$1+IZ"py\)GK- @Y4lo$?Sj0zl/rv{j$YQg8[8JV@/O,_5KZA@+Mlu:V)VN#,dQ~C|>WF+f(/q>`D( #=_)y|0t-GK%HTfI3%
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 38 2e 12 da 9f 96 09 ed cf 8b 84 f6 2f 1e 79 7e e9 38 f6 20 8e cf e2 45 17 87 8c 2f 73 32 fd 32 9b 15 46 9b 35 e4 48 d9 2f 1b 78 7e bf f1 3d ed ab 1b c3 c2 74 fe ac ca 74 7b 58 d8 2b 02 57 d7 4b bf 66 b8 28 52 7c d8 a0 82 c5 29 4f 19 ed 30 c3 b3 d0 7a 2f 19 c7 9b 2d 54 97 8e d5 f3 bd 92 73 bc 44 d6 cd e4 48 a7 1c cd d4 87 68 65 36 0a bd 64 03 53 3c 73 a8 a3 81 fe 93 63 79 7d 06 ef b1 fd 21 4d 23 a2 bd af d8 b6 8f a7 e4 0a 58 d1 61 53 f1 bd 9f 10 82 ee fb 3a db 7e 54 67 db fb ae ce b6 f7 bb 52 01 23 72 bc 14 af 93 a2 62 a7 c7 f0 eb e9 99 76 c9 ec e2 59 26 bc 6d a6 af 1d 6e ec 98 14 59 5a 22 66 96 12 d0 fe e2 7c 81 7e a6 31 95 9e 3b cb 39 b9 02 e2 0b 64 01 db 90 ae 98 29 e0 4b 30 52 0c 52 6e e2 b4 3c 81 11 d5 5e a9 14 e2 f4 51 1a e1 6e 14 d2 c6 98 88 1a 80
                                                                                                                                                                                                                            Data Ascii: 8./y~8 E/s22F5H/x~=tt{X+WKf(R|)O0z/-TsDHhe6dS<scy}!M#XaS:~TgR#rbvY&mnYZ"f|~1;9d)K0RRn<^Qn
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 3c f4 44 17 b5 fc c0 32 d1 b1 54 3d 64 67 5c 76 b9 0d bd 56 47 75 32 97 5c fa 36 25 8d 4f 43 2e f3 18 e9 c2 22 10 a4 cc 5e 4a ba d6 b3 b2 36 74 4d 96 b4 91 7e 3f 39 97 f6 39 fc 6a 2c 45 97 12 4b 9e b2 0e cc b6 9f 78 cf 3e ad 54 26 0c ae b6 b8 61 81 19 59 82 0e be 56 0f 2b 0c b6 7e cb b3 67 60 69 8e 5e 0a 3e d5 71 12 2b 4a 89 9a 6c 02 2e 13 e6 72 2a 07 34 c9 ef 58 d8 6a 30 0c 6b 41 2a 5d 26 53 fa f4 98 82 71 09 df 91 9d 51 2b e9 7f d3 55 1e 90 4d 61 8d aa ae c3 7b 41 94 6e 6d 49 51 6d 63 26 0b cc b9 6c 9c e7 d5 23 f2 5b d9 3d 25 3d 89 9c 60 52 4b cd b2 52 1d 4c 06 36 24 5b 10 ed 36 01 96 bd 82 b4 54 11 36 a6 d4 7c 64 4a 21 25 8b ea 5e d3 38 2e ac e3 57 da 2e b1 ff 12 c7 0f b9 26 f8 29 a9 5b a0 0b e4 18 5a 5c 12 b9 2b ff 67 92 24 cd 8a 77 aa b4 9c e1 86 5b
                                                                                                                                                                                                                            Data Ascii: <D2T=dg\vVGu2\6%OC."^J6tM~?99j,EKx>T&aYV+~g`i^>q+Jl.r*4Xj0kA*]&SqQ+UMa{AnmIQmc&l#[=%=`RKRL6$[6T6|dJ!%^8.W.&)[Z\+g$w[
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: d0 ae d5 79 b8 04 55 97 e0 ba 30 d1 43 4b 30 89 55 2b 72 e3 5b 2f bd 85 b0 26 10 3c 53 0f 7d a4 85 f7 d8 0a 4e 95 88 ba 05 58 e9 1c 45 d8 24 f2 f0 c0 36 60 b3 b4 04 20 02 a3 05 b4 c3 db 80 eb 1e 44 a9 45 54 95 5d c0 9f dc 04 08 51 56 ef 2f 61 a2 c1 d1 43 93 c6 d3 d5 48 bf 1a e9 57 23 fd 6a a4 5f 8d f4 5f b4 91 7e 64 70 5f cd eb ab 79 7d 35 af af e6 f5 73 cc eb 7b a6 f2 cf 6b 16 8f d3 e9 02 fa 72 45 d3 50 5e 87 82 a9 a9 02 14 2b e7 e3 55 34 07 8d 36 82 3e d4 9c c1 e6 c9 96 f5 c5 5e 4a 43 70 68 22 b3 e3 b6 9a 04 fb bf 66 31 88 c6 58 fa 94 82 e8 4a 46 1d 96 b5 ed 04 bb 89 8e ed 9f 9b 4d 62 5e 61 c9 f0 63 cb d8 50 4c 98 2a 98 63 1a da 49 c0 db b1 a2 56 c0 cf a2 09 01 d9 ce f6 e0 63 df a4 91 b4 b4 82 15 dd 47 33 e5 a1 f5 41 0f 20 cf ad 2c 51 19 96 a2 11 c8 59
                                                                                                                                                                                                                            Data Ascii: yU0CK0U+r[/&<S}NXE$6` DET]QV/aCHW#j__~dp_y}5s{krEP^+U46>^JCph"f1XJFMb^acPL*cIVcG3A ,QY
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1085INData Raw: 44 30 0a 49 62 c2 c5 15 86 3b 26 18 91 e8 d2 94 64 7b d0 d5 f6 f9 76 7b 75 b3 ad 6e b6 d5 cd b6 ba d9 56 37 db ea 66 5b dd 6c ab 9b 6d 75 b3 ad 6e b6 eb b8 d9 ac da d7 00 87 e5 0d af 5d 42 64 b1 64 69 09 b6 53 8b 65 4c c7 43 09 e3 23 a9 17 dc 24 4c 9b 0b c4 89 93 62 c3 78 4a e7 77 a5 df 03 77 44 33 78 ed a0 de 91 e7 cb 37 59 94 a3 7b e9 96 50 cb 71 08 d3 1e f8 23 76 3c 94 bb 98 61 23 eb ee e5 c8 64 54 d1 06 af 13 f3 79 33 9c cf 34 39 35 83 84 f3 e8 5b df 1b 72 f6 61 7a 44 39 d6 d0 c8 bc d7 a5 50 48 62 16 2e 4b 79 64 d3 c5 21 8b c3 86 55 3a 74 35 d8 ea 28 e1 be ba b5 5e 0f 42 2f ad 34 14 50 62 62 76 38 89 8c b1 0c 12 ce 4c 95 2f b1 2f 6c 31 69 32 cc d6 35 6c 3e 63 07 96 51 da 84 9d af 54 53 5c 3e ec 7d 92 a9 b0 17 6f 24 75 cd da 00 c5 88 8f 02 9c a9 75 74
                                                                                                                                                                                                                            Data Ascii: D0Ib;&d{v{unV7f[lmun]BddiSeLC#$LbxJwwD3x7Y{Pq#v<a#dTy3495[razD9PHb.Kyd!U:t5(^B/4Pbbv8L//l1i25l>cQTS\>}o$uut
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            99192.168.2.549894188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC477OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC808INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:30 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b38295c0f74-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:30 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ufvOBc5fyu4eCBbW7m4HQT1E%2BPllN8Jb2%2BRtHFISoJyvfsemWdyITwOgTSh9rLm5PC55yXU5MvXYMTVm7vh9n2wWxB3NT2l8C6%2BE%2FNEW4ircXjoI%2Fb8Ogm0tQEY%2F6sqDGb5xghM%2BPK99y%2BdT%2BTwp4ENV9er0w0Xy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC561INData Raw: 33 31 61 34 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d
                                                                                                                                                                                                                            Data Ascii: 31a4}[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 00 07 54 99 7d fa 79 67 2e 8c c9 fc df 6b 1d 77 d2 62 0f cc ee f3 3f f7 5e fb fc 66 ef 91 4c fb 2f 9f de fc f2 f9 ef 1f 3f 7d b8 fb fd 75 7b f4 bf 3e 7d fc d7 af b2 94 b6 be cd 8a 1e 42 63 f1 08 c5 d7 09 a5 a5 1d 4a db 5e 2a 70 36 d4 df f7 e0 c8 18 65 89 51 c8 17 93 28 cd 82 2f 17 43 e4 87 9c 81 4a 02 c7 65 69 74 c5 5c c9 2a 06 c6 c1 af a9 2c 31 55 e2 31 9e ae fc 86 4a 9c 63 fc 8e d9 8c f4 00 de c1 a7 55 6c 48 ab 80 3e 01 6b 19 ec 7b 58 cb 74 e6 6a 20 ca 29 64 a1 9b 14 43 b5 54 93 cd cc a4 76 5a 0f 22 f7 bf 77 9e f1 a3 f7 7f 93 83 e4 fd ff 91 3f 53 bc ff f3 97 4f 1f ff f9 f6 79 60 be e2 e6 62 98 9f 8e 60 7e 39 72 c6 8c 4b 25 05 82 a0 d9 7f ee fe 9f ec 2f 31 df bc fb 0d a0 59 ef 9e 36 14 d7 1a 04 5a e3 c4 80 da 2b 17 4d ca f9 35 e6 f7 b0 9e ca d8 53 b0 64
                                                                                                                                                                                                                            Data Ascii: T}yg.kwb?^fL/?}u{>}BcJ^*p6eQ(/CJeit\*,1U1JcUlH>k{Xtj )dCTvZ"w?SOy`b`~9rK%/1Y6Z+M5Sd
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: d5 48 f9 4c e9 72 5e 6c f3 2a 98 79 e7 0b e4 34 af 06 94 1a 63 15 f9 49 65 a7 18 68 31 b9 ed f9 ca 44 a1 34 99 e8 a0 44 44 76 8e f9 b8 d3 79 4f 86 a2 47 fb bc 87 d9 bf f3 03 2e 7f e2 3c d0 98 37 59 65 3c d9 5f c5 54 cf 4a 6f 19 3c cf 83 54 0f 83 d6 44 43 36 a2 a8 65 d1 af f9 8f 0f 1b dd 95 55 af 2a b6 90 20 2a 3f 50 5a 6f ac 2a a9 a2 28 7a 1e 2f aa 88 56 2e 4a ac e3 af 35 85 7b 49 7a bc 1f 0b 50 06 d7 4c c2 a9 d8 c0 24 29 66 10 7e c9 26 51 9e bd 9d 28 cb 4c c0 cc f0 f8 69 4e b9 29 ec 31 02 b8 b1 29 b0 b2 18 e6 9c 51 68 14 20 4d 72 e7 17 d2 bd f3 5a 55 51 45 71 f9 a6 96 0f 86 53 f5 09 70 f2 71 a3 36 fb 6a 02 2b 91 d0 65 2d 09 9f c8 fc d2 2a 26 c3 b4 08 a6 c2 02 90 85 0a 6d 9b c9 06 e0 86 45 88 19 04 c5 2c 77 23 41 f4 db aa f7 81 00 2b 2c 40 89 61 9e 44 a1
                                                                                                                                                                                                                            Data Ascii: HLr^l*y4cIeh1D4DDvyOG.<7Ye<_TJo<TDC6eU* *?PZo*(z/V.J5{IzPL$)f~&Q(LiN)1)Qh MrZUQEqSpq6j+e-*&mE,w#A+,@aD
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 8c c1 92 06 6f e4 74 34 ed f8 c8 28 27 ad a9 dc b3 a6 7b 47 39 65 2d 8e ce 59 cb 36 18 77 83 ad f6 26 3a 87 85 7b e3 9c 28 64 1e 11 86 dc e8 1a 6d 9d dc 59 8c 91 84 a0 e0 ed af 8f 10 59 f8 35 d4 69 16 95 99 ee 93 42 9e 45 d4 a7 27 ff 0c e7 a9 15 27 fb e5 6e 23 7b 2d 8a a8 f7 38 cf 79 16 ff 03 2e 18 71 83 3c 6a 18 51 8e 1d 58 b3 e2 ae 53 4a 44 a8 04 ce 0c 84 2c ec 98 9a b2 38 bf ac 70 39 2b 57 83 12 5f 52 79 b6 55 6e 3a a5 b1 f2 78 71 ff 2b ff 36 d4 8a df 6e 07 8e 3f 84 97 b8 e7 b8 f2 d3 78 f5 8b dd f3 f2 52 f7 dc d1 f3 59 b9 9c af cf 64 39 af 6f 34 e5 85 ab 4e 2e 29 58 3f 10 07 99 9b 3e 3e dd 63 1e 9f 3b 2c a5 e6 2d 44 24 46 a0 82 c4 26 21 68 a4 ad 2d ea f4 e5 c4 ad 86 24 26 d1 58 97 37 51 98 00 34 c2 12 4d f4 2d cd 84 65 75 21 c0 1d b3 39 06 45 18 e3 e0
                                                                                                                                                                                                                            Data Ascii: ot4('{G9e-Y6w&:{(dmYY5iBE''n#{-8y.q<jQXSJD,8p9+W_RyUn:xq+6n?xRYd9o4N.)X?>>c;,-D$F&!h-$&X7Q4M-eu!9E
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 08 0f ad 63 e3 4a 5b 57 da 3c 41 cc c3 2f 0d c7 06 18 11 13 a5 5a 90 0d 49 b1 3a 15 d8 88 48 52 4e 21 97 54 a8 4a c5 51 d1 3a 69 70 08 da 17 97 e1 8b 38 48 ca 75 8b 5e 91 20 e5 55 0b 64 29 ea 8f e9 68 72 81 a2 cd 53 40 1c 7c 69 38 dc fd 08 86 04 e5 73 00 1f 6a 3e 9d 92 a9 0a f0 2b 63 cc 8f 54 95 18 93 6f a7 20 60 26 7b 05 19 fe e5 22 85 ef 48 71 48 8a 7f b9 48 51 3a 28 0e 4a f2 2f 96 3e 6a 47 8a 83 b2 fc b3 41 8a 59 59 fe 99 6c f4 2d 64 7d 78 ac 2b 09 b7 b0 fb 88 94 00 41 c6 36 d4 85 be 71 7d e3 bc e8 89 47 56 40 40 7d a2 77 67 af 8a ab b7 0c 56 c6 80 a6 e5 a2 75 6c 5c 69 eb 4a 9b 27 17 cb 87 5f 1a 8e 0d b0 ad fb bb 71 50 de da 4c 72 31 dd 14 7f 49 7a d8 5a b5 51 7c a9 96 56 40 98 4f 55 2f e1 e7 3a 51 2b ee cb b9 65 db 95 c6 d5 d8 ba d2 e6 95 b6 4f 40 71
                                                                                                                                                                                                                            Data Ascii: cJ[W<A/ZI:HRN!TJQ:ip8Hu^ Ud)hrS@|i8sj>+cTo `&{"HqHHQ:(J/>jGAYYl-d}x+A6q}GV@@}wgVul\iJ'_qPLr1IzZQ|V@OU/:Q+eO@q
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: d7 9e 38 b8 3b d3 59 69 10 97 4d 96 85 09 16 40 0b f3 fd 2e 0d 3e 35 96 ea b3 94 a1 72 01 07 77 17 07 3b 76 2d 8b 5d de 04 9b 84 3d 20 82 a5 8b 83 1d bb 16 c4 2e 57 4c 8d 49 7c 14 bd 7b 31 a6 40 b7 2d 0e fe 19 a7 ec 2b 15 0a c3 51 a9 70 7b 69 39 ee af df a4 f8 fb 1e 98 a9 5a 20 d8 50 2b a3 5b 9d 85 68 4e a6 ba 30 14 2f 72 8f c0 f6 62 31 60 46 48 3d 45 d2 4a 7e cb 17 3c 18 48 38 c1 54 71 ea 20 13 e0 c6 e1 ea 24 8d 05 8a 38 8a b3 46 50 57 12 7e 59 2a 38 46 26 83 4d 50 5b 82 bb 48 94 1a eb 51 ac e6 81 69 a7 94 81 7c 31 39 5e ea 98 5f b7 27 8d 7a 58 bc 56 8a c6 e6 03 d3 e6 37 08 a4 1f 10 4e 78 78 da 91 0c 2b 4d 3c 6d 3e dd c5 0f fd e4 69 9f 25 a2 df 0c b0 cf 12 f9 9f 1a b4 cb 53 44 ed b5 4e f2 c4 a0 bd d6 83 9e 16 b4 f3 ad 40 fb 0b 4e b3 1b 00 e1 c3 83 69 52
                                                                                                                                                                                                                            Data Ascii: 8;YiM@.>5rw;v-]= .WLI|{1@-+Qp{i9Z P+[hN0/rb1`FH=EJ~<H8Tq $8FPW~Y*8F&MP[HQi|19^_'zXV7Nxx+M<m>i%SDN@NiR
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 78 24 39 46 0a f8 1c 6f 5b 6c 08 5f b5 06 fb 51 39 22 c8 c9 3c 50 82 6e a2 ac c4 27 96 85 59 e5 08 b9 89 cb 49 58 41 68 ca 88 2f 26 44 3f 10 53 81 4a f2 91 5f 55 79 ba 96 0d 1d 46 26 7e a9 00 c0 ba 4c 1c 29 91 b9 84 83 f7 20 f4 07 fe 3d 6c c6 cc 13 84 12 b9 ff 54 79 9c cc f4 4b fa bd 32 a1 86 08 3f 92 a9 e3 23 18 c9 2a 31 ab 93 0c fd ab cc 2f 20 63 bf 6d fe 92 68 82 cf 32 8b 95 45 e4 fb 40 62 c0 4e 7c 96 48 e6 a5 cc 0b 62 5d c5 a1 de 91 5b f8 82 b0 43 73 c9 2b c3 0e cd 25 ef 10 3b 34 97 bc 55 ec d0 bc f7 9a b1 83 a8 5f 3c 3e a2 44 68 67 cb 9b 3c 15 27 b0 79 19 b7 30 fe 07 71 f5 4e 69 01 19 57 42 c5 eb 15 97 78 ac f8 cd 9e ef 39 1e 1c 70 3d 4f db ae e7 3f bf 79 f7 69 e2 77 ee e9 68 a6 9c 15 d2 e8 b9 fd 18 a0 55 61 35 12 39 37 3d e3 64 c9 b3 a0 63 2d d1 64
                                                                                                                                                                                                                            Data Ascii: x$9Fo[l_Q9"<Pn'YIXAh/&D?SJ_UyF&~L) =lTyK2?#*1/ cmh2E@bN|Hb][Cs+%;4U_<>Dhg<'y0qNiWBx9p=O?yiwhUa597=dc-d
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: fa 67 83 82 da d3 11 14 be e3 c5 7e 6a a5 0e 8c 49 62 9f 17 48 24 bb a0 48 1d 2f 26 c0 e8 78 31 82 22 77 bc d8 4f e3 d6 81 31 c9 1d d6 25 0c d7 25 cf 69 5e f4 0e 8c 09 30 fa 49 32 82 a2 4b 9e 53 60 3c 5f bc 10 8b f5 b3 dd eb d7 e7 fa d3 cd d8 99 67 0d bc 74 c8 c6 bc a9 92 f4 80 3e 1a 9a 6d bc f9 ee ed 43 4e b7 3d 63 f5 02 73 89 4b f4 71 fe 7a f6 fa 48 0b cc 23 2d 30 8f 7c f9 3c d6 02 e9 45 7d 2c 83 23 6e 01 7c dd 5c bc 5d d2 c7 e5 7b e3 16 c0 55 37 87 ab 53 de b8 ee bb 1b ba 2f 37 74 fb 19 43 f7 b6 99 fb 1e b7 d6 1c 71 25 34 20 00 a8 3a 37 0b 38 0a 70 19 87 03 29 6e 91 3c cd c3 91 aa a9 f0 03 1f ff de 96 4d 5c e3 14 ac 1e 9a 35 4a ca 20 bd 0a b3 ea 0a af b1 01 9a 9a 27 79 9c 8d c5 64 4d 4e fe 3d ea c2 23 28 3d 48 a9 20 8b 9c 88 a5 95 2a cc b8 be 42 78 fc
                                                                                                                                                                                                                            Data Ascii: g~jIbH$H/&x1"wO1%%i^0I2KS`<_gt>mCN=csKqzH#-0|<E},#n|\]{U7S/7tCq%4 :78p)n<M\5J 'ydMN=#(=H *Bx
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 3e c0 7a ba 88 5a b6 09 f9 e9 fa 56 d7 b7 ba be d5 f5 ad ae 6f 75 7d ab eb 5b 5d df ea fa 56 d7 b7 ce d0 b7 ca b6 be f5 f3 db 37 3f 6d 57 a0 ad f7 c4 24 47 63 59 fc 27 0f 5f 8e 03 b2 fd de 2b d7 10 db 25 db 47 1a 7c 32 64 d5 d3 82 1f 58 b8 31 78 53 82 38 a5 38 e3 73 1e 56 99 25 7b 0b 07 18 5c af 58 c8 e5 d9 c4 1a 26 a2 be 37 14 cb b0 72 49 11 61 ff 97 d2 77 18 d6 5d 63 f0 e0 30 b8 b3 51 7c 39 ec 46 23 60 a6 cc fd 3b 96 7e b9 1b ab 6e 3b c9 9a 90 ea 90 58 47 90 01 aa 09 51 ee 6d 2c 22 bc f1 24 5a 83 3b 3b 56 27 32 9c 34 aa 37 95 51 b0 01 71 a9 9b 1d eb ab 63 26 5d 12 ae 72 22 2e 71 a2 dc f6 e0 ab 2d c9 e5 10 6d 95 95 9e a6 69 38 bb ac a6 f1 82 72 03 d4 7d 42 9c 90 a1 90 f2 91 fb d0 02 0f 9e 7d bd 9b 02 72 e9 b0 32 ea 59 a7 2d 5f 85 3a 77 49 65 8f 96 f6 c9
                                                                                                                                                                                                                            Data Ascii: >zZVou}[]V7?mW$GcY'_+%G|2dX1xS88sV%{\X&7rIaw]c0Q|9F#`;~n;XGQm,"$Z;;V'247Qqc&]r".q-mi8r}B}r2Y-_:wIe
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1203INData Raw: ed cf 20 ce 57 df be f9 ed ed a7 57 e1 a4 9b b1 b9 83 89 ea 01 2e 55 0e 56 c6 0c 92 8d 72 97 df 9d d1 91 94 85 13 4d 00 a9 2b c3 05 3d a5 a5 a6 94 97 9a 92 b3 0b 4d c9 d1 cc 94 a6 0a f4 38 c0 eb 39 2f 79 e6 6c 01 6a 09 eb 39 ee 40 10 4b 2e 86 25 6c 66 98 b0 d6 cf 91 cb 0a 7a 18 13 b2 e8 61 be c6 af 7d cd 49 65 eb 42 86 d5 8c 98 99 e3 65 e3 25 a0 04 d5 63 71 dc 65 43 39 34 37 fc 22 4e f7 ac 76 d1 24 1a 06 3f 94 40 77 fe a5 e4 50 c5 6d 10 0d 85 95 0b d5 05 89 49 0d ea 8d 9f 54 b1 2d c8 b7 3a 20 d7 68 56 e5 89 4f 2a e2 b3 02 dc de 69 5e d4 12 59 bf 62 68 e5 68 62 08 97 5f de b9 ba b7 5e 75 ee 97 c5 e1 e8 57 4f fd 21 6e af 6d 68 ef 30 e3 95 13 8a 97 3a 09 e7 2f 3c 6f 54 e9 e5 13 35 c4 34 2e c5 22 9b 41 80 06 2c 9d f2 41 e8 e4 b6 8d 71 64 81 6b c8 f8 c2 76 2e
                                                                                                                                                                                                                            Data Ascii: WW.UVrM+=M89/ylj9@K.%lfza}IeBe%cqeC947"Nv$?@wPmIT-: hVO*i^Ybhhb_^uWO!nmh0:/<oT54."A,Aqdkv.


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            100192.168.2.549895188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC562OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/js/tgsticker-worker.js?14
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC791INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:30 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b38df63728d-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:30 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: accept-encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IIfKN4gT%2FE0Jn%2BeLIwekqsGkNtv20ehiYXPZRYNAvgoglXHbU1aRQxhazQSSLqNMPWsgNEcDpFS9zo8y%2FoZObnqOPz3E3yzYrv423ThKnrWl8kPbSUAevkawsANg4Fv0sbYzV6nYLMHQ72oskMmcNmWQP%2BWS5NMh"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC578INData Raw: 33 31 30 31 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b
                                                                                                                                                                                                                            Data Ascii: 3101}]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: c7 5b f6 5b 58 ff 50 d6 ae 2a eb a7 38 e6 3c a1 38 52 d4 79 4b 4f 7f dc a7 95 9f 69 15 42 7c 2e ac 78 46 cf 47 1c e2 2b d6 da 7a 45 76 a1 cf 75 94 9f ea 1b 1b 77 a1 14 8e be 4b cf 2f 6b 94 26 b3 7d a7 bb 8c a7 c9 70 6c bb f1 b8 16 e3 09 ed c6 13 5b 8c 27 37 9c 2f dd 62 40 83 8e 6b 30 22 db 64 44 be e1 88 c2 be 11 dd e9 2e 69 62 44 78 3f 0f 77 7f 7e d8 5e 63 06 4c e8 4d 7e d4 58 71 d6 a7 40 ab 39 15 83 19 34 66 50 c1 f8 ce c8 cf b5 e6 5c 65 e5 52 e2 77 13 f9 1d 3d cd f4 dd fe 40 4a e5 89 c9 b0 75 bc fd 4c dc de cb dd 47 8f 0c 0a 23 d8 79 da 51 e4 d9 d9 e9 73 b7 d0 a7 63 53 02 c3 ec 04 c6 59 27 30 cf 2f a0 fa 16 02 83 8d 7c ff 9c 53 23 12 d7 ea 70 46 1a ed ac 93 b8 56 af 33 52 18 0e 52 48 a4 52 8a dd 8a ac b2 e4 f7 91 39 d6 c3 e3 a1 4f d9 85 ab e0 15 b9 dc
                                                                                                                                                                                                                            Data Ascii: [[XP*8<8RyKOiB|.xFG+zEvuwK/k&}pl['7/b@k0"dD.ibDx?w~^cLM~Xq@94fP\eRw=@JuLG#yQscSY'0/|S#pFV3RRHR9O
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 79 0d 0d 47 cc 46 60 70 9d 57 3e 97 43 0c cf b2 c1 98 8d b7 a7 0e da ce c3 66 36 4f 61 5f b3 6d 9a e2 a9 43 76 b3 f1 39 28 c4 54 f8 c3 c6 9c 3a e8 70 75 e2 1c af 51 9c f3 f5 89 f3 36 6c f4 3a e4 79 1b 1e f9 b0 02 dd e3 ff e4 af bb 60 00 1f 5c aa f7 8f 9c 6a 4e b7 fc 55 47 ef ec f9 46 cf c7 e4 8e ad 88 e2 4c b2 4e 69 1b 21 e1 7e 9d 26 76 68 f8 74 fb d0 fd f9 86 6e 51 a2 48 f9 54 18 cf 44 18 38 d8 8c b5 4d 44 c6 5f 81 4e 99 e2 b8 3f a3 a8 db cc 9f 52 99 62 e5 38 9f 7f b5 f8 d6 4e 55 2b e1 22 94 e1 04 7e 6d 76 05 77 8c b3 6e 9f 1b cc 45 ed b3 33 94 c5 0d 06 a7 9d 8b c1 47 43 e2 06 f3 2e eb e2 27 3b a3 1b 6c f3 bc 71 a9 1e b1 ff 7e fb f6 cd 87 4f af a7 7d 62 cf 77 eb 38 1f ae 62 66 37 0f 79 ef 5e be 7b f9 e2 a7 d7 2f 7f 7f 62 c7 47 3c 7f 5b 29 4d c7 0b 8b a5
                                                                                                                                                                                                                            Data Ascii: yGF`pW>Cf6Oa_mCv9(T:puQ6l:y`\jNUGFLNi!~&vhtnQHTD8MD_N?Rb8NU+"~mvwnE3GC.';lq~O}bw8bf7y^{/bG<[)M
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 05 cc 1f 5f 12 cb 62 84 08 38 94 50 ad 4f 4d 29 4b b2 16 59 57 ab 20 a0 dc 2a 46 66 d3 a1 42 1f f7 89 26 ed f0 1c a9 6e 24 45 51 ac 96 1a 0a 78 aa e9 78 34 e1 44 ae cb 17 92 f2 60 8f 0a 5e 78 88 1b 50 96 1a 26 52 39 b6 0d d3 8d e3 b9 44 b6 9e 76 e0 a0 09 4c 22 0a 04 4b e6 1d 68 88 6c 0d 22 2d ce 3a 79 28 cf 4a d6 3c 74 36 86 4c 0c ed 79 6e 17 39 9f 5d ce dd 22 e7 b3 cb 79 58 e4 7c 76 39 8f 8b 9c cf 2e e7 79 91 f3 f9 ed 16 bd 08 fa ec 82 be 1d cb 5f 24 7d 0e 49 b7 8b a4 cf 2f e9 7e 91 f4 f9 25 3d 2c 92 7e ba a4 4f e0 5d 16 e9 bd b3 f4 de bf 0e 4e 0a c1 85 e8 d1 b9 84 b9 66 63 ca 94 c8 c7 64 a5 0c 8e a3 e8 23 59 d2 47 77 5d b1 6d 5b ae 48 79 c9 52 8c c7 44 17 d0 65 85 4a 69 9e 64 0c 8b 5e 9b f2 92 f3 b0 86 8e 6a 47 63 8e 87 3d 79 ab ac 81 90 a1 9c 11 5d 21
                                                                                                                                                                                                                            Data Ascii: _b8POM)KYW *FfB&n$EQxx4D`^xP&R9DvL"Khl"-:y(J<t6Lyn9]"yX|v9.y_$}I/~%=,~O]Nfcd#YGw]m[HyRDeJid^jGc=y]!
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: c5 65 a6 8e 1d b8 61 c6 04 1e 52 54 a5 88 73 19 b7 8d d2 ac 9d 2f 46 5f 86 9d 29 74 bc 39 c4 3c 2c 6f f0 d4 c6 2e 32 91 ce 60 fb b0 a8 ec 98 ba c8 43 36 86 f6 0f d9 9c a7 95 bb f1 8d 21 d5 be d4 f2 4e 8a dc d2 c6 7d b3 33 69 8b 8e cc 4d fa 31 37 69 c7 dc a4 19 73 93 5e cc 4d 3a 31 37 69 c4 dc a4 0d b3 bf a0 36 ee 6d 3a 30 b7 69 c0 dc a6 fd f2 ce 58 d2 fa b3 db 77 a1 f5 fd 77 40 69 13 5d 31 cf d2 c6 fd e4 5e da 2d 7a 4e 9b 36 1d b0 6d 93 06 d8 ae 4d 97 f1 a0 5b 0c a6 57 1e 27 0e a6 57 1f a7 0d a6 d7 1f a7 ca 4c eb 3e ee 27 36 3c b7 6d 78 bc 56 23 27 0e c7 ef e7 f2 bd 34 49 1d ce 16 aa 75 d6 3e ee 79 32 29 2c 1c df c4 9d 8f 13 e4 26 ce 22 86 14 b1 09 8c b6 2b 72 d0 68 7b 88 40 d7 96 e0 f8 ee c1 88 bd 9d d8 ee b6 f0 18 96 4c c5 15 da c8 f0 39 48 2b 71 0e af
                                                                                                                                                                                                                            Data Ascii: eaRTs/F_)t9<,o.2`C6!N}3iM17is^M:17i6m:0iXww@i]1^-zN6mM[W'WL>'6<mxV#'4Iu>y2),&"+rh{@L9H+q
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: b6 5e dd 4c a9 31 bc 2b f0 42 d2 bc 9c 6c 89 25 b3 91 c6 4b 4e 47 59 bc 8e 24 d0 ec 3c 0d 9e 43 cf 9a cf 4a b8 d9 26 7c 27 ab 68 0b 4e b7 2a d9 98 f8 0e de 0e 28 d8 00 8c 6c 2a a5 0c 5d ef a2 4b 0e 7a c5 e7 aa 77 3c 92 15 78 93 32 ba 9d 56 a5 3b d0 ca e3 0f d9 30 19 a6 2f fa 7e 0c b5 e2 a3 05 b5 79 50 aa 9e a5 06 ca 49 23 a4 0f 75 ed b1 3d 13 db 28 ac 6c f1 a5 c4 2a 29 16 76 58 1d 9a 51 6b ee 46 2d 65 71 c5 aa 3c f6 0a df 46 6d 24 10 eb 06 a4 b0 27 59 22 c4 cf b1 e2 8d dd 9e 5a 26 56 f3 12 d0 ae cf 1f 68 42 eb 96 71 90 98 48 d3 21 35 cb 96 1d 84 52 e6 4d 26 87 52 cd df f2 f6 46 b0 92 46 52 6c 0c 80 cc 05 0e 21 ce 68 c7 bf a3 7c 48 28 e7 b9 81 a9 60 87 9c 87 95 cb ca 65 ea 8c e1 89 2c bb 4e e4 07 c3 b5 1e f8 f9 a5 ce 3e b3 48 b3 20 27 80 2e da 4d 2d 6f a9
                                                                                                                                                                                                                            Data Ascii: ^L1+Bl%KNGY$<CJ&|'hN*(l*]Kzw<x2V;0/~yPI#u=(l*)vXQkF-eq<Fm$'Y"Z&VhBqH!5RM&RFFRl!h|H(`e,N>H '.M-o
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: c9 68 e3 3b c9 84 1e b5 93 5c e1 e9 a9 84 d4 e2 f0 74 54 30 95 c4 f7 d2 3e f2 f4 e3 19 7c e7 3e 53 c7 87 08 2d 99 d8 fd f3 83 ca d6 0b 30 2d 9b e1 f9 70 bc c3 af 83 1a 03 3b 8d 34 21 f1 7f 8f 6c e8 7d cf ee 15 f3 2a 7b 45 2c 2f 11 31 ff 30 7a b6 2f be c0 82 0b 1c d1 6e 11 90 91 ca ae db cf 8e 00 d2 ef 36 f1 44 8e c4 df e5 af bc e9 3e 5e e5 8c 3c 3d 3c 9b 5c 1a 3d 3b c9 58 f8 d9 c6 f8 e1 d9 41 a0 21 cc 8c 68 ee d7 40 34 ad e7 db 00 0f 61 ba 88 f8 7c 1c cb 1b 3f 99 79 8b 22 c5 63 79 43 c8 95 25 40 06 94 86 a6 a2 7d 4c 77 95 78 00 31 77 d1 2b 5d ea f1 cd ed 57 99 5e 54 f5 48 9b a5 64 a5 f1 2a 67 2f b5 2e 20 be a8 1a 51 53 22 c1 7b c0 1b a2 13 54 8b 4e 09 1e 5f 97 2b 36 52 4b 75 4a 8b 16 ec 12 61 01 6f ac f8 5d 47 de 0e e6 0c 7a 8c 97 06 ed a5 c8 a5 ce c5 ad
                                                                                                                                                                                                                            Data Ascii: h;\tT0>|>S-0-p;4!l}*{E,/10z/n6D>^<=<\=;XA!h@4a|?y"cyC%@}Lwx1w+]W^THd*g/. QS"{TN_+6RKuJao]Gz
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 6d 66 d3 a7 c3 99 4c 84 d2 8d 92 2f 0e af 8a 9e 3e 40 30 71 49 9f 0f 94 7b 54 84 2c a6 ed 92 15 e4 25 10 61 c4 67 8a e3 8f 2d b8 7c 5f 7a a1 f1 d5 fe 62 b9 b6 2a 17 d7 69 2b fb 3f d2 1d be fd 90 96 23 d9 0d 88 eb 48 45 4b 95 75 5e fb 94 cb b5 55 7f 71 55 ae ae ca e5 fd ae be e3 a2 85 76 92 17 28 d7 91 c6 83 35 d6 ac 79 d1 5f 5c 13 6a ac d9 e2 c5 e4 47 ba c3 b7 5f f3 22 29 6b a4 87 26 b9 9a 36 2a d5 4b 4b 40 cb a1 81 5c 97 54 09 06 79 95 8c 84 7b 6c 38 99 13 8b 54 ac 79 91 17 a9 e8 39 b1 48 c5 d0 6d 58 e7 85 19 6b 66 90 7b b4 6b 44 c8 7b b4 73 fd fc ae 55 a0 27 0e 71 93 06 1e 6d 1f 0b 7a 0b 7a dd e8 f0 ce b7 e8 b7 e7 a1 dd e9 dd 6f 71 fa 28 f2 e9 a3 c8 a7 8f 62 ad 7e 4e b9 47 bf 6a c7 a4 8c c5 7d 7d ef a5 26 c2 81 28 06 0a 24 1f 3c 4d a4 89 d3 c4 c6 59 62
                                                                                                                                                                                                                            Data Ascii: mfL/>@0qI{T,%ag-|_zb*i+?#HEKu^UqUv(5y_\jG_")k&6*KK@\Ty{l8Ty9HmXkf{kD{sU'qmzzoq(b~NGj}}&($<MYb
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 97 96 06 d2 19 ab ef e5 6c c5 19 aa d1 e8 c0 79 9d 85 d2 63 4f 37 68 13 df be 0f 43 aa 55 dd 51 bc 1d 6e db e1 15 2d 8e b2 83 88 b0 db b5 81 dd d4 06 ef de ff c9 62 74 4c 41 a0 61 65 3b 80 39 3b 3d 77 d7 b9 fd 38 b3 75 88 02 4d af d0 11 85 42 f1 39 d7 55 04 0f fd d0 c9 cc 24 c1 87 49 48 41 14 45 ea 7b de a4 38 b4 57 41 97 14 8f 28 05 1a bb 49 c3 2e a7 22 82 18 84 e6 28 d4 ac 0f fd 56 0f 37 b4 76 d2 68 7b 96 f9 80 9d 6b ab ad c4 a6 15 fa 7d d9 bc 26 82 95 0c af 63 bc 9b c5 55 6d d0 59 0d ee 6c 68 a6 51 bf 1d 38 7f a4 eb 0f 28 0d 68 8f 47 78 19 73 6e 46 81 d9 a6 80 b5 82 44 38 d0 d8 a4 74 a2 c9 0a 2d 54 12 cf c6 88 02 e9 57 06 69 f2 b6 f6 4b 13 7f 7b dc 6c 91 15 78 4e a5 d3 98 53 4e 5a 5e b9 88 5e 44 68 5c 94 6c 33 1a 76 5a 8b a1 fd d7 06 0d ac fc d1 d2 82
                                                                                                                                                                                                                            Data Ascii: lycO7hCUQn-btLAae;9;=w8uMB9U$IHAE{8WA(I."(V7vh{k}&cUmYlhQ8(hGxsnFD8t-TWiK{lxNSNZ^^Dh\l3vZ
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1023INData Raw: 89 24 5b 83 ed c6 7b 53 ca c6 51 b4 38 bf c9 b1 f0 18 4a 11 4f 04 3a 00 de ac 72 68 04 d1 bc b9 5b 27 f6 bc bc 03 e8 04 13 e7 f8 cc 2f a6 29 53 8b 0d 1f d4 1b 9b 9b f9 a0 4b cc df b0 68 68 6a 13 f3 17 1f 74 7b 63 0c 8e 72 d6 c5 d1 7a 1c 9c e1 7a 42 df 76 4a 12 a9 5d 42 fe 53 a6 4d a4 63 95 67 9c 54 9e 76 51 9e b7 42 0a 9c f2 38 0e 12 52 23 8a 36 c0 c1 1e 27 26 57 cb 77 e9 28 11 47 57 82 f5 4e 62 f5 38 e6 b9 f1 f9 ae dc 66 b5 be 0f 89 53 4c 82 9a b1 d4 04 c3 39 d1 f6 89 84 ac 00 89 5f e5 12 de 2b 2e 33 24 ae f1 39 95 f5 44 d1 db 81 d5 1c ab e0 8c 93 23 6e 11 8d a4 ee a5 50 dd b5 30 eb 3c 42 4b 86 f9 af e3 b9 f0 0a 5b 0c 4a 4a f3 59 1f e9 71 3d 50 ea 5e fc 59 c1 39 2c 29 7c ca 50 3a 8a 41 29 2a 02 4c c2 22 c7 b1 05 7f 76 bd a6 c5 91 41 ac 46 8b 5b 43 34 b8
                                                                                                                                                                                                                            Data Ascii: $[{SQ8JO:rh['/)SKhhjt{crzzBvJ]BSMcgTvQB8R#6'&Ww(GWNb8fSL9_+.3$9D#nP0<BK[JJYq=P^Y9,)|P:A)*L"vAF[C4


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            101192.168.2.549896188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:29 UTC701OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: video
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            Range: bytes=41984-229375
                                                                                                                                                                                                                            If-Range: "5eb6fd6e-3d3d6"
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC824INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:29 GMT
                                                                                                                                                                                                                            Content-Type: video/mp4
                                                                                                                                                                                                                            Content-Length: 187392
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Range: bytes 41984-229375/250838
                                                                                                                                                                                                                            CF-Ray: 8ce81b39381b15bb-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39131
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: "5eb6fd6e-3d3d6"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:17 GMT
                                                                                                                                                                                                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BYmRNEkzFlLbx%2B5a%2BB%2FkDPoFjHsLxYuuXdgNBeJiuQEGbQdKvzZZLNSs5y%2FUadYr9BN61%2BMh%2BK%2FY7Lp1miEdl%2FpYcrsHTPhSSH5oe8O%2Bj4GXKFFUCA8chCbON2NHgvcWOYixA136WVsuM20AHSVZwasopLOl9T5t"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: a3 a6 e3 29 02 3d 3c 45 2c bf 73 64 8c cd e9 1c d1 78 39 da fd 70 ae c7 d3 92 14 41 20 87 bd 80 bc 7a ed 02 09 58 63 6f 03 16 4b 1e cc ef eb ff ff 09 9c 56 21 75 cf c7 66 23 4c ce f8 29 82 d9 09 7f 8d d2 3e 2d ec 86 68 0f 7d a5 22 87 15 6b 37 1f 0a cf 9e 70 69 6a 58 bc a7 b4 5d ec e7 26 5a 2d 80 04 61 14 15 f8 62 e3 5d 38 aa 08 c2 e4 29 56 d9 1c b1 cc 40 d2 88 57 98 bf 3b ff 75 75 d8 d2 5d 30 0a 42 a7 66 0c 2d 69 08 c0 e9 c7 71 f5 3b 63 88 72 1f 09 52 15 4c 40 65 e4 7c d4 53 6d ee 13 30 e0 cb fe 73 23 63 d7 8d 32 2e d1 4e 33 41 eb af 30 da cc 27 c0 b4 8d 28 b4 8d 3d 94 76 c0 26 83 00 00 03 2c 41 9b 46 22 25 2f 00 06 d2 d1 99 06 a1 11 f9 93 e7 10 d3 97 ae 46 4b 17 5c 47 38 d9 8c 8e 67 10 78 98 67 96 52 43 fa c7 e3 25 ae 0b 63 bd f3 58 e6 68 b0 51 15 5a 4a
                                                                                                                                                                                                                            Data Ascii: )=<E,sdx9pA zXcoKV!uf#L)>-h}"k7pijX]&Z-ab]8)V@W;uu]0Bf-iq;crRL@e|Sm0s#c2.N3A0'(=v&,AF"%/FK\G8gxgRC%cXhQZJ
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: cd 7d 89 db 52 b5 53 e6 50 b9 5f f0 c7 56 bd 40 93 82 d1 fa e8 bb 3c 05 7a b3 db ea ba 7b 55 fc 29 0a c2 26 fb 6a a1 d8 21 66 f5 2a 48 94 1d 32 01 94 c1 79 28 d7 0d e7 58 71 41 50 7e 43 20 ca 7a e9 d7 6e 5e 6b f2 50 07 40 cc e4 22 d0 dc 1a 9a 4e b0 ea 4e d2 34 38 21 b2 71 53 d4 5e 60 24 fa 89 cc 73 fc e0 86 83 0e e9 a3 13 f5 ff f0 73 84 1a f7 f2 63 57 51 81 1b d4 4c e6 29 cb 78 6c ab 89 79 71 9e 1c ac 76 30 41 27 f5 2c f2 be 10 32 bd e0 8d 34 d8 ce bd fe c1 67 db 42 e3 19 01 f7 53 01 f8 a9 ab b5 06 e7 fe 38 3c 07 d9 e7 6e fa 16 f1 34 98 d4 89 06 ed 5b 43 40 65 a2 1b ef 30 45 b5 38 3c 91 74 55 cd 80 08 f9 34 3b 30 91 b2 52 5f 28 ca ea db c9 01 a4 27 63 17 4c e6 5a 53 cd ec 27 fe cf a0 4b 47 b3 08 27 95 5e 0a 35 dd 28 f4 42 6d 30 76 b7 18 13 94 b4 fa 2b fe
                                                                                                                                                                                                                            Data Ascii: }RSP_V@<z{U)&j!f*H2y(XqAP~C zn^kP@"NN48!qS^`$sscWQL)xlyqv0A',24gBS8<n4[C@e0E8<tU4;0R_('cLZS'KG'^5(Bm0v+
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: aa 65 6d c6 b7 f7 5f 56 7f 7f b0 93 b9 7f e4 3b 8b aa 07 46 9d 25 a6 37 5a 76 2c 2f 59 57 5e 1b 44 1a 3c 28 c9 ca 87 91 d0 74 48 56 9f ca 8f 59 c8 1b 90 68 26 28 9f 1d 36 4f 97 f0 a4 39 15 b2 71 ed dd d8 82 62 1f 81 78 df 6c 57 c1 24 32 80 d1 a6 54 7a 4e c7 84 f3 63 d6 7a 41 fc 76 30 41 40 ad 8f cb 5a c2 a6 84 f8 3c 50 86 b1 63 47 59 0a 46 70 b4 a6 eb e9 b1 75 de fd cd 99 a5 63 24 a0 3f 4c 4a f9 ed 3e dc f7 ba d5 87 8e a3 94 9e f1 a4 81 10 99 4a d0 53 ed 4d 0e 19 44 b0 e3 65 cd 85 ce 9b 3f 26 58 42 38 e6 10 bb 0e 5b 63 7e 16 66 b7 0d b1 65 56 2b 5e 35 4b 3e b0 1c 92 94 c1 84 57 1b 0d 42 7b b3 db 16 a0 af 5f 68 1a 07 99 ea 78 a8 9b 66 1b c5 e2 7b a7 fc a0 82 b0 8d 6c 55 4c 30 55 a8 08 67 99 68 96 36 b0 38 0b 23 fd b2 6c ed f7 5e 75 55 8b c2 0e 1f 4c d2 e7
                                                                                                                                                                                                                            Data Ascii: em_V;F%7Zv,/YW^D<(tHVYh&(6O9qbxlW$2TzNczAv0A@Z<PcGYFpuc$?LJ>JSMDe?&XB8[c~feV+^5K>WB{_hxf{lUL0Ugh68#l^uUL
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 0f f5 40 de ca 0f 52 d0 33 b2 ea 19 a4 1d 92 10 72 89 ab 92 14 b8 32 5d 20 d6 5c 63 6d ac 00 ed 98 7b 5b cd 79 f6 17 d2 b7 06 cd e5 9e 51 f0 5a 75 f8 0c 6f 35 57 3c cc 37 1a 9d a3 70 98 24 57 5a 38 33 2f 6b 43 1c 02 55 bd d7 7a 78 11 89 10 76 4c 2e 83 b4 d1 4b 9c 4c fe 62 a8 4b 8a 7f ed c6 61 35 0b cb e2 19 87 65 fe eb b2 0a 9a 50 b4 3f f5 ed aa 27 56 97 d8 5f 5b b1 2d 9b 3b ad ce cd 9c 33 21 56 87 31 2a 38 71 d7 de ff 92 3a b4 f3 f4 81 90 81 97 6f 41 ad 52 b6 57 b0 4e b9 3f 3c 5f af 26 2e 89 97 69 60 3d ae 2f f0 75 9e 1b 99 c7 cf f6 33 a2 99 23 7a e0 f4 7e df 12 02 bd 7e ef 74 3d e1 b9 3e 50 0e 3f 0c 81 47 12 27 11 9a b8 33 c7 de 2a 0c e0 1d 7a 81 43 76 37 1e 52 22 24 ed 6b 59 bb e1 ed af 7d e0 a8 c3 f5 db 66 d6 d5 e9 78 83 a7 93 88 4d 66 ea 9d ec 2f 05
                                                                                                                                                                                                                            Data Ascii: @R3r2] \cm{[yQZuo5W<7p$WZ83/kCUzxvL.KLbKa5eP?'V_[-;3!V1*8q:oARWN?<_&.i`=/u3#z~~t=>P?G'3*zCv7R"$kY}fxMf/
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 27 62 33 fb 55 85 b8 85 99 c4 ab f2 fb 83 b6 d4 40 19 e7 09 6a 7d 77 25 42 64 df be 23 ad 04 eb a9 51 39 c5 22 47 86 c9 08 47 41 7d 33 f2 dd 9d d9 66 6a 68 78 09 0c 62 bd 2d e3 63 9d 3c 55 c4 33 de 3a ec de 3c fc c3 b6 68 aa 33 fc 33 f6 d9 ad f9 69 aa 43 66 3a c3 22 60 f5 42 71 4c b4 c7 8e ce 7c 99 1d b4 fd 5f 40 02 e8 8b 1a 43 36 04 d0 a7 54 fe 8c 60 a9 0b ac 03 bd 45 84 a9 59 86 c3 b4 59 5b 50 02 7f 4d b9 a9 cf f0 eb 07 9f bc 31 f9 7c 7e eb ed 94 34 b2 4c 0c 87 f2 f0 3b 0e 01 cb 09 f0 8a 12 5b 98 87 2e 6a 19 4f 45 0a be b3 56 7f 20 37 1e 3a 6f 2b 3c 3e e1 df 51 af c3 6d bc 4d a0 be 0b 2d 57 dd bd cc 0f 82 30 c4 ce 4f a5 be 10 f9 15 77 92 7c d7 a6 b1 c7 40 a6 33 c8 8b c5 54 d4 fd 66 ce b3 4a d9 22 5a 32 a6 9c d8 b6 97 c2 4d a5 6b 5f 6c f9 aa fa 46 99 cf
                                                                                                                                                                                                                            Data Ascii: 'b3U@j}w%Bd#Q9"GGA}3fjhxb-c<U3:<h33iCf:"`BqL|_@C6T`EYY[PM1|~4L;[.jOEV 7:o+<>QmM-W0Ow|@3TfJ"Z2Mk_lF
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 3c 12 e1 02 14 86 f9 2e c0 9c b4 43 51 67 a3 99 90 10 58 b2 84 ae 96 79 7d 23 50 a7 0c 54 2e 4b 5c b3 ad d7 8b dd 09 78 3a cd 7f c7 81 b8 a9 9a 32 d8 2b 8e bd d2 fa 55 31 4b b9 60 d8 99 64 41 b9 bc 3f 26 de d2 c4 8a 09 89 21 c4 24 ef 85 85 0a ef 45 4c 4b 06 b8 3d 80 01 41 7d 05 3e 40 0a c5 f3 a2 36 5f b8 dd b9 e8 d8 ee 1c 67 67 18 5c 17 04 cb 38 f4 70 11 ba 38 11 f9 50 09 3a f1 d6 53 f9 0e d8 af cc 77 b2 2a 26 ed d5 b0 2c 92 0a ba b9 de 1f 21 61 b2 12 23 b6 44 1b 68 47 c5 e8 a0 f5 f3 6d 09 46 20 c9 1d b7 4d fd fb b0 e4 3a b1 be b2 20 05 bb c2 4e 93 86 73 ab a2 62 a0 3d 8c fd c4 25 de 46 2d ce 23 d2 d2 c7 ac 34 78 4f 74 ee 84 81 64 91 ff 28 21 4e dc 4f cf 31 f5 fa 4b f3 62 15 64 87 9d 2d 4d f1 94 dc 22 7d 33 5c 02 b3 8a 10 31 ed 62 3b db c6 17 72 86 e6 3c
                                                                                                                                                                                                                            Data Ascii: <.CQgXy}#PT.K\x:2+U1K`dA?&!$ELK=A}>@6_gg\8p8P:Sw*&,!a#DhGmF M: Nsb=%F-#4xOtd(!NO1Kbd-M"}3\1b;r<
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: a0 86 b7 2f 21 38 e9 fc 3b 6e 50 e5 c9 de 17 0b bf 41 91 07 c0 28 8d 52 13 3a 27 e9 68 6e 49 ea 47 c6 3e de 70 8d 8a 76 a2 e6 2f cf 7a ad a8 f5 f5 9c 54 5c 57 da 5d 31 b9 0b 78 b2 b3 29 6f a9 f8 e1 b5 cd 27 25 dd 4a ac 95 91 87 ed 51 68 f4 76 03 77 de aa d0 e4 cd 59 76 dd 71 8e 8f f5 e0 45 fc e3 e8 f0 8d ea 99 78 17 a0 a1 28 9c 6f 29 fc c4 43 a7 e8 0a 95 75 05 e0 21 6a 32 6a 93 9e 8b 2f d4 25 40 bf a9 32 50 ea a4 08 c2 0b 97 b2 70 a5 a0 53 93 00 11 c2 ba a2 a8 a3 20 e3 df a4 2b f8 57 2d dd c6 7a 9a 0d 0d 67 2d af d1 8a b7 43 66 dc 0f 19 98 20 c2 66 fb 22 4c 59 08 1b b5 45 44 33 64 97 11 e7 a1 3b f7 54 dc 65 c4 9a 24 70 45 48 b9 ad 64 b6 9b 88 5d a2 15 2f ca 83 2f 60 04 2d b4 0f 88 c3 39 b9 fb 3c e8 08 53 84 59 78 f5 6a e2 26 d9 9a 16 f3 dd d0 f5 d1 40 f0
                                                                                                                                                                                                                            Data Ascii: /!8;nPA(R:'hnIG>pv/zT\W]1x)o'%JQhvwYvqEx(o)Cu!j2j/%@2PpS +W-zg-Cf f"LYED3d;Te$pEHd]//`-9<SYxj&@
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 02 32 df a2 bd 48 44 db e5 55 89 de 1f 00 84 b6 2a e2 a9 11 28 5d 8f 67 55 a8 c2 13 ba e7 47 a8 93 fc c1 1a 78 43 83 26 35 40 62 3c 37 6e d0 1a 4a e9 c4 57 0f 8d 0c cf fd e6 27 89 ce 8a b1 61 a6 01 55 3a 41 8c 46 ce b8 68 f8 4f e8 64 94 4e 0f a9 f3 01 5e 38 e1 e1 97 c9 21 b6 85 17 c6 a9 19 db 97 62 75 d2 c9 73 d2 77 05 86 e1 0b 60 69 25 4b 3d bd f8 67 4b 7d 57 db bf c4 88 6d 97 f4 33 03 c6 fa 27 c1 ef 68 00 84 ec 3f 45 a5 86 a0 ad f7 c7 f4 e3 58 54 33 4a f5 f6 af fd 55 c5 51 8d b7 47 a0 39 9d 2e a4 45 3a 33 42 58 3b 74 88 e1 7c 00 f5 b3 30 df 43 9f 91 a3 4a 6b af bc c5 54 59 f9 3d 6f 06 d7 1c ff 27 d2 aa 08 96 45 9d 88 59 f6 f9 5c d0 8a c0 5e d1 da 62 ab 30 77 cf 9e 6f 43 b5 ca 21 b5 39 80 55 15 ee 49 3b e2 0a 5a c9 ad d3 30 a0 ab 60 b2 2f 8e d7 36 0d a6
                                                                                                                                                                                                                            Data Ascii: 2HDU*(]gUGxC&5@b<7nJW'aU:AFhOdN^8!busw`i%K=gK}Wm3'h?EXT3JUQG9.E:3BX;t|0CJkTY=o'EY\^b0woC!9UI;Z0`/6
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 41 48 18 df 96 56 23 d6 f7 86 26 5b 9d d1 13 52 81 e7 af 20 98 78 46 bc 2e 82 91 a7 79 b9 2f a5 dc bc 47 21 56 fa 4b 53 b7 d0 ae cf 84 66 5f 74 ff 60 9b 29 f9 7f d2 6c ae f7 95 2a 16 e6 7a b4 f2 4b 38 2a 27 6e a8 b5 b9 78 44 41 7e 6d e4 43 dd b3 1c 64 29 7d eb a8 78 12 b0 05 41 95 c6 0c 08 db a4 49 5c 8d 6e a4 28 93 87 95 1a 6a b4 eb 0d 74 7d 75 b5 fb ef 69 bf e7 0b 51 00 a6 f7 86 b1 6d 35 93 f9 c7 fe 12 c7 ba 88 52 38 15 94 d7 c9 74 d0 30 a1 95 77 14 c5 81 af 09 96 83 3f d5 e2 be 39 5c a4 4a 5a f4 50 e7 5b 83 89 9c 1b c2 29 f9 46 0f 95 d1 36 d0 a2 50 18 08 9e 15 cc cd e5 36 a6 c4 c9 17 e2 f8 91 9b e4 bd 47 53 27 6b 0b 75 21 c0 4f 37 9c e8 a0 7f 7b 11 68 86 3b e5 e3 97 8f de 08 3d e7 2c e2 6e 40 c7 73 3c 78 4a 08 85 03 70 5d ae ac 8d 19 47 11 14 31 5e 55
                                                                                                                                                                                                                            Data Ascii: AHV#&[R xF.y/G!VKSf_t`)l*zK8*'nxDA~mCd)}xAI\n(jt}uiQm5R8t0w?9\JZP[)F6P6GS'ku!O7{h;=,n@s<xJp]G1^U
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: ae ce 05 cc 07 58 73 5e 87 9e e5 62 c9 3c ae b4 53 0d 6f 46 9b d5 86 6d d8 a2 1d 55 42 a9 1c c6 73 b0 93 6b b0 e6 46 ec 21 12 37 17 69 68 26 41 52 8f 02 3a e5 b3 90 33 45 09 5f 21 21 ee 56 31 68 03 04 ed 8a 87 72 28 5e 58 a1 27 d2 a3 d9 09 be 48 6e b2 40 57 5a 9b d4 47 12 2c ac a1 bd f1 51 ae 68 0c a3 14 8f ae 89 7c 4a 38 6f 34 05 e5 67 0f 5d a5 15 12 4f 54 b7 99 8e cd 92 f4 59 44 64 63 e0 c7 f9 8f 36 38 bf c7 a9 10 ff d5 67 71 57 bf ab 54 5f 63 44 f2 0d 70 ab 1f 56 13 c7 81 e0 0e 2e fc cd c5 a0 b5 85 11 89 cf 0a ff 4c b8 ee 5a 79 ef 88 af e3 a9 dc 88 f9 aa 12 25 7d b5 e6 16 55 84 75 38 b3 51 cd 51 d0 fb a0 1e 6b a2 f9 4e 70 ce d1 22 d6 86 d6 0d 78 1d 01 87 f5 50 5f fe 88 76 17 c6 16 fb 68 84 ec ef 4b b0 74 76 79 c1 6c ff c7 a9 4c 48 8f e6 0b ae a4 f6 c0
                                                                                                                                                                                                                            Data Ascii: Xs^b<SoFmUBskF!7ih&AR:3E_!!V1hr(^X'Hn@WZG,Qh|J8o4g]OTYDdc68gqWT_cDpV.LZy%}Uu8QQkNp"xP_vhKtvylLH


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            102192.168.2.549898188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC473OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC768INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:30 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b3b49b37279-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:30 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FELBJoZnWTb5FjacqHozGVqGU0ED7zQ6E8bppF88koxroXvH6H5cfUy0FYm0aifZIs2Zmzinzx2EPqUwrHOOe%2FI%2Bu9vy6b1mg4VV7T2aoxbAir4EAX3Mq1WmYDQ7xtSiAyuWJyqa2x9OHNbKYOn5XS7%2BFx%2Fp3VSB"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 32 61 63 66 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3
                                                                                                                                                                                                                            Data Ascii: 2acf}D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: e6 89 78 12 f3 8c 69 1f 10 5f 9c 52 f3 89 8f 04 40 db 29 31 b5 f4 57 33 6c 20 38 e8 6a 9a 00 0b d4 47 cc 0d e8 01 fc 71 98 e6 16 89 ad 27 d2 36 cd 3d 42 b0 71 0d 76 88 d7 a6 bf 1a fc d1 70 31 b6 18 26 7e 3d 3a df ac 41 7d 30 2d 52 fd a4 90 f4 d9 74 59 02 81 69 9a 41 59 a0 ab 5f 08 5c 10 d7 72 b0 0d e4 68 93 8b 6d 26 87 36 46 04 99 3a 7f 43 4b 5c 95 53 15 45 d0 45 69 37 61 31 b1 ac 68 7c 69 10 8d 27 25 b7 6b 61 0c 2d 86 e8 d1 ea 72 b5 4f 64 45 9b af ea a2 37 3d d7 7d d1 8c 5e b7 4e 03 61 dd 5d cd 2c 64 fb 35 13 ad 1b b4 41 46 dd c3 0d c2 ea 36 9f 70 5a 0f 02 e3 7c 17 6a 5e 08 5b e8 17 d9 42 f3 6c 6c 61 b2 2b 5c 21 89 c7 d6 da ce d2 19 2e 7a 45 df 4d f2 3e b1 83 74 2e c3 33 a8 bb e9 a0 0f ac 1d ff 2d 17 e7 f4 50 7e 34 aa ee e3 77 dd 42 2f e3 3d 43 f3 ce a9
                                                                                                                                                                                                                            Data Ascii: xi_R@)1W3l 8jGq'6=Bqvp1&~=:A}0-RtYiAY_\rhm&6F:CK\SEEi7a1h|i'%ka-rOdE7=}^Na],d5AF6pZ|j^[Blla+\!.zEM>t.3-P~4wB/=C
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: cc 2e 44 a6 b9 a1 16 fd 8a 78 70 dc 35 a6 f8 33 de 5c 18 9e 03 31 5a 99 6d d1 dd a9 1f ed 82 0c 41 c7 b6 d0 7c c6 d7 4b 60 e0 6b af 99 e6 b2 d7 97 40 c1 10 b6 6d 97 fc 8a fa 09 2b 02 46 77 88 95 45 9f 30 01 a2 3b c4 ca a2 73 98 80 d0 1d 62 a5 5f f4 9f 1a 90 22 38 69 51 72 c8 e7 f4 8b 98 5e 76 1c eb 17 d7 6f d9 85 ac 9f ed 8a 06 33 eb 7e 65 fd d2 de 5b 74 30 eb 97 76 f3 a2 a7 59 3f c7 c0 88 99 55 e7 b3 05 24 2f ad c6 d2 b2 2d 3a a3 1d 6c 84 39 1e 96 b6 d1 e2 86 5b dc 9b 8b db 78 d9 bb 71 7e 38 fa 43 44 1c 38 13 8e 26 30 9d 95 86 f8 ae 1d 08 16 47 45 10 70 0e ae 50 34 0a 5b 55 d0 26 3b b8 fa 98 cc 13 84 eb 90 0e ec b0 2a 46 19 b8 0e d9 dc 15 c4 6c c8 17 8e d8 0d d7 91 98 9f 0a f8 a8 02 2d 6b e8 32 7d 91 f9 b7 07 9d 84 c7 16 f3 ac 05 43 46 6e ce 31 4d f4 3c
                                                                                                                                                                                                                            Data Ascii: .Dxp53\1ZmA|K`k@m+FwE0;sb_"8iQr^vo3~e[t0vY?U$/-:l9[xq~8CD8&0GEpP4[U&;*Fl-k2}CFn1M<
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: e9 59 8b 7e d6 64 ee 97 77 a6 79 77 6a d0 d1 b3 2d 44 22 59 be eb 09 37 62 78 c5 93 14 24 77 5b 66 3b 9d 75 f5 49 1a 9e f4 4b 8f 8e be e3 47 f0 10 9f 3a e7 0f f9 11 32 2d d4 01 5d 05 61 78 b4 09 c1 73 31 64 3d d2 12 3a dd 3e fa e0 8b f3 7c a6 b3 33 21 5b a2 2e 30 48 3e f2 4c 1b 39 d3 f4 cf af ef 78 af 5e a4 82 ea 91 1a d1 77 70 b5 a6 5b e7 85 1e f2 ff 75 ff cf 4f af 7f fb e9 dd fd c9 83 de 26 24 3e 7d ce ed fa 39 37 0f 3d e7 48 7c b2 9f f3 af fd 9c 87 12 87 fb 99 79 86 43 16 42 9b e9 f5 43 cf b9 0d fb 39 df ea 9c cf b2 ed 7d f8 d7 3f df fe f2 fa 9b 47 c5 ac 3e 4a d7 58 e5 0a b8 06 11 77 7e 89 ba 31 6d a1 aa b5 47 06 bd 99 92 f5 f7 b5 89 8b 18 86 de 4c 33 8a 88 5c 78 aa 0f 27 ec 11 ac dd 39 24 59 25 ba 47 04 e0 ee d3 fb 51 20 a3 1f 3f 37 d2 d9 d2 20 fc d7
                                                                                                                                                                                                                            Data Ascii: Y~dwywj-D"Y7bx$w[f;uIKG:2-]axs1d=:>|3![.0H>L9x^wp[uO&$>}97=H|yCBC9}?G>JXw~1mGL3\x'9$Y%GQ ?7
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: f1 80 3a 0c 6a 44 3e 1f 85 46 4e 9c f5 44 4b 8e 36 44 da 84 c2 c5 ad 74 d8 35 57 bb e6 ea 91 3c c1 cc 6f f8 87 f7 6f fe 3c f6 32 3a d2 58 31 93 d9 f9 48 5b dd 2d a7 6b 83 06 86 eb 57 d3 02 da 7c db 48 b0 e1 5e 44 e4 86 e1 2a 63 d7 8d 04 b3 43 dc 1e 57 4a bb 7a 7c c8 14 27 78 38 5e 4b e1 0e a6 be b5 d8 92 1c 97 db 1e 72 77 17 8f 3a 3c 5e 2a c6 59 be b9 a1 14 70 76 28 2a e7 6a 15 9f 1e 19 79 e0 d9 48 44 cb da 9a d7 14 99 bf 7d 50 b1 35 03 d0 00 b6 aa fb 88 c3 e8 50 e0 4e 5c 84 1c 52 2f 13 41 26 5a 2f f4 0f b5 47 b8 26 32 e7 9f 44 5d 2f a8 23 38 1d b5 e5 40 fe 10 59 fc 69 e2 49 ac 95 6d 29 94 18 75 b7 89 5a 7b 12 02 8d 28 04 51 bd 2e 23 b6 25 21 df 8f 18 6b 02 b3 4d c4 ac 58 09 5d 01 07 94 21 6c 45 d4 a9 e7 94 1e 85 a7 e2 ad 4a ee d6 2e 45 3b 09 fe ac c5 b2
                                                                                                                                                                                                                            Data Ascii: :jD>FNDK6Dt5W<oo<2:X1H[-kW|H^D*cCWJz|'x8^Krw:<^*Ypv(*jyHD}P5PN\R/A&Z/G&2D]/#8@YiIm)uZ{(Q.#%!kMX]!lEJ.E;
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: e2 9e 51 71 93 73 65 46 a3 81 61 a3 c1 57 96 81 71 99 bf f9 72 77 c4 25 dc 53 13 99 49 4b 38 73 7a ca a3 b7 a6 7f be d8 d2 72 e8 98 95 1b 8f d2 07 73 78 5f 77 78 ff c3 99 b8 53 55 c1 c2 16 79 29 1f 0e ca 2c ca f5 d7 f7 ff fa f4 b6 55 a3 f8 d3 d0 68 1c d0 48 92 ca cb 31 30 c0 65 01 b1 4c a0 65 39 d6 64 26 a5 20 7d 48 2d 61 28 0a 7e 4b 07 cf 80 d0 66 ce c3 45 f3 48 20 29 90 b8 e2 44 41 10 4b 6e 88 df 40 91 79 0d 72 96 34 a7 db e2 0c 5f c9 6d 6e 92 f8 ac 80 9f 19 2d 46 e0 49 8c f0 ae de 66 86 0b 50 9a 49 39 e3 e8 6e 29 48 cb 12 b5 44 82 4a fe 27 0f 46 af 81 9c a6 ed ab 38 1e 5b c8 bd b2 1b f0 c0 2e bc 24 b4 37 d9 2a 5e 00 40 4f bf e7 7c 99 1c 78 71 b1 55 8d 41 e2 2c 7d 87 3f 1f 78 cf 11 16 76 d7 b5 27 dc 30 b3 30 d3 1f ee 5f ff f2 fd 0f ef 4e 11 f6 c3 19 42
                                                                                                                                                                                                                            Data Ascii: QqseFaWqrw%SIK8szrsx_wxSUy),UhH10eLe9d& }H-a(~KfEH )DAKn@yr4_mn-FIfPI9n)HDJ'F8[.$7*^@O|xqUA,}?xv'00_NB
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 05 7b 87 21 ea b8 f8 cd 95 72 55 30 fe 32 e3 27 cf 98 27 5c 8c 69 0c 93 52 43 b7 f6 df 0c db 42 73 81 30 94 b2 32 c6 d1 b8 5e 39 64 ef 69 c6 6d 30 3a a1 d9 72 36 f3 71 d4 46 49 7c b4 64 4b 36 52 44 3e 7a cb d9 d8 9d ca ce dc b6 42 ea 40 1e 90 4e 02 31 ce e3 c1 bc 62 d5 d2 d9 90 f6 ea 43 da 70 38 64 b9 fa 88 2e ac e3 b5 b5 a0 cf 5f bf 1c 25 62 46 b8 aa 98 0e 88 bd 84 06 bf d4 72 aa 1a 9c 9a 66 ab 01 82 b7 39 8c 9f dd e7 69 97 cb 79 01 3b 96 42 97 95 e7 2a d7 9a 98 b7 5a 14 56 73 96 1c 8b f2 03 23 37 98 55 cc a5 16 79 cd d9 d0 db 58 64 1c 18 3a 24 a8 4b 65 a2 04 45 09 33 47 4c 9c 8b 43 d1 59 83 b2 dd d4 90 ad 0d 9a c3 9c f9 1b 0b f7 78 00 ed 9a d4 25 e3 51 73 92 e0 84 2d 27 1d d7 8e 0a 3c 05 13 03 cd db 8e 87 b1 b6 0a 11 ad 74 40 e4 34 c7 3c d5 7e 32 52 a8
                                                                                                                                                                                                                            Data Ascii: {!rU02''\iRCBs02^9dim0:r6qFI|dK6RD>zB@N1bCp8d._%bFrf9iy;B*ZVs#7UyXd:$KeE3GLCYx%Qs-'<t@4<~2R
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 88 0f b2 fd 21 6e 68 41 f4 f7 0f a7 10 24 04 e7 1c 97 2c 7f c6 b1 34 9d e0 53 62 96 a9 84 8d 49 e5 42 6d 02 7b ff 3c 8f ec 4f 70 06 c7 11 e4 52 54 3c b1 a5 92 08 98 33 13 7d a0 d3 9a 0b 2c 6e 51 42 c0 d9 c3 05 5e 23 ca 4b b3 7f d7 4a ed f4 02 91 e1 51 82 cf 9d 85 d6 20 4b f0 78 dc 4d 80 bb 96 60 d7 12 ec 5a 82 5d 4b b0 6b 09 76 2d c1 ae 25 d8 b5 04 bb 96 e0 85 68 09 dc a2 1c 60 2f 97 03 8c 33 24 bd 46 38 87 fb 15 29 80 18 45 4d 42 40 ef 43 f5 0f 7f 3e 0b 60 e2 9c 1c 86 fe b1 23 ef 0f 95 81 b8 84 ab a8 4f 1a 00 8d 26 24 44 d3 f5 49 a5 c4 51 06 24 df 98 42 2d 23 c9 42 a3 ff fe 6e fe db 19 fb 9d b1 df 19 fb 9d b1 df 19 fb 9d b1 df 19 fb 9d b1 df 19 fb ab 31 f6 fe 90 b1 ff e3 e7 df 7e fa fe c3 37 ae 65 ec c3 49 c6 5e 2b bd e4 d9 67 72 50 29 e4 ae 20 10 76 99
                                                                                                                                                                                                                            Data Ascii: !nhA$,4SbIBm{<OpRT<3},nQB^#KJQ KxM`Z]Kkv-%h`/3$F8)EMB@C>`#O&$DIQ$B-#Bn1~7eI^+grP) v
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC15INData Raw: be fa fb ff 03 70 62 70 c0 b9 8e 01 00 0d 0a
                                                                                                                                                                                                                            Data Ascii: pbp
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            103192.168.2.549900188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC473OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC805INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:30 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b3b18841855-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:30 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: accept-encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EEUpBdjEZs%2FdClkiDis8PfKyaWVt%2BeWBLgNWH08%2BOxe%2FElOj1nTmOr4MwXTs2rlZItQD%2B4%2BwPvKc%2FD%2FXCWZcCUnZOrvUxgt3BfUq1vCSKKNxygQJ1%2Fte0hS%2BkHVlMivli5lLUTitex5%2FFpiCCfVtAQNTqNVDNOSU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 34 34 30 65 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9
                                                                                                                                                                                                                            Data Ascii: 440e}mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^y
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: e1 50 14 60 ea 92 59 12 e0 d3 51 ca 24 20 89 8f 84 f3 7a 94 f8 9f 29 a8 32 89 82 51 80 45 02 3e 15 87 22 c1 72 1c c6 fa 09 1a ca 0a d9 88 b9 58 3b 69 53 60 7a cf 87 72 03 aa bd 65 1a a5 b7 39 75 2c 47 33 bf da 13 a0 0b 13 21 4a 9d 08 d9 05 f4 81 2c d3 35 5e 22 73 0c 6b f3 29 4d e3 8c 49 ba e9 49 42 22 81 a0 0f 66 41 5b d6 66 84 80 6e 70 be 0e 67 09 5e 80 e5 e5 2c 54 cd f1 66 d9 ce 61 4f 67 ce 31 99 a7 3f c7 3c 6d 40 62 44 05 03 64 96 61 b7 2c 01 7c 8c c5 06 e6 6e 29 ee 4f d1 33 cb f3 e0 05 be 88 f1 ca b1 c0 e4 45 00 e4 63 39 73 8e fb ec ed 5e 93 c4 d0 f1 73 1c 86 5d 2e 67 cf e6 72 cc ba ba b3 d9 57 66 d9 a6 3c 41 65 12 fb 4a fe de cc 64 58 d6 bb 87 ed 54 0f e8 e7 f7 62 05 79 21 c8 f9 fd 16 ce fa 8b c3 ae cb 2f b2 aa 4f b2 94 66 2b 1b 23 fd 85 6f a9 54 24
                                                                                                                                                                                                                            Data Ascii: P`YQ$ z)2QE>"rX;iS`zre9u,G3!J,5^"sk)MIIB"fA[fnpg^,TfaOg1?<m@bDda,|n)O3Ec9s^s].grWf<AeJdXTby!/Of+#oT$
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 4c a7 2c 53 d5 b4 c0 de 4f 11 25 16 10 52 d0 98 4a ef 46 34 c9 f1 32 87 50 c4 5d a2 c4 b4 52 e4 e2 d8 9b 00 80 16 08 d6 4e 42 44 dc fc 59 06 ff 39 66 39 b6 71 dd 4f b2 b8 36 30 05 5a 03 34 04 5b 3c 53 0c c4 39 ba ed 7f 22 96 e3 87 04 55 22 ae f1 2b 6b fc ca 1a bf b2 c6 af ac f1 2b 6b fc ca 1a bf b2 c6 af ac f1 2b 6b fc ca 33 88 5f c9 53 f1 2b 57 46 af 5c 44 56 ea 72 23 c2 e0 ed 2c 02 d5 f6 84 15 e8 59 14 aa a2 5a 8e 3d 95 32 67 7b 5d 5e 6a 6d ed 54 cf 7f 13 19 c4 fe e7 eb 96 78 8a 4e 5c 04 f5 89 a3 40 fe d4 12 f3 30 f2 19 af 0a 87 af 1a eb 9b ed f2 23 c1 3e 67 d9 ca 86 f0 2b d7 47 ef ba e4 58 37 1e 05 c8 6c 58 8b f5 d4 b9 de e6 6d a4 87 5e db d4 8b d3 06 3a f9 34 3d 30 3e ed 62 2a 72 16 51 7c a5 a8 05 e4 fc 18 96 cb 46 cb f7 1c ad 11 ea fb 8c d6 ce d7 ec
                                                                                                                                                                                                                            Data Ascii: L,SO%RJF42P]RNBDY9f9qO60Z4[<S9"U"+k+k+k3_S+WF\DVr#,YZ=2g{]^jmTxN\@0#>g+GX7lXm^:4=0>b*rQ|F
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 1d de f0 85 43 67 22 ac e2 4b 55 2e d7 08 f0 35 02 7c 8e c3 a3 4c 56 9e 2c 6b e5 c9 b5 f2 e4 5a 79 72 ad 3c b9 56 9e 5c 2b 4f 7e e9 95 27 81 fc ca 2c ed 23 cc 92 cc 2e b7 fc 9f 97 9f 7e 18 47 07 88 f6 3a e6 95 07 65 f3 73 ef 49 1b 4a a4 cf 5a 36 7f b2 f0 62 8d 26 7e 7f 70 e5 ef 7a 05 a1 f9 46 2b bc eb a7 eb 0d f9 bb be d4 0b 66 21 7a b7 15 9b aa 5a 3e eb 77 23 d6 a0 d9 c6 bd 78 eb 09 89 95 ec 06 c0 bf 96 b0 5d 54 6c 70 69 8a 25 99 b8 2c df 67 72 52 75 f5 e4 d7 95 7c 4d 92 2f db 44 7d 71 69 9f a4 5e 7b fd 95 fe e7 cd 6f bf bd 7f f9 69 4c bf fc 8d c2 9b dc 12 81 df 6e 88 85 70 2c 78 fa bc 44 4c 12 4b 27 81 b5 f8 45 a2 92 96 78 17 d0 eb 70 91 63 a2 61 5e 4c 36 64 81 07 28 5a c9 e0 32 ad fa c9 ab e9 7b 20 b7 42 c7 7f 3a ec 47 13 7d 1b cd c3 df 8d 5c 1a 5d d8
                                                                                                                                                                                                                            Data Ascii: Cg"KU.5|LV,kZyr<V\+O~',#.~G:esIJZ6b&~pzF+f!zZ>w#x]Tlpi%,grRu|M/D}qi^{oiLnp,xDLK'Expca^L6d(Z2{ B:G}\]
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: a4 c0 8b 97 ce 1b 48 33 85 91 93 3f 98 22 b9 b0 7c 73 5e 2a f2 c9 9a 9c 8c d1 a4 49 54 15 c8 89 52 09 c1 48 4e 27 d9 54 f8 4b e1 1d 0d 8f 13 ba 29 93 c2 b6 5c ab 7e 3e 9a 95 22 9f 1b 7a 86 26 4f 1d ec 20 55 97 e7 a4 c5 e9 47 19 fd 57 5e eb 8f 0f 15 1e 3f be 92 a3 f3 f7 c5 a7 d8 44 be c3 19 aa 88 a7 f3 f8 b9 cd e3 e7 57 bf dd 77 1a d6 8c e7 f1 be cd e3 fd 4f 3f 7d 7c fd 69 34 95 46 66 07 aa fa e5 59 ec 4e a6 be 9a 96 fa 2a d5 73 4e b2 88 bd ca d8 ff 01 e2 fd 8d 32 0a 3f e2 13 96 4e 32 0a cb b4 d5 4f a4 2f a1 3a 10 ea 91 5a 27 c9 fe 93 d1 ce e8 01 8d 7b 50 da 2a dd d9 a0 e7 e9 6e 06 3d 5f b1 da a5 5e 4a 03 84 9b 9b 85 40 ae ab 8a 3a 0a 9e b8 e1 80 5e ba 8d c9 80 3e 74 fe f6 03 16 a9 1b ac 65 af 4d 17 ef 60 8b ea 63 a3 45 77 db c7 78 cf 3d 4c 24 05 5a ee b7
                                                                                                                                                                                                                            Data Ascii: H3?"|s^*ITRHN'TK)\~>"z&O UGW^?DWwO?}|i4FfYN*sN2?N2O/:Z'{P*n=_^J@:^>teM`cEwx=L$Z
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 88 ad 33 9b 43 f8 74 ae 4d 64 15 cd 53 c5 d3 24 45 03 d0 f2 45 97 81 ce 40 26 d4 96 17 c9 da 0e 2b 2e 8f 60 9e 6d dc 54 89 36 c8 57 b0 42 40 bc b2 6c 26 2e 2e f0 e6 e7 1a db 29 94 cd 14 65 58 b5 93 27 1a 2b 17 3e 35 4c 32 53 6d 54 c7 bc 97 95 3e 30 d5 a4 81 96 96 0f 96 87 2d 8d 57 a5 94 3c 38 f4 45 ec 70 af b6 94 42 ac b7 dc c3 78 54 b4 bb 61 f0 4a d0 a4 8d 86 5c 40 13 96 00 3c 72 52 0f 7e 83 46 28 d9 09 b3 0c 49 fb b0 f2 71 44 17 2e cc 49 db 70 65 56 4b a3 2c d3 a7 b0 18 f2 95 33 91 af 68 c6 6e 94 3d e6 75 64 45 c6 da 67 16 e9 16 ae 86 8f a2 41 64 01 b6 a9 64 60 a5 41 90 43 3b 8f 2a 3c 59 c5 3d a7 a9 c3 46 84 3f 8d 86 bf 02 f5 50 69 0f 3d 33 52 6d b1 89 64 7b f4 3b ae 88 19 d1 69 30 08 04 a1 1f 50 3d 42 f5 6e 43 22 16 98 4a bc 4b 91 b6 59 42 24 37 42 bb
                                                                                                                                                                                                                            Data Ascii: 3CtMdS$EE@&+.`mT6WB@l&..)eX'+>5L2SmT>0-W<8EpBxTaJ\@<rR~F(IqD.IpeVK,3hn=udEgAdd`AC;*<Y=F?Pi=3Rmd{;i0P=BnC"JKYB$7B
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: eb 0b d2 91 83 53 16 5d 29 be 5a c7 09 dd 98 55 e2 e0 b3 16 48 b5 0c af f6 74 5b e9 1b c1 e2 a8 3d c7 61 6b 14 4b 62 b5 a5 00 07 41 c5 99 65 1b 33 58 64 8a e2 a0 d7 73 92 90 8b 59 14 07 97 e3 bf 29 9f 49 03 93 f6 ad 77 59 bb 4b 47 55 81 b5 61 27 c9 ec c5 ee d6 30 10 b6 22 28 14 02 14 20 2c 30 50 1b a0 82 8b 57 6b 9f 1c 6e 50 40 fd 9a ca 75 84 d0 07 41 2b 57 05 c0 00 79 1c de 80 8a 83 cc b4 5c 6d b4 8d a6 9f c0 32 5f 2a 0b 4e a4 86 c6 54 c5 58 29 00 6a a9 e2 60 51 aa 29 6b 3e c5 82 f9 20 02 4f ac d0 7c 71 69 c4 2c 9a 45 2a b9 a2 a0 cd 22 11 d6 d2 61 62 fe e0 b3 91 53 f3 4d 90 f5 d2 df 5e 9f 52 15 c5 39 d1 24 e0 4e 50 02 4b 1e 52 74 d1 9b 42 93 75 92 22 60 53 51 e4 b8 43 13 2e 15 ff 34 79 47 f4 91 7a 4a 33 d0 4c 90 5d 2f 04 5f b9 34 43 2b 36 33 75 61 7a 0b
                                                                                                                                                                                                                            Data Ascii: S])ZUHt[=akKbAe3XdsY)IwYKGUa'0"( ,0PWknP@uA+Wy\m2_*NTX)j`Q)k> O|qi,E*"abSM^R9$NPKRtBu"`SQC.4yGzJ3L]/_4C+63uaz
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 4c 87 a9 85 44 09 12 8d 8a 3b 17 eb 07 c1 df 49 d2 0a 98 b4 5a 7c 55 81 08 12 22 2d 99 70 41 e2 a9 07 d2 14 b3 50 bc 34 04 f5 45 28 79 be 4b 90 a0 9a e1 94 12 f4 44 d2 d8 57 48 ea cc 60 53 16 1e 7a 9b 54 bf a2 92 2f 22 8d ab 29 44 92 28 01 08 5f 6a 28 14 25 e9 83 5b 83 89 cf 28 f1 cd 74 8d c5 50 98 f7 34 19 01 5a 0a d2 07 82 08 cb 2c 3d 74 1b 65 e0 3b c9 9b 0e d9 c7 0c 71 e5 d5 d9 88 35 9e 81 54 63 61 5d 91 04 57 96 17 6a 93 01 ab fd d0 0a c4 4e 7b a3 cc 0d 27 f1 e3 d2 69 20 34 5d 30 d5 00 65 b5 f0 40 5c 40 00 33 d4 29 dd 56 64 38 08 7c fc 18 3e ae 08 7c 8a f2 3e b8 96 b0 ad 49 64 43 e7 44 be d3 e0 4d c4 01 e9 8e 20 31 76 2b a3 a3 fe 65 07 77 90 66 7c a0 26 18 73 1e c8 cd 2a a6 30 a3 60 c9 3a f8 9a 3f 0b 2d af 8b ca e8 97 8a f0 d9 95 75 a3 e0 4c 07 dd 35
                                                                                                                                                                                                                            Data Ascii: LD;IZ|U"-pAP4E(yKDWH`SzT/")D(_j(%[(tP4Z,=te;q5Tca]WjN{'i 4]0e@\@3)Vd8|>|>IdCDM 1v+ewf|&s*0`:?-uL5
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: 03 09 d9 9f 65 ac 45 53 a3 a9 9e 64 84 a1 91 16 eb f6 8d 90 2c 28 25 3d d5 69 d2 62 db 1e 25 ae 8f 6f 42 66 89 ee 3b a2 ad 60 49 65 c2 1f 4d 58 58 52 79 ca 53 9d c4 51 0c 2b e1 21 c8 cb dc b6 3d 47 14 8c eb 98 27 1e 4e 14 c5 c8 64 f7 e1 38 49 b5 32 62 41 d0 32 31 93 36 71 69 71 e1 8e f3 9c e0 f5 f7 23 39 bb 6c da 7e 56 36 ed 9e 22 9b 96 b0 13 7f 6f 5e 3d 2c eb dd c3 fe 54 21 7b f2 4b 5f ef 5c 94 62 6a 07 93 c4 e0 ef 84 0b d6 29 bc 79 f7 0d f6 f9 e3 1e 10 2f 96 0c e2 a1 64 10 ce 97 0c c4 68 fc e5 48 06 b0 45 c7 d6 db 62 14 e7 27 67 91 35 3e 58 fd bd df 3b a8 28 dd 24 65 47 6d 4c b5 a2 35 dc 88 08 d1 df f0 d9 e9 83 cd b7 10 0e 10 15 06 f3 3a ec b9 db 99 06 4d 37 74 48 1f 3b 98 27 5c 7e 42 3e 50 8b 5b 72 47 50 0c 40 72 ae a0 49 44 7f 13 f1 e0 29 4e 94 a6 77
                                                                                                                                                                                                                            Data Ascii: eESd,(%=ib%oBf;`IeMXXRySQ+!=G'Nd8I2bA216qiq#9l~V6"o^=,T!{K_\bj)y/dhHEb'g5>X;($eGmL5:M7tH;'\~B>P[rGP@rID)Nw
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC1369INData Raw: b7 ae 66 7e b2 d8 e1 94 f4 ee b4 35 28 12 70 f3 7e ea 80 54 ee 36 b4 9f bd 10 10 5a 23 b5 29 92 36 d9 88 41 f3 0f 50 82 ca 5e ac db ec 4d d2 3e cd 59 9e 93 72 8d aa e4 52 26 02 9d 58 c6 93 0c 41 8b 47 ec 2b b2 09 cb c2 8c b4 fa 37 ea 7b 95 4e 52 9c 6f 93 4e f5 a4 66 48 47 66 98 44 6d 34 c6 ef 4c d0 4b 55 ef 4c 69 6f 82 be 48 f7 1e 44 bb 19 2d d5 16 8b 24 de 48 5b 44 77 93 14 aa a7 36 c9 cf 8b 8d d3 a4 e7 9c bc a9 1b 4f f1 a8 c5 e2 d6 d4 e4 1c 93 c5 a2 0a 74 6a d5 7f e7 09 12 4b 28 00 89 c6 6f 91 2b b5 09 82 4f cb 6a 00 6d d1 65 89 45 cf 95 7a da b2 c7 e2 4a 5b 78 70 73 c4 95 d3 5e b1 51 77 1d 92 ce 4b 61 28 f1 bd ff f5 aa 7a 8c 57 6c 88 35 4b 6c 88 b6 61 5d 62 4b b6 6f 1a 6f 8a 9d 57 19 f2 eb 75 bc 31 9e 09 08 5c 7d f5 bf fc e7 77 df 7d f3 8f ff fa 2f 7f
                                                                                                                                                                                                                            Data Ascii: f~5(p~T6Z#)6AP^M>YrR&XAG+7{NRoNfHGfDm4LKULioHD-$H[Dw6OtjK(o+OjmeEzJ[xps^QwKa(zWl5Kla]bKooWu1\}w}/


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            104192.168.2.549899188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC473OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC793INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:31 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b3b495e440c-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:30 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: accept-encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9VajIVthM5k21H%2BPcaCb1FQnLOOym6rEnj%2B8Gqv8cCeRhCqXf5alkWZc9GRQh1ck8BQk%2BxNW6B032I04YCSDxY0TOaiS5Rt29uImkOXkm%2FXoOQ42FqbXmXgvYAPQ18fjK9m6W%2BOdVbLnKRKVXmC6Lo1oTpqXjtGn"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC576INData Raw: 31 66 62 63 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07
                                                                                                                                                                                                                            Data Ascii: 1fbck#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC1369INData Raw: e2 18 72 1a f8 5b 2e 26 85 cf 16 8c 13 03 3e f5 3f f2 29 ef c6 68 fc e0 18 ce 24 0f 79 fe 80 29 83 8b 63 4a 32 2b 7e c2 18 37 b8 34 3a d2 27 78 2b bb 0c 10 8c cf 32 29 06 3f f0 05 2a d3 97 82 1f 0b 1e 08 2e 4f 43 f0 90 6e 74 d9 e2 d3 7f 7d f8 fa d7 9f ff f5 fe f7 6b 0e d4 76 4d 9c a1 c5 9a 58 b7 58 12 9f ca 6e 4d fc e8 f9 69 9b c7 b4 5b 12 cb c0 33 42 2d f1 b1 23 59 37 bc c1 58 33 25 cc 97 84 7c 98 2d 89 65 58 a7 25 21 92 15 e2 67 a2 7e 95 c6 c8 f4 54 c7 88 7a c1 15 3e 75 63 91 fb fc c5 cc c7 dc f1 2a d7 75 71 e9 60 61 64 d0 24 0b 53 e4 29 72 7c ee bd 2c 4c d1 af 98 31 e3 09 5e 18 8f 27 88 07 18 36 0e b0 c8 bc f8 77 e1 bd c5 68 cf 2e e0 4a 1e 23 e3 92 f7 a0 89 b2 77 c8 e2 5f 58 17 6f 0e d7 65 4e 7a fa 01 b8 d5 01 00 ed 13 3a fa 5f ef 7e fd e1 2b cb 44 eb
                                                                                                                                                                                                                            Data Ascii: r[.&>?)h$y)cJ2+~74:'x+2)?*.OCnt}kvMXXnMi[3B-#Y7X3%|-eX%!g~Tz>uc*uq`ad$S)r|,L1^'6wh.J#w_XoeNz:_~+D
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC1369INData Raw: 32 5f f3 5e 49 b0 f7 02 6f d8 f9 22 03 cf 87 31 c1 f3 4f 49 ce 2d 8b b0 46 11 e1 82 4a 82 51 44 3f 5c 21 9d 79 d0 67 58 7b ce 4a 62 22 ec 03 2c 18 33 36 95 f8 f3 3b 09 86 1d a6 a1 82 0a 37 96 22 73 ce 42 a1 98 4a 64 26 27 fc 54 11 93 38 53 dd 14 d5 f4 be 94 2e 3b 25 b8 7f 4a 50 d6 28 81 bf 84 12 b0 9e 95 02 cf 9e b7 9c bb 01 29 70 c2 bb c0 c6 ab b9 ca 19 09 65 ca 62 15 83 8f 5f b4 48 2b c2 07 c2 b2 78 a7 42 3b b2 35 e0 4b 99 a9 8b aa e2 c1 7a e7 98 8f 91 ba ea 59 2c b0 72 e6 6d 65 e2 46 4c 61 f5 6c f3 f9 4c 38 3a 2c 3a a7 6a 03 74 2c 34 39 d6 cd aa a4 c3 5b 10 14 c2 cc 29 04 a9 70 c2 6a a5 9f ac 65 38 fd a1 f8 ca bf 29 c4 01 be 9e 6a d5 cb 2c 98 e0 a4 a9 18 66 60 5a 13 f9 cc 16 88 05 cc ed a7 30 31 12 65 51 55 46 3e 6b 7c 34 98 2e 06 c5 82 0b d5 74 28 f4
                                                                                                                                                                                                                            Data Ascii: 2_^Io"1OI-FJQD?\!ygX{Jb",36;7"sBJd&'T8S.;%JP()peb_H+xB;5KzY,rmeFLalL8:,:jt,49[)pje8)j,f`Z01eQUF>k|4.t(
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC1369INData Raw: a7 50 04 60 c1 0a e5 8e ea 40 ee bc f8 4b e3 c5 fd dc dd d7 b9 eb 8c f8 25 30 e2 d5 dc d8 74 01 1f 0e 8e 37 37 a1 62 87 bd 19 17 ce 13 7d c6 bf 2e 2a b8 10 52 90 48 62 52 03 5d 66 48 e1 04 ab a9 8f e4 60 b2 0c 66 32 a1 e1 d9 30 45 3b 39 94 9d 72 94 e7 11 c9 62 6c d3 d8 ee 1a 80 98 ac b0 02 8d a8 82 2c ae 9c 41 82 9e 70 38 92 13 83 16 93 8a 2d 91 70 53 b4 a4 11 4a 84 7a 26 56 08 51 aa 61 db 41 c2 a8 42 c9 b5 46 96 7c d0 47 fd 19 41 a5 76 11 cd 10 e7 f1 fd ec a7 00 71 39 23 b6 de 4e 06 b3 b0 6a f9 e2 33 6f 71 a0 8a 66 11 c2 d6 09 d3 19 e6 3c b3 cb 49 02 64 19 02 4b e7 4a f8 3c d3 21 48 f8 35 78 92 39 44 82 e1 30 04 49 87 e7 0b 4c 0c a4 2a 57 aa 1f 62 fa e6 6b 08 b9 13 e2 8b 50 4a 87 08 f2 c2 10 24 7d 45 83 a4 4b 8d 74 27 b8 16 93 5c 48 f2 55 86 22 c0 76 cc
                                                                                                                                                                                                                            Data Ascii: P`@K%0t77b}.*RHbR]fH`f20E;9rbl,Ap8-pSJz&VQaABF|GAvq9#Nj3oqf<IdKJ<!H5x9D0IL*WbkPJ$}EKt'\HU"v
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC1369INData Raw: 23 9c ba 8b 09 cf 2f 26 5c ca 84 c8 ac 31 21 ea 4c a8 33 a1 ce 84 3a 13 ea 2a 6d e7 55 f7 c3 ab ec 1a af 9a 17 c2 21 d3 cd 92 c7 92 fe a4 d4 69 da d6 c4 a6 31 22 ce cc 06 54 67 15 f2 e0 25 08 89 2c 93 b4 99 03 c6 21 5a 08 d5 d7 84 88 f0 d4 f5 e8 6b 12 32 e2 ac b4 de 19 4a 88 ed aa 9e 16 16 0a b2 44 b5 97 da cf cd a2 ec ac 14 e3 30 8e a9 82 78 27 42 d4 d1 02 d3 98 e6 15 d0 1f 9d 30 42 97 91 c1 9d a4 6e e5 b1 09 4b bc 37 3a 29 4f 35 75 8f cd b8 d4 66 a5 09 f8 93 e9 21 53 1a d1 5a 98 b1 91 80 04 9b 4c 7d 19 de 71 57 ce 4b 19 7b 59 0b f7 74 32 de c2 c1 73 5b 32 de 9d 50 cf 49 ed 69 8d da cf 03 0f c8 7d 11 d4 fe 78 68 c3 8a 47 7e 9f 78 48 6b 4e 8d 03 05 c5 40 7c a3 67 29 53 09 07 49 08 12 93 0f 29 12 59 e0 2d 66 62 12 66 45 1f e0 4b 47 39 da 22 a5 78 35 c9 a6
                                                                                                                                                                                                                            Data Ascii: #/&\1!L3:*mU!i1"Tg%,!Zk2JD0x'B0BnK7:)O5uf!SZL}qWK{Yt2s[2PIi}xhG~xHkN@|g)SI)Y-fbfEKG9"x5
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC1369INData Raw: 02 da 0f b3 44 79 2b 73 40 4a a3 95 0e c7 2e 5d 64 0c d8 83 ed f5 99 02 28 68 54 d4 56 9d b5 ac df 0e 93 72 65 27 3d 4d 3a 4b cf d5 34 09 7c 1c bc a9 55 e5 c2 a4 90 f1 2b 55 b3 f3 72 71 66 b4 77 b8 62 35 56 8b c6 49 df 4a 76 52 b5 2c 1a 4c 41 d3 6a 2d 6c 3d e3 1c 51 15 5d 7a 95 4c da f7 91 99 1a 7d ec 02 2d fb 05 2c 54 57 87 bb 3a dc 44 00 75 7b b5 2e 74 68 2d 68 eb 90 58 76 aa 8a 2d a1 58 a9 b6 e8 5e a1 b1 17 83 b2 97 ca fc f1 d3 bf 7e fd 61 26 0a 8b 0d ff 04 34 46 5a da 92 1d ee c9 fa 9b c7 82 82 a2 4c 0d 9c f6 3f 30 08 85 41 28 6d 98 65 d8 12 f4 c0 08 c3 a6 a9 31 ba 52 b4 55 ac 7d bb a8 1d f4 f0 0d 50 1e b3 94 52 88 4e ea 6e 0b 19 72 d4 de af 9d 10 c4 83 2c 5b af ad 1b 24 fc 57 c2 7e bd cd 3b d0 8b 34 e7 40 16 ad b4 6d 90 b6 c2 51 ac 88 4c 65 66 ad 8a
                                                                                                                                                                                                                            Data Ascii: Dy+s@J.]d(hTVre'=M:K4|U+Urqfwb5VIJvR,LAj-l=Q]zL}-,TW:Du{.th-hXv-X^~a&4FZL?0A(me1RU}PRNnr,[$W~;4@mQLef
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC711INData Raw: 84 ef bb 62 87 8b be 2b 26 06 d2 77 c5 71 5d f3 4b c6 45 97 2c b6 92 45 df 16 3b 64 50 47 c6 0c 19 9d 8d 4c a8 e8 32 e7 1c 19 af 77 5f 88 a7 ea d5 ae f5 39 e6 b8 85 ad 6b c5 c7 b4 ea 16 b2 47 7c 4b db 48 a8 8b 47 a8 5b 4c 1c 2c e7 8d 20 9c ed c0 99 7a 35 20 ae c1 10 97 4f 66 7f 08 7f 3d 14 fe 7a 28 c2 f5 50 94 06 43 b4 da 1b d7 83 b2 73 b2 5f 33 c6 f5 0b 63 1b ec 52 bb b6 4d e7 f4 70 3b 76 37 66 5f 67 cc 4e 2b c6 ec a5 29 fb 58 6e ec 95 26 e5 54 98 55 84 61 13 f2 68 b3 bf 59 c9 08 66 b7 28 50 1c 12 b2 02 2e f2 9c 1f 00 b8 da e1 c9 07 78 40 51 4f df a1 36 dd fa f6 b0 45 4a da 6d ff de 93 49 3f b3 28 e3 d4 ab 47 9a 03 8b 9a 9b 45 82 95 99 7d 1b c9 e7 40 e3 01 e9 10 20 d5 f7 f2 98 62 96 57 58 c4 49 81 85 19 2f 6e 3f c3 42 81 cf 22 48 a0 f3 6e 42 61 83 b0 6b
                                                                                                                                                                                                                            Data Ascii: b+&wq]KE,E;dPGL2w_9kG|KHG[L, z5 Of=z(PCs_3cRMp;v7f_gN+)Xn&TUahYf(P.x@QO6EJmI?(GE}@ bWXI/n?B"HnBak
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC1369INData Raw: 33 35 36 64 0d 0a ef a5 05 62 4b 8b e9 94 36 fb a4 4d e1 aa 16 13 da 0a f3 57 16 24 6a 02 cb 72 db ce 39 65 0d 18 41 9a af d5 34 5f fe f3 f1 83 c4 da 3c 9a ed 7b 71 1c 4f 5e 4d 4a 9d c7 f1 94 9e 92 da 53 52 7b 4a 6a 4f 49 ed 29 a9 3d 25 b5 a7 a4 f6 5d d1 53 52 7b 4a 6a 4f 49 ed 29 a9 3d 25 b5 a7 a4 f6 94 d4 9e 92 da 53 52 7b 4a 6a 4f 49 ed 29 a9 3d 25 b5 a7 a4 7e ce 94 d4 b2 62 ca 7e 86 84 54 24 7a 1a 38 65 3d 33 cb 30 2b e5 bc 41 37 cd 2c 11 06 c9 cf b2 46 f9 69 e9 21 9c dd 95 c5 9d 13 0f a5 df 4d 86 96 df 95 b0 84 98 ec e2 b3 36 4b 19 d8 b8 56 ee f9 60 12 97 67 ad 1e f1 6d 0e b3 ff 4e 27 66 d1 5b 66 eb 69 19 66 ff 9d 4e 51 4d b1 9d 73 3f e6 3e 8b 8c d8 e1 66 5f dc 52 d5 b5 44 dc fd 12 e1 fb 60 f5 54 dd 1e d6 d4 53 75 7b 8c 76 3f 8b 3d 55 b7 af 57 4f d5
                                                                                                                                                                                                                            Data Ascii: 356dbK6MW$jr9eA4_<{qO^MJSR{JjOI)=%]SR{JjOI)=%SR{JjOI)=%~b~T$z8e=30+A7,Fi!M6KV`gmN'f[fifNQMs?>f_RD`TSu{v?=UWO
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC1369INData Raw: 01 d3 b5 ab ae 5d 75 ed aa 6b 57 5d bb ea da 55 d7 ae ba 76 d5 b5 ab 1b 68 57 f1 50 bb 9a 6b 56 ee 74 db 59 16 67 b3 51 2f 73 3e e6 b6 62 0c 94 0c 11 6f f4 94 3f 4f ad 7a 63 07 74 cc b9 6d 99 fa 29 1c 47 be 64 6f fd 35 f7 ac 73 f3 cf 3a b7 f8 ac 73 4b cf 3a b7 f2 bc 7b d2 3c eb e4 76 1d 63 9e 67 76 ee 79 67 17 9e 77 76 71 7d 76 4b 6e b1 83 e4 6e cc 4e c9 8d 21 b9 c9 6c e2 98 f8 c7 38 5a 89 28 42 60 14 8a 0c 11 4a 2a 89 c1 04 e9 40 b5 bc 91 33 fc 1e 0d 9b 00 1f ba da 48 50 a7 49 8b 3a b9 9d d1 85 c7 27 7d 03 05 88 50 75 28 33 6b 81 37 dd d1 98 28 c9 08 41 da a9 05 37 9a 1d 28 de 8b a3 9b c4 6d ce 2c 9b a7 16 0b ea 61 ed ec 34 52 9a 4a 98 95 02 10 02 83 57 06 cf f0 6a 15 2a eb 12 ea 0a 0d 1b cf 03 6d 5b b6 69 9d 27 3f 52 f1 b5 ce 93 85 91 ca e7 31 da 5d 55
                                                                                                                                                                                                                            Data Ascii: ]ukW]UvhWPkVtYgQ/s>bo?Ozctm)Gdo5s:sK:{<vcgvygwvq}vKnnN!l8Z(B`J*@3HPI:'}Pu(3k7(A7(m,a4RJWj*m[i'?R1]U
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC1369INData Raw: 68 b3 44 5e 03 1b 6b 69 b1 9d 87 7b e3 0b 22 52 e0 f8 b6 12 31 15 03 ba 0d aa d9 d5 9d eb e0 fe 5c d8 7c 3a ad 35 86 91 6f 4b c9 c1 23 28 c7 11 13 57 8a 44 c1 17 f9 69 12 f9 44 31 b2 d8 73 26 ad e5 65 f9 62 b4 ec 86 15 bc f2 5e 02 c1 fb 77 ff 78 fb dd 87 13 d4 e5 30 39 bb f8 95 e4 6c d4 c1 43 fd a2 12 57 d1 48 1e 65 f1 10 94 17 ca 31 71 35 4b 7f d1 dd df 7b cb cc e6 29 f2 89 66 0c a4 34 0b 15 e4 43 48 62 a0 72 b4 57 d5 8f 65 73 de f1 7a 94 a8 96 00 24 78 09 d2 e8 7c be 4d 16 f6 ad 61 3c 9a 71 7d d3 0f 3f 9d ee e4 98 c8 39 1f 20 db 0d 88 0e 5c 5e f8 2c 79 d7 d3 59 20 74 65 eb 89 d7 a7 1b 7f 3e 25 85 b2 49 06 65 93 fc c9 26 e9 93 4d 92 27 9b e4 4e 36 c9 9c 6c 92 38 69 ee 28 f1 ba 4d ce 64 9b 8c c9 36 09 93 d7 c1 12 f3 7e eb cf bc 6c fd d9 38 f1 ba 34 a9 d6
                                                                                                                                                                                                                            Data Ascii: hD^ki{"R1\|:5oK#(WDiD1s&eb^wx09lCWHe1q5K{)f4CHbrWesz$x|Ma<q}?9 \^,yY te>%Ie&M'N6l8i(Md6~l84


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            105192.168.2.549907188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC473OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:31 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b3c2ad572ad-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:30 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jlj7Kbf8Q8w8N2YSEk4HLeglqCe2lED4aYvS6q9FSqLcDxDNix6njdvU9WAb3gFMw8w2mClTfCdQv6QjA9Pdseifg2beMk2u7UWTez5LsA9G1nqBaClvs3OFYMr6yXethdHjoHHSsvAeS3yi%2BnyX2wrXJmVFpN%2BU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC605INData Raw: 33 38 61 30 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0
                                                                                                                                                                                                                            Data Ascii: 38a0}YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~n
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC1369INData Raw: 34 12 71 a3 6f bc 9d 3f 22 42 07 d5 68 27 62 3c 77 5f a4 28 3c e1 20 08 99 c9 c3 0e 3e 0c d1 5f da 9e c4 5b a4 29 85 13 2d cf c4 89 11 ce e8 46 25 61 bc 9e c5 09 3d e7 70 4f f2 e7 6e 10 25 8d 50 8e a8 c3 04 3e 82 48 e0 39 aa e4 59 49 15 1d c3 03 b3 cb 54 68 7b 2b 9f 08 1d 2a 80 f7 69 22 64 89 fe de 28 62 bf 11 57 82 01 1f e1 39 25 e1 ac a1 e3 2b a4 d9 72 50 65 a5 70 8a e6 49 08 cb 48 a0 07 87 ac 65 f0 02 a2 86 46 18 a2 5f 1b 1b 88 c7 c6 01 52 9c 90 92 56 42 bb 28 14 e3 85 00 90 49 75 14 55 58 c2 ab f1 22 d1 43 2d 8b f1 c6 37 b4 96 21 96 43 ce 2e 97 21 18 48 10 d0 22 30 63 d0 92 64 01 e2 14 9b 44 d4 83 25 00 e2 f6 2a 13 7d 7a 4d 26 15 19 9c 8c 19 92 b3 12 21 8c 30 a3 4c e4 dd 42 93 20 c4 84 8c 98 c1 e3 b4 0e 9e d8 0f dd 9a 68 03 ea 01 5e 88 7b 90 f8 b5 d1
                                                                                                                                                                                                                            Data Ascii: 4qo?"Bh'b<w_(< >_[)-F%a=pOn%P>H9YITh{+*i"d(bW9%+rPepIHeF_RVB(IuUX"C-7!C.!H"0cdD%*}zM&!0LB h^{
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC1369INData Raw: 14 a9 1e 5b 13 06 ec 5c c4 94 37 4a c3 d1 c2 16 3f d2 fb 62 c3 9a 7c d8 12 69 4d ec 24 2a 36 03 6a 36 8b c0 5a c8 86 1e 65 e6 69 b5 39 97 ad 68 28 f9 00 dd 30 13 c4 38 c1 c0 46 e2 a5 70 7a 6b 70 80 1e 05 fc 7a 5a 0b 07 06 04 2b a6 d1 84 50 d8 3d b7 e0 8f d7 81 39 8d cf 6f 4c 49 d8 e0 e7 a7 60 1f 2f bb f1 22 b9 f6 8d 7e cb 6e 82 7c 64 4c 66 30 8d 01 93 d9 9b 46 65 2d e7 60 54 b9 3d 8c 56 7e 32 c7 4f c2 41 7e b2 10 e8 10 1e 3d 3f d9 c0 34 6e 99 a1 80 28 7b 4b fc 45 b1 0d 17 b4 77 ab 9c 28 b8 96 a2 11 86 7d 31 9b 40 f3 51 8d 31 c4 50 06 14 d9 a6 ec 82 0a f4 a9 c0 9e e8 42 60 2b 38 a1 41 ba 2b f0 14 0d 0b 7a b6 41 c7 94 e6 59 8a 53 34 93 d0 90 e4 a5 4c 5a 62 29 aa 63 52 56 7e b6 3c 85 74 35 d8 0e 76 78 8a 87 0d fe 91 b1 95 c1 4c 86 ba cb c4 4c 2a 67 39 07 a9
                                                                                                                                                                                                                            Data Ascii: [\7J?b|iM$*6j6Zei9h(08FpzkpzZ+P=9oLI`/"~n|dLf0Fe-`T=V~2OA~=?4n({KEw(}1@Q1PB`+8A+zAYS4LZb)cRV~<t5vxLL*g9
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC1369INData Raw: fe 66 a1 3f 84 f7 78 ab 3b 26 29 d7 c3 39 03 bb d2 b7 05 fc 50 ae b9 10 48 9e a5 8b 4d 12 8e 8b 8c 05 6c 04 cf 10 b9 60 76 20 7a 7e 3e 7f 4e 52 a5 ec 34 86 b1 44 e6 e8 0e e6 77 bb 7f 1e c9 9f 23 89 23 5f 4c e0 44 41 c6 b8 53 75 e0 87 fb 97 bf be f8 e1 61 81 21 ed 9a 41 49 76 b3 13 a6 50 2f 50 d3 46 a8 34 1d 8a a7 21 21 7a 54 d0 73 29 ce a0 94 0e 03 5b 4a bb cf 0b d9 69 b2 b8 9c 08 d4 41 60 b4 42 f6 4d 43 e4 d0 e8 1d c3 0d 4c a0 5c ce d3 08 e7 d8 74 e3 84 46 3d 49 d4 bd 89 a5 02 2c 46 41 4f 28 07 1a 7c 2b d2 da a3 4f 44 d9 e3 d0 ad 18 a2 17 43 0d 70 18 49 43 45 5c 95 45 3c 95 45 fc 94 45 dc 94 45 9c 94 45 7c 94 45 3c 94 45 1c 94 f2 86 02 1c ca f8 26 cb 78 26 cb 38 26 d7 c1 e2 47 d8 1d da 64 e4 45 02 1c 52 91 a8 a8 95 be 61 5d c4 35 6c ca f8 df 6d 2c 01 8c
                                                                                                                                                                                                                            Data Ascii: f?x;&)9PHMl`v z~>NR4Dw##_LDASua!AIvP/PF4!!zTs)[JiA`BMCL\tF=I,FAO(|+ODCpICE\E<EEEE|E<E&x&8&GdERa]5lm,
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC1369INData Raw: 96 35 cb d0 ec 8f 93 f8 35 f2 33 f4 69 2c 80 1e 56 eb ef 8f aa 61 4f b0 67 df 22 1c 20 04 11 4f 01 ad 2e 22 26 db 1e e6 f6 2e 87 d2 a2 4a ba b6 2c 75 ff 9e c8 44 13 57 b4 17 c1 22 61 4d a2 85 06 3f 97 fb 41 f7 af 41 ed 21 a9 f2 60 52 b9 05 05 2c b6 0b 33 5e 2e d5 2e e2 b4 1b 00 5a 40 c4 3e d4 a6 c5 98 37 1a 0b 65 19 97 2d 9e 14 37 a0 c6 9f 21 e1 e0 a6 94 d7 cd 45 9f f5 12 9f 17 4f c2 0b da f6 77 50 5c 3a 49 89 d4 7a 5d 69 04 8d 3f e3 c0 77 0b b6 60 38 c0 2d 77 c3 e6 b4 24 ba 33 fb 40 e1 26 f6 c8 18 ca 8b 89 cd 03 a7 2a 2d 33 eb 65 b4 af 3c 78 8a ca 90 d3 ab d9 5f 98 72 6f 1f 1a 3e 3a 2c 2b 67 cd 1b a1 13 ff 95 8c 1d 2d 6b d2 9c a4 99 84 35 a9 5d 47 0f 7f b0 82 92 64 da 2b 89 3b 52 04 61 92 e3 2b 00 cc b6 97 a4 6e 17 56 72 0a 13 3d c7 4a 15 3a 1a f1 8b a4
                                                                                                                                                                                                                            Data Ascii: 553i,VaOg" O."&.J,uDW"aM?AA!`R,3^..Z@>7e-7!EOwP\:Iz]i?w`8-w$3@&*-3e<x_ro>:,+g-k5]Gd+;Ra+nVr=J:
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC1369INData Raw: 68 36 c1 8b 20 11 77 05 f7 b1 44 94 56 a0 95 b4 03 ef b2 11 0a cb ae 7d a6 db fb 4f f2 bb 6d d3 bf 1a 83 d3 96 36 08 6a 73 1c 79 27 b7 da 3a 31 1e 7a 3f 6d 7b 49 af 91 39 5a cc 13 7a 7d 6a bc 70 91 07 48 b4 6d 6c d6 df 1d 1b 4e 50 eb 53 3b d7 38 1a 12 1a 7e 42 e5 1c df 21 b1 94 e7 5a 9a 44 eb e7 a3 87 ab da c1 49 ed d8 9b 8d 3f 65 f4 3a 58 27 13 cf f4 48 23 00 cd f4 7c 33 c0 64 80 98 48 c9 cb 10 ad 51 26 00 ac d8 03 a9 d3 d1 fe f5 5a ab e3 b8 b0 93 30 66 e0 df e2 74 3e 79 fa f2 8f fb f7 4f cc 09 c1 27 5a 4e d8 9d 2d 1d 16 1c 22 0d e3 57 9a c6 9c 76 0d ff 2b 1f 4d 82 36 ba 52 e5 10 5e c4 c5 d2 51 74 38 57 51 f3 31 db 70 e9 a5 1c 66 9b bf ea 6b 40 0d 9f eb 1f db d8 28 68 e3 21 3a 97 83 4d b7 af ec 8e 3d 5d b1 74 c8 bb c3 8b 70 58 27 b2 55 af 71 38 cc fc 9a
                                                                                                                                                                                                                            Data Ascii: h6 wDV}Om6jsy':1z?m{I9Zz}jpHmlNPS;8~B!ZDI?e:X'H#|3dHQ&Z0ft>yO'ZN-"Wv+M6R^Qt8WQ1pfk@(h!:M=]tpX'Uq8
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC1369INData Raw: a0 be 53 c3 55 ae 72 e1 2b 12 eb 02 d8 3c f8 91 5f 0f bd 1d 0b 73 1a 9d af 1c 87 1a b8 2c 86 59 7a 82 cb 7a d9 61 fc 92 e4 0a 52 e0 2b ed c6 51 1c bf 44 c2 47 32 63 53 78 a2 c5 8d c8 2e 32 17 c0 bd d3 8f 19 f7 6e 67 db 1b 94 d4 6a 80 dc 1c b2 35 8d 7a ac 8c 46 5a 9c cc 71 22 73 a8 df 3b b3 2e 1f 0f 9a bd 3d 90 61 78 0c f0 fe 51 6f fb f0 98 c9 a5 ba 2d 62 3f 25 d2 d3 c3 34 16 a2 36 93 0a 59 80 4d d1 b2 34 3e 54 fa 84 65 a5 48 e7 66 75 d0 7e 88 1e 11 45 f7 71 a0 d0 45 18 7f 1b 82 22 84 d0 6e 05 ad 7d bb 15 d4 e7 90 89 f8 85 08 73 7a 4a 98 3b 3b 7c ff 94 ac 20 59 cc cb a2 43 31 27 cb 9e ff 63 45 a6 91 2e 06 95 2b 87 2b 57 0e 57 be 1c ae 82 9c 76 47 ed 6d 92 e7 53 21 a6 b0 1e 64 d1 14 36 b6 73 1d 52 50 1d 3c 29 b5 28 6e e0 dc 6d a9 0e d5 23 b5 a0 9a 54 63 f0
                                                                                                                                                                                                                            Data Ascii: SUr+<_s,YzzaR+QDG2cSx.2ngj5zFZq"s;.=axQo-b?%46YM4>TeHfu~EqE"n}szJ;;| YC1'cE.++WWvGmS!d6sRP<)(nm#Tc
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC1369INData Raw: 97 07 02 ce 59 e1 be 3b 33 23 f1 12 75 ec 90 15 97 58 96 52 ce a0 94 af e2 f0 b2 c4 51 2e 24 b2 e4 29 c0 49 83 09 e9 6d ba 56 7e be 7b 7c 93 9f ef 1e df a4 36 4a a6 7d 01 3f bf e9 5f 90 e7 2e d0 7e 81 4b ea e7 64 1c 91 b4 69 8c b0 3e 87 d5 08 1d 39 85 47 b6 86 50 8f 94 1a 84 df f4 99 3a 67 e3 c2 ab 8a 8b be 30 91 fa 5c 77 fc 5e 0c dc 0d 4f 6d 2a 80 ed 56 c1 7d 7e 66 91 ed 03 89 68 eb ab 67 8f c4 93 f5 ca 07 a7 70 26 73 fb 25 b4 f5 b1 95 e7 0f 28 1a c2 8e 8a 4a af 64 a1 1b 17 85 67 b2 2a 51 1d 54 5f 4a 00 ee b3 9b 3c 7b e9 20 f1 7b 21 ed a5 f4 8a f5 c3 9c a4 45 14 c0 e2 71 44 f2 e4 81 46 85 0e f7 90 52 f5 87 2b 0e e7 af 2b d0 c7 eb aa 2b 6a 4e 1b ab fa c3 27 d4 1f 3e 9f 99 f9 cf 56 02 de 95 ed 83 48 1c 07 64 93 99 9b 1d 82 c4 52 a2 89 58 eb fb 29 e6 e7 36
                                                                                                                                                                                                                            Data Ascii: Y;3#uXRQ.$)ImV~{|6J}?_.~Kdi>9GP:g0\w^Om*V}~fhgp&s%(Jdg*QT_J<{ {!EqDFR+++jN'>VHdRX)6
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC1369INData Raw: 8e 6b 29 1a 4d da a9 df 66 03 25 91 a3 aa 82 b5 83 32 11 f9 ea a6 bb 3c d6 db db 41 f1 cb e4 b8 f4 cb d8 da 83 3e 91 34 72 10 32 c4 13 12 9e 8e 98 9c 5f 1c 61 77 1a ed 58 e3 29 9f 39 b7 ce a8 32 87 d7 12 b3 db 26 73 cd 0c 42 9a 0f bc 3c 69 50 4e 1d da 50 b3 e9 2e ee 25 76 91 12 61 1b 63 c5 5c 4e 17 17 bc 84 09 cd e6 5e c2 97 30 6f 1e bf 69 fb 6e 17 86 74 9f c0 65 34 35 57 f8 14 96 b4 5b 2f 22 37 ae 80 0b d4 e6 84 6c 0e 46 75 c2 3a c6 08 6f 0b cd a5 fc b4 e5 d8 49 94 04 42 a8 7c 17 01 0b fb 06 4d d6 cb b0 8d 83 44 ad 50 84 47 6a 38 32 73 55 d2 84 06 a1 34 68 ee 10 61 d0 6e 59 37 04 93 ed 3a 44 74 03 a2 17 4b 24 ed 54 d3 16 73 d9 47 99 48 54 a0 35 01 05 43 28 36 57 25 a1 21 74 d8 fa 3f 92 90 28 f1 64 85 76 26 57 3d b5 ec 34 55 80 1e 66 29 87 ac 05 6e f4 62
                                                                                                                                                                                                                            Data Ascii: k)Mf%2<A>4r2_awX)92&sB<iPNP.%vac\N^0ointe45W[/"7lFu:oIB|MDPGj82sU4hanY7:DtK$TsGHT5C(6W%!t?(dv&W=4Uf)nb
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC1369INData Raw: 4e 3f b5 aa 0b f6 49 17 6c ca 8d 5f 69 e2 cd d2 c4 73 1b 1e 6d dd bf b7 ec 58 45 76 db a7 aa f4 33 99 4d b2 8c b5 df 0b d5 f8 e8 9c 09 ab 8a 4f 17 a9 d4 a2 4b 40 62 e4 c9 b5 fd 27 aa 84 b8 12 85 81 74 81 e9 74 0a f7 aa 56 05 45 aa 0b f5 da c6 ba 2a e5 9d 08 bc ae f7 82 2a 52 47 a7 e3 ff 72 8f 19 b5 b5 2f 90 77 a5 72 de 15 7d bc 79 e0 a8 86 83 e9 57 27 47 4c 98 c9 94 a1 61 c4 84 ad 09 43 35 61 a8 26 0c d5 84 a1 9a 30 54 13 86 2a 3a 6a c2 50 4d 18 aa 09 43 35 61 a8 26 0c d5 84 a1 9a 30 54 13 86 6a c2 50 4d 18 aa 09 43 8f 35 61 c8 4e 98 bf d6 a5 0b 1d ce 39 e9 aa 85 7a 62 23 68 cf 6e 12 5a 24 5c 22 bb a5 4b ca 58 3d d4 31 69 42 b3 83 28 e1 6d f6 6b 85 61 a2 50 be dc 5d 5d 5b df d5 79 e2 68 34 b8 85 a7 ed 52 f5 5d 67 06 d9 99 4a 3b da ce b4 f7 6a bc ee a1 eb
                                                                                                                                                                                                                            Data Ascii: N?Il_ismXEv3MOK@b'ttVE**RGr/wr}yW'GLaC5a&0T*:jPMC5a&0TjPMC5aN9zb#hnZ$\"KX=1iB(mkaP]][yh4R]gJ;j


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            106192.168.2.54990513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:30 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                            x-ms-request-id: 688d2aae-a01e-0084-3466-179ccd000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193730Z-1657d5bbd48tqvfc1ysmtbdrg0000000028000000000kktz
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            107192.168.2.54990413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:30 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                            x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193730Z-1657d5bbd48tqvfc1ysmtbdrg0000000029g00000000d6x8
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            108192.168.2.54990313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:30 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                            x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193730Z-1657d5bbd4824mj9d6vp65b6n400000002mg00000000gkut
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            109192.168.2.54990213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:30 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                            x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193730Z-1657d5bbd48p2j6x2quer0q02800000002k000000000me0n
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            110192.168.2.54990113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:30 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 499
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                            x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193730Z-1657d5bbd48vlsxxpe15ac3q7n00000002dg0000000099w0
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:30 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            111192.168.2.549917188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC698OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: video
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            Range: bytes=224712-229375
                                                                                                                                                                                                                            If-Range: "5eb6fd6e-3bc0c"
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC811INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:31 GMT
                                                                                                                                                                                                                            Content-Type: video/mp4
                                                                                                                                                                                                                            Content-Length: 4664
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Range: bytes 224712-229375/244748
                                                                                                                                                                                                                            CF-Ray: 8ce81b41eaf6c326-EWR
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Age: 39132
                                                                                                                                                                                                                            Cache-Control: max-age=345600
                                                                                                                                                                                                                            ETag: "5eb6fd6e-3bc0c"
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 08:45:18 GMT
                                                                                                                                                                                                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BRXvq4TcHim5gxe3nrjMME2iU%2FhJOaPO5G9EbtbYxEB81MG%2BV38yaIOXNi8f0gvp5PvUNqMaU9Ipf6b1P71b0tNMg0iPJ8%2BXHj1iEVLBUzGXznOzBOW0NIzkujmR6PUVn863R3xEsJ6levHXO1OBl7Fv6gIiVeDh"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC558INData Raw: ee fd e9 af d4 81 ee 5f 4b c4 c1 63 fe 95 29 dd c6 2d 4c b1 17 ca bb dd 7c 0d 8f 25 f4 66 1e bc 5f d0 1a 91 5d ea cb c6 69 b7 6e 5e 7f 07 ba 8d a0 2c 74 67 8c 1a ad e2 78 67 d8 9e 19 ce 56 6d 99 30 66 6c 6b 9b df 0c 2d 1c c6 f1 8c 6d 65 24 ea fa e0 76 3f 1c 48 1e 4c 91 c2 71 e6 4d bd d1 0d dd c1 1c 56 6e 2c 03 79 6d e8 79 44 83 77 a9 f6 74 97 e4 d6 7a 09 0e 61 9c 95 36 14 68 80 e9 22 09 f0 9a e9 29 78 3d 37 4b c1 cf 02 db a2 e8 1b b1 95 4e 4e b5 15 4c 6e 93 5e 83 b8 2f 01 0d 30 6e 63 c7 47 c2 65 73 5f c5 b5 26 4b 42 29 02 e8 d4 3d a6 95 f8 8f 21 82 d1 c2 7c 85 45 96 f1 7f 54 b2 99 fa 09 f7 3d 61 09 53 ed b5 87 ad e4 60 1a 95 d1 db 87 c9 e6 d1 f2 42 1a bf 0c 77 57 c2 9d 6f 35 24 76 a3 c5 50 73 78 6b 0c 86 7f ee 0b 33 e3 5d 02 9f 8d e8 e0 05 19 42 20 28 3e
                                                                                                                                                                                                                            Data Ascii: _Kc)-L|%f_]in^,tgxgVm0flk-me$v?HLqMVn,ymyDwtza6h")x=7KNNLn^/0ncGes_&KB)=!|ET=aS`BwWo5$vPsxk3]B (>
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC1369INData Raw: 81 49 4c 70 eb df 9f 95 80 3a d6 4e d0 33 ed 8b 3e 48 82 f9 a9 d3 3a e6 63 4e bc 49 e2 31 4f ed cb 45 fd 08 39 17 07 02 47 d7 25 2e 10 8d b5 41 f1 a8 d7 27 43 ef c2 54 db 06 d5 ac 4a de 2f ea 36 de 96 c8 e0 a0 9e 12 aa 61 eb b8 70 13 6e b5 db 3f 10 72 63 1a d6 d4 bf 14 5e 1f b2 79 60 7d 8e 97 83 e3 2e 4f c4 0d 9b eb 2b 54 81 41 8b 44 9c 81 2e 48 b4 9f 94 22 7f 25 9e 25 f8 ff 67 11 b5 98 2e 49 ea 4d b7 ef 77 54 2f ab c1 ea 7c 8d 29 aa 97 74 38 1c 53 00 a3 48 f3 13 89 2c cd 5f 3d 6b 38 bc 81 26 0f a4 71 0d 44 16 7b 23 85 f7 cf 97 6e d9 4f 57 31 2a f8 db 9d 9f 17 49 7e ad 56 51 63 de 4c a3 34 71 2f 71 e0 39 68 b7 59 36 71 cd 08 e5 49 45 3c e5 82 82 45 6d 68 58 8f d4 ab 96 77 c3 49 d5 de 96 17 c7 7a 08 68 64 5f 89 6a 68 d5 fe ea 8c cf 85 28 d0 5a cc 0b 80 6b
                                                                                                                                                                                                                            Data Ascii: ILp:N3>H:cNI1OE9G%.A'CTJ/6apn?rc^y`}.O+TAD.H"%%g.IMwT/|)t8SH,_=k8&qD{#nOW1*I~VQcL4q/q9hY6qIE<EmhXwIzhd_jh(Zk
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC1369INData Raw: 33 cb 25 73 e8 6c 57 c8 67 b4 de 16 0f d1 b4 7c 76 43 31 3d f7 bb 13 f1 8d 2c 85 e4 32 b3 26 40 4b 71 06 e1 5a d8 1f 7e f4 a2 08 af e8 ec 60 ff bf f7 61 ab 36 13 4b fa f5 b2 29 a9 18 56 15 18 92 d9 2c 7e 97 8b 7f 06 78 ea d4 10 d1 18 c3 af f8 62 e0 68 e9 84 9d 6c c6 e8 80 49 c3 64 d1 3f 6c f1 cb a3 3b 90 55 04 64 d3 53 05 fc 44 58 5f 9d d8 85 46 6e 4b fe 3c 35 7b 18 a1 bc a2 e1 9d b7 69 ba c7 15 fa a9 33 b5 b5 c7 5a 95 a3 a7 46 42 7c d4 cc a8 02 c9 7c b4 f2 4c 49 93 b0 f0 a1 20 13 67 df 2d 56 43 fe 28 6c a7 d5 19 f4 6f 0c da bb a3 9e a2 d7 6d e3 00 67 b4 ab a8 58 60 3e ee 9d 25 2e de 6f 43 9e 3e c0 58 d1 f2 3f ec 94 ce 77 9c 03 98 dd ae c4 9c 18 05 7d 1c a4 1a 57 3e 07 a2 4a fe 6b a5 b1 50 21 7e 9b 7b c6 5e f7 f6 f8 d6 f1 0e 2d df ae 87 04 1d 65 e7 c4 16
                                                                                                                                                                                                                            Data Ascii: 3%slWg|vC1=,2&@KqZ~`a6K)V,~xbhlId?l;UdSDX_FnK<5{i3ZFB||LI g-VC(lomgX`>%.oC>X?w}W>JkP!~{^-e
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC1368INData Raw: 3d 47 98 6e 43 54 e5 b7 75 67 af 18 4e 18 6a 70 e7 85 6c 53 03 a6 cf ab a9 f4 e8 0a 90 87 b5 da 09 45 81 8e 9f e5 d2 d8 61 4c c5 c1 ee 6c 7b 38 f0 57 23 43 ed 69 f0 ff 50 92 e7 da 34 84 78 4c be f7 85 dd d0 2c 43 54 61 d5 d4 b3 ba d1 9c 1f 32 b0 f4 57 28 a6 2f ed 6a 3e 91 69 ab 2c a1 59 4f ca 65 f2 68 7b 7e 13 78 34 bd f8 67 cd a7 7e c9 09 56 4f c7 21 24 18 86 6b 8a d5 47 bc 38 a4 db eb 9a 54 52 f6 05 80 10 e8 70 7e 8f c3 bf f1 ea 09 3c 80 1b c6 4d 69 0a f7 20 f2 2e 86 56 f6 71 ea c6 8e e5 6f de 86 da b2 51 a1 16 7f 48 95 d9 aa 15 f9 65 4b fc 36 7e c2 38 d9 ad c1 88 8b ca 61 59 54 45 8a b1 a5 c0 3c 5b 6a 03 05 33 46 c6 30 7b b4 7d cb 78 63 a9 d1 c4 38 5a 0e b1 b2 c9 f3 1a ee 78 f4 27 36 bb d1 57 9d cd 34 b3 0b 41 6d f6 ee da 4b ef af 22 4c 50 8b 00 c9 48
                                                                                                                                                                                                                            Data Ascii: =GnCTugNjplSEaLl{8W#CiP4xL,CTa2W(/j>i,YOeh{~x4g~VO!$kG8TRp~<Mi .VqoQHeK6~8aYTE<[j3F0{}xc8Zx'6W4AmK"LPH


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            112192.168.2.549919188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC473OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:32 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b421a4a177c-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:32 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: accept-encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8SINSeFGPV6uWgDoMS9mqhFJE9XUs%2F8dLQqACIfzKrB6qXQbCdDzv%2FJOy2%2BBFxJTkaoBgV7TbMRlMYiWaxZ7ee4DYHHa%2FR%2F6Gs8tats93XMYRB4HFQIxeb0CLkwuTXvFR5yb%2BWPTjlzHalWypSJNMvMhb2MLEQ0i"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC574INData Raw: 32 61 61 65 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7
                                                                                                                                                                                                                            Data Ascii: 2aae}YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: e5 17 a9 69 2d e9 5c 2a 5d e0 b7 b3 db f9 0a bf f9 db cd cf df be fc f1 06 2f c9 f4 eb ff bc fc f6 f6 27 49 bd 7f 4b af f3 eb cb f7 5f df f0 c8 f0 4b 7d bb e1 f2 d5 3b a5 81 ad 06 7f 7c 42 63 f7 9d 89 6f 75 cf d1 9d f7 54 01 4d f8 fb ff e1 8f 57 1f f8 19 b7 fc 97 6f 5f 3e fd fe 66 4f db bf be 5f 69 7b 08 d1 48 e9 9d f1 c2 46 2c 59 ed 95 35 51 c8 88 8d 4e 24 21 5f 08 1f f6 77 31 d1 ea ba 23 ff fa ee fd fb 3d dd f8 86 09 ff bc 33 04 a8 fb e5 ea dd f9 12 f8 65 5a 6d e3 b9 90 9e 88 3d bd fb fa fb 4e b1 af 2f 77 6e 71 b7 ff fb cb cb 8f 5f 7f fd f4 e5 c3 cd f7 db 7c eb df be 7c fa e3 33 bf 4a 7e bf e9 8d 6e d3 49 c9 3b 9b cf 4a 5e f8 65 af 73 71 bc f5 ec a8 53 f3 a3 ee 3f 70 22 fe a4 70 f8 7e 7e f9 e5 cd c7 6f 3c 92 b3 c3 6f 31 54 92 16 2b d1 69 d0 32 b9 3a 6a
                                                                                                                                                                                                                            Data Ascii: i-\*]/'IK_K};|BcouTMWo_>fO_i{HF,Y5QN$!_w1#=3eZm=N/wnq_||3J~nI;J^esqS?p"p~~o<o1T+i2:j
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: 52 91 7e 2a 93 94 3d 74 4e d2 cc d3 99 1f 82 4a 27 ae 56 a0 80 c1 9b 27 bf ba 7f 74 48 93 66 56 ca eb 02 58 21 21 98 ce 3a 69 65 05 69 d2 e0 a4 52 91 54 a2 9f 8a a4 15 a2 88 d4 85 04 73 93 2e 69 04 05 ab d8 fd 03 a0 de 6c c3 34 6d b7 44 cc e0 ad 63 e4 ae e2 93 4d 2a 62 a1 21 a5 91 c8 36 b1 52 a9 54 29 94 cb f4 63 a1 4c 46 a0 db 76 e0 b0 82 b7 ec 56 60 19 f0 ab d4 d3 3f 24 9f 0b ac e9 84 43 72 d5 15 46 da 4b 2b 70 e3 a6 be 9f a2 68 af 16 ce 9f 3a b7 b2 99 ef 67 e9 b6 77 83 13 1e 7e 9e 0b 55 ab d2 b5 e7 27 94 9d 10 45 2d 11 de fb f8 7e 96 f7 2a cd d9 85 ae 55 92 94 03 b5 a5 23 e2 5e e9 5a cf f5 fc 94 93 62 dc 52 fd 0b 0d 6a bf ae 42 ed f7 b9 7e 96 49 50 8e 3a 4f 32 be bf aa e7 27 c9 cd 6e 77 d5 5d c0 fb b3 cc d5 b5 9c 3f 95 59 6f af 1e f2 4b fa 7e 46 3a 46
                                                                                                                                                                                                                            Data Ascii: R~*=tNJ'V'tHfVX!!:ieiRTs.il4mDcM*b!6RT)cLFvV`?$CrFK+ph:gw~U'E-~*U#^ZbRjB~IP:O2'nw]?YoK~F:F
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: 29 93 8a 2c bb 4d 67 55 ed 51 21 e8 20 dd d3 e9 dd 1d fa 10 a3 77 db 82 e2 3c 01 2e 7d e1 f4 f8 ea d3 eb 3f 5f bc 7a 3f d3 96 32 20 7d 7f ae 8d 5e 39 04 61 5b c9 b5 11 c2 20 c1 21 5a 28 54 e2 2a 07 af 89 4b 03 bd b7 6c 15 58 41 cb 28 92 96 e8 28 a1 5d 16 ed 25 50 33 8c e8 f9 45 21 c4 06 bb 88 18 19 2b be 32 d2 5a 40 e8 70 a9 c3 12 a9 ae 35 16 3d e2 70 70 5a 76 16 59 11 26 dc e0 5c 93 56 40 ec de 04 00 40 3b 5d d0 0e 8c c2 05 ad 60 2c 32 52 3a 29 6d 8e 90 a1 b5 8a 32 68 6b 68 ed 1e bb 6b a4 d8 76 db 68 b8 f5 84 ce d0 7c 9b 27 cc 7b 7e fb 70 73 d0 5e 59 1b 0f 17 76 ca ca 82 37 37 45 da a5 95 f0 94 3a ca 19 28 ce a9 a4 c4 ce 39 ab 27 e5 3c 39 ab 27 26 6c d0 13 27 36 e8 89 57 1b f4 a4 84 6e 3f ab 27 d1 6d b1 4e 44 d8 64 b5 6d 31 b4 52 6f 31 b6 d2 6c 31 b8 d2
                                                                                                                                                                                                                            Data Ascii: ),MgUQ! w<.}?_z?2 }^9a[ !Z(T*KlXA((]%P3E!+2Z@p5=ppZvY&\V@@;]`,2R:)m2hkhkvh|'{~ps^Yv77E:(9'<9'&l'6Wn?'mNDdm1Ro1l1
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: 78 0b 8b 8b 72 b6 d6 0f 45 44 1f 09 1e 69 71 18 80 97 f2 1b 0f ae 7a 67 3a 78 3c 67 91 ea 6d 29 c7 db 9b 21 81 0e e0 bf cb 2c f5 1e 21 6a 3c 22 f5 18 37 4d 54 64 6f fb de 23 e2 61 ea 32 54 58 a2 c4 a7 cf 3d 76 34 bb c2 70 c0 44 5f 3a ec 8b 5e 4b 69 77 a1 65 7e dd 2e ef 5d e2 d7 9d ee f9 1a d7 a7 78 9b 0e ba d6 03 2e cc 3f 0f 84 b5 fc 41 ac 2e 71 c9 c6 7e 3b e4 77 ba e4 57 35 6d 13 49 4b 27 40 25 3e 1f 9a 3d b2 7c 57 fd 3d 10 75 54 73 c4 ce f1 ef 4a 6c ce 48 f7 8b 70 32 4f 49 7f a1 06 65 91 c4 89 95 e9 a2 bf 74 73 0a 51 54 b2 b8 43 3b 15 e9 93 f5 c5 db bc fa a0 9a ab b7 68 af 3b 8d ee 01 a6 d1 5d 7d 50 e3 f5 77 a3 b8 ee 3c 4a b9 f9 44 ee 89 ac 3c 6b f4 fa e3 7a 7d 1a 20 f5 95 a7 d2 1c 9a 4a 2e 80 31 d0 31 18 ed ed ee 48 3c 1e 7d 0b e4 7f 24 45 e7 c5 99 e0
                                                                                                                                                                                                                            Data Ascii: xrEDiqzg:x<gm)!,!j<"7MTdo#a2TX=v4pD_:^Kiwe~.]x.?A.q~;wW5mIK'@%>=|W=uTsJlHp2OIetsQTC;h;]}Pw<JD<kz} J.11H<}$E
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: ab 07 01 36 97 9d 9f fb 7b d9 25 07 3b e1 89 59 81 97 9d 98 bb 2d cf 2e 8f 54 7e 51 b7 1b bc e6 1e d4 69 91 09 f3 cd 9f 6f 5e bc 7f f5 9e 11 80 23 85 d2 77 a4 c2 04 8a 2b 45 d6 43 2a ae 3d ee c9 a2 0b e2 81 bd 92 a5 d9 f1 4d b5 9c f2 20 d8 c4 18 0c 56 63 a5 2b ad 52 b6 22 8b 54 07 e9 61 7a d6 a7 87 53 ca b2 bd 45 ba c3 d5 8f ba 7d 62 58 88 cf 42 68 40 e6 da 94 8b d8 97 36 a6 b4 80 9e 93 6a ca 90 c3 23 30 9b 40 1c 93 39 d9 32 35 66 cf 98 fb fe 2c 46 82 f8 8e c4 b3 96 ae 86 c4 8f f0 d3 f2 70 7c cd 4c 10 aa 91 58 2d d2 1d ae 7e 1c 09 c0 0a 39 ff 5b 70 29 f9 92 00 d7 ed 38 f0 46 7a d6 97 87 7d 7a da a7 c7 67 5a e9 74 68 63 31 1a 8f f5 e3 db 21 61 d0 60 43 21 31 31 b7 cc dc b4 43 c8 0d 4e 72 02 93 2a 6d 9f 90 f2 01 22 27 39 bc dd dd b9 3b c4 b4 55 31 8e 85 77
                                                                                                                                                                                                                            Data Ascii: 6{%;Y-.T~Qio^#w+EC*=M Vc+R"TazSE}bXBh@6j#0@925f,Fp|LX-~9[p)8Fz}zgZthc1!a`C!11CNr*m"'9;U1w
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: 67 7b cf f6 ae d0 66 15 3a 59 db 92 ec 53 05 4e 2e d8 ce c7 09 9c a4 03 24 64 6f 11 01 ef 1d ce d3 c5 9c 38 71 47 c4 16 69 46 b9 30 c3 a9 d8 af ca 47 d5 80 93 0d 38 d9 80 93 0d 38 d9 80 93 0d 38 d9 80 93 0f bf 2a 1a 70 f2 a9 f2 4e 0d 38 d9 80 93 0d 38 f9 c3 00 27 ed 8a b0 7b 3d d8 a4 44 a4 43 b9 84 b8 21 48 83 80 5a 7f 1b e0 64 a9 6e 07 b0 96 1b df 0e 3a d9 3b 8b 34 24 da 73 92 94 29 90 17 31 10 66 16 4e ab 5c 2f 5f dc 23 60 dc ac 82 b3 70 93 2b f5 25 dc e4 a2 3f fd b2 43 72 df 1b 6d 03 9a 0c 7c f4 8c 7f cb bc 55 f7 97 93 eb 18 c9 38 fe 3d 00 a1 0c eb 08 ca aa 75 ea 66 57 fd 3d 3d 26 4e 7d 7f 91 2d 4d 72 93 30 b4 84 73 c0 9b a7 0f d0 79 38 ce d3 71 a3 c7 0f cd 44 cb d7 c7 46 1e 9a b9 47 a4 1c 83 39 10 b1 4d 4a d4 53 92 2e 38 b7 6d b6 18 89 9c c5 98 0a 25
                                                                                                                                                                                                                            Data Ascii: g{f:YSN.$do8qGiF0G888*pN88'{=DC!HZdn:;4$s)1fN\/_#`p+%?Crm|U8=ufW==&N}-Mr0sy8qDFG9MJS.8m%
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: 0d f3 61 dc 46 33 d3 86 fd c4 61 df a3 64 6a a4 e0 5e a4 e0 fe a9 b8 82 9c b4 64 58 be 29 29 17 f5 da a6 cc 80 d5 e5 89 2a b4 b9 b6 5d 8a 13 54 69 6b 36 3a 68 f4 74 e9 a9 66 28 87 54 c4 7e d2 42 f5 c6 ca 66 bd 3b d7 c5 27 cc f9 de 7f bc fb f8 db 22 38 ba b9 23 a0 85 05 4f a4 b1 d5 10 67 6c 6d 78 fa 59 4e da 07 8b f9 bc 43 74 38 ed 29 6c 27 39 e9 2b 28 9e c3 06 f0 21 a7 e8 54 96 41 3e 39 47 2d 92 7c b2 6d 1d bc 54 9c ec f3 a9 9e 7e ac 28 d7 d3 97 8a 38 0d 20 89 10 a1 84 64 23 f2 c2 44 26 da 29 f4 12 14 e4 9e 41 57 8e 43 9b 69 97 80 41 1a f9 00 71 c3 c0 1f 93 7a 63 73 6c a8 9e a8 97 d1 b1 43 81 11 25 54 29 f3 4f 0d 66 b0 4b 92 15 00 22 96 5e 4e 1e 33 3a 34 0c 40 e1 f5 60 9c 7d 35 3a 9a 13 f9 f6 44 ff 12 98 e4 ce d1 31 0c ff a3 da c4 fe d1 a1 a9 e0 d1 b1 2a
                                                                                                                                                                                                                            Data Ascii: aF3adj^dX))*]Tik6:htf(T~Bf;'"8#OglmxYNCt8)l'9+(!TA>9G-|mT~(8 d#D&)AWCiAqzcslC%T)OfK"^N3:4@`}5:D1*
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC777INData Raw: c2 75 55 f8 ea ba 1a 7c 35 6e 7c 5d 2b f0 2f d4 da b8 1f d1 92 be 74 6b 4e 5d d7 18 f2 70 c6 17 bd 34 be 54 36 ca 4d 8d 2f 1b a9 66 38 d6 56 4a d5 c3 f9 b5 54 e7 10 ba 8a cd 27 36 0c 46 e5 74 3c f0 5b 47 38 8f 18 6b 9f fd 40 6d a6 84 3d 24 bc 6a e8 17 02 d4 09 30 a6 78 68 50 73 f0 76 45 3f a6 b2 29 d3 4f d2 58 12 55 a6 ba d3 b6 4e 7a ca 88 f0 5e c8 35 60 39 c7 18 a2 7c 21 49 ce 58 44 5a b8 f8 b3 57 0d 3d 38 37 cb 91 b9 cf 30 00 4c 88 74 39 30 6d 79 f1 60 03 61 aa 81 d0 e7 a7 7b 7a b6 23 b1 a2 c3 7a 1e cb fd be 19 87 9a a5 ef c2 96 be 45 22 96 3f 5e bc aa b4 f7 2a 1e d6 de 8b ce e9 81 2d 2a 8f e7 78 a0 55 8d 3c 83 d6 22 a1 1b e3 9e cd 10 38 85 a1 41 a0 42 5e b8 76 40 aa 8b 1e 89 23 53 a0 23 ed 87 18 90 40 8b 3e 53 58 43 2d 06 85 9c 8a 08 a3 98 a2 b3 20 34
                                                                                                                                                                                                                            Data Ascii: uU|5n|]+/tkN]p4T6M/f8VJT'6Ft<[G8k@m=$j0xhPsvE?)OXUNz^5`9|!IXDZW=870Lt90my`a{z#zE"?^*-*xU<"8AB^v@#S#@>SXC- 4
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            113192.168.2.549918188.114.96.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC698OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: video
                                                                                                                                                                                                                            Referer: https://floral-heart-eeff.3p3ka4x.workers.dev/
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            Range: bytes=244736-244747
                                                                                                                                                                                                                            If-Range: "5eb6fd6e-3bc0c"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            114192.168.2.54991213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:31 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                            x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193731Z-1657d5bbd4824mj9d6vp65b6n400000002mg00000000gkwn
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            115192.168.2.54991113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:31 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 420
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                            x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193731Z-1657d5bbd48xsz2nuzq4vfrzg8000000029000000000eu5h
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            116192.168.2.54991313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:31 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                            x-ms-request-id: 92e59db7-001e-002b-6700-1799f2000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193731Z-1657d5bbd482tlqpvyz9e93p5400000002g000000000dsc3
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            117192.168.2.54991513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:31 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 423
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                            x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193731Z-1657d5bbd48cpbzgkvtewk0wu000000002k000000000775n
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            118192.168.2.54991413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:31 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                            x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193731Z-1657d5bbd48wd55zet5pcra0cg00000002f0000000004vus
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            119192.168.2.549920188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:31 UTC473OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC793INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:32 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b450909b9c5-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:32 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Vary: accept-encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DaFqjVFswHpI0TFGUuWCxB6T7v%2F8Sw9QtqsIly0kk9e1BxYH7Gr2kF6%2FY8OLctDSkzjeP6YU%2Fp0yI96jGnrozmOl2zBGZ5raugtYZDr7yEKeoYkuUnddYCE2Ll6of2VOfeBJYXAYf9xh%2BhHvY%2F85HFHxjKxEJ9h2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC576INData Raw: 34 33 65 63 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0
                                                                                                                                                                                                                            Data Ascii: 43ec}YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: de 3b ff 66 b6 fb f0 f3 ef c4 63 7f fd 92 48 e0 b7 c4 97 f9 83 cf bf 3c 74 ac b6 20 b5 73 03 df 7d b7 a3 1f 31 25 36 20 6d 7e 83 97 a3 87 e9 d9 f7 dc ec 77 0b 9f 34 8b 6d 7c cf 58 e1 3b 3c 90 ad 0d f4 11 fe c9 df c9 4f 76 f9 11 7d f7 1f 0f 5f 7d f9 fd bf df fd 39 d9 af 73 67 16 db 68 e2 74 76 be 95 3a 76 23 e3 37 f4 72 fc 30 3d eb 66 b7 ff 49 b3 d8 c6 78 76 aa 8d ca 63 7e fc a2 9b 61 f7 74 d7 3f 2e 34 4b e9 64 2b ac 7c 32 d3 1c 1f 85 7b a5 39 1c 68 c6 3c ff e7 ed 97 5f 5e 49 3a 6e bf d0 f9 fb e9 ed fb cf ef 78 0a 38 85 3f bd 7f e0 9f 8c 39 3a 86 e3 bd b3 4e 29 27 9c 71 13 36 d2 7f 8d 4e 3e 3d 4b 88 89 91 57 ee ec bf 7e 7d ff fe 40 67 5f c0 0b 3e 1d b9 3e 16 ae 98 65 78 d8 23 c3 a6 c7 6a 03 10 5d 1a eb e7 7f ee 7d ed f3 db bd 47 3c 89 6f 7f 7f fb db e7 9f
                                                                                                                                                                                                                            Data Ascii: ;fcH<t s}1%6 m~w4m|X;<Ov}_}9sghtv:v#7r0=fIxvc~at?.4Kd+|2{9h<_^I:nx8?9:N)'q6N>=KW~}@g_>>ex#j]}G<o
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: 67 68 98 8e 26 a5 37 0f 73 96 5d 25 0d 93 f6 d5 c7 86 e8 34 8a 81 ed 47 70 6a 8c 52 f1 ae 4e 87 a9 5d eb 0d d1 b4 50 ad cf e3 84 7b 2f f5 65 88 c3 bb 02 e3 0c 4f 62 39 8d 79 1a cb 69 9e c6 72 da 27 42 9d f6 69 1c 76 27 9e c6 72 3a f3 d8 cb d9 49 00 eb c3 0c 8f be 9c 27 8d d3 3f f6 85 79 d2 28 83 3e 71 94 a1 35 08 e1 50 9a 40 85 d9 1b 24 8d 09 11 c3 d1 b6 31 49 26 da 69 02 22 ae 51 9e 68 64 61 31 19 b1 3e 1a 50 3b 45 d6 21 40 be 20 eb c8 b5 84 61 ff 5a 51 5c 85 5e 6f 72 5c ef d7 29 4c 36 29 0f bb d5 0d fc d9 a6 80 af 79 43 e3 cd 93 59 b5 f7 fe 1f 1c b9 f6 fe ff f2 3f 63 11 ef 6f 5f 7e ff f8 cf 77 67 08 79 da b6 2e 84 06 0e a1 e6 5e e5 bb ff f5 fb c7 ff fe b4 2c dd f5 53 fb f0 70 54 97 79 2e 49 d8 6d da ed d4 c8 36 b2 32 05 46 a2 5d 81 91 74 68 6a d3 48 ba
                                                                                                                                                                                                                            Data Ascii: gh&7s]%4GpjRN]P{/eOb9yir'Biv'r:I'?y(>q5P@$1I&i"Qhda1>P;E!@ aZQ\^or\)L6)yCY?co_~wgy.^,SpTy.Im62F]thjH
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: 61 79 e3 1a b7 d2 af 86 e5 11 62 36 44 0b 7a 29 2e 0f 77 91 a6 4d b2 70 b9 d6 17 85 e5 d1 1d c5 f9 f5 89 f6 59 74 28 13 97 97 1a 9f 86 09 50 3f 1e 42 83 77 83 ca 02 e2 80 16 0a 81 b4 ca c9 b9 cf 36 7d 88 fc 6f 3b 8c 51 06 96 e7 90 35 d4 e0 51 d0 38 e7 13 c1 e1 ba 1e db dd b3 43 28 f9 47 5e 93 df a8 93 1f 1f f2 40 7e 7c cb ab f2 3f 93 16 8c fd 13 c3 c1 17 7f ee be f8 f3 db 4f 7b df 93 ae ff de c7 ee 7b 1f 7f fa e9 f3 bb 2f 7b 5f 15 7f f6 a4 5b 3d a9 ab 27 75 f5 a4 ae 9e d4 d5 93 ba 7a 52 57 4f ea ea 49 5d 3d a9 9f a1 27 b5 5b 94 29 dc 0b 94 29 6c ab 14 8c 0a ad d7 a3 e0 63 23 d9 3a 43 72 43 ab d8 6a 39 96 2a bc 6b 03 b1 59 fa 30 b4 36 26 4b 04 09 dd 11 df f7 ba 35 4e 96 10 2a 88 84 84 f1 56 08 11 9c f7 ec cd eb 82 97 51 3b c5 0a 71 63 ac d7 41 05 21 ac be
                                                                                                                                                                                                                            Data Ascii: ayb6Dz).wMpYt(P?Bw6}o;Q5Q8C(G^@~|?O{{/{_[='uzRWOI]='[))lc#:CrCj9*kY06&K5N*VQ;qcA!
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: c7 30 3b 40 f5 48 b0 54 71 52 16 54 0c 34 a9 48 46 48 b5 2b fa a3 e9 a5 64 48 eb 1c 6f a7 24 c2 d5 5c 9c 04 65 48 42 99 83 a8 f7 e6 40 e7 3c c1 72 26 5a 43 7d 6a a0 72 a4 93 e8 27 61 5b 18 17 0d d0 b6 e2 99 46 69 73 f8 f2 98 44 71 7e e9 00 d2 af 35 f3 12 e5 88 2d 49 0e 74 a6 33 9a 1c 34 ab a4 30 87 28 8a 46 26 8b e0 43 92 32 bd da 13 16 fc 95 64 84 2b 8d 7c 22 26 f8 67 2f 1d 5c 69 15 f5 fe 22 3e ae 5c 10 e9 bc ea fd c1 19 dc 83 d6 9a db ca 05 e3 c1 98 b5 c1 54 b9 a0 b8 5c 20 0f cb 05 be ca 05 fd 2d 68 38 6f 54 4e 73 a0 e8 53 82 e3 d1 0c c0 c2 30 f4 e4 4c 01 92 ee 31 ba 8e bd 42 10 c3 e8 ea a3 05 10 9a 81 91 49 57 1f cd 37 15 11 23 cc aa e5 75 74 8f 04 53 09 be d2 d0 74 aa 77 4c db 60 e8 34 59 40 08 39 ca c7 66 19 a2 11 08 4c 69 a9 00 ee 12 dc 53 c1 4d ae
                                                                                                                                                                                                                            Data Ascii: 0;@HTqRT4HFH+dHo$\eHB@<r&ZC}jr'a[FisDq~5-It340(F&C2d+|"&g/\i">\T\ -h8oTNsS0L1BIW7#utStwL`4Y@9fLiSM
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: 19 82 ec e4 de 66 96 56 d8 1c d4 d2 ec a2 68 bd 74 a3 27 86 50 4e 08 a3 07 96 60 97 1a 1e ec 7c eb 89 1f 8b 51 92 b3 f4 fe e0 2f a8 4d 02 50 ab 9d 4e c6 d5 a9 5a 08 d7 71 3a 71 0f 2f f3 1c 91 a4 38 21 b6 45 d9 4d 33 7a c2 29 7d a1 e4 f0 d4 13 e4 74 e4 2f b5 66 f4 40 47 8e 76 c2 f8 0f 3e e9 7f b4 db 6b 77 b7 df f7 6e 36 be 12 ea 12 81 e2 5a c4 97 bc 97 ac 1f 49 c5 b4 a4 94 06 67 2b e9 28 94 77 d6 da 47 53 97 40 43 e2 a1 ce 11 c6 8a e0 30 2c c7 ff 09 02 ea a7 aa 21 d9 a6 21 d1 b3 0a 05 1f 3e fe f7 97 5f 46 0a 12 86 b5 ab 4a 5f ba b0 9c 92 cd 95 cc c3 84 0a f6 ef 5b c2 21 fb 42 54 67 f1 e3 93 e3 91 83 de ab a4 d9 84 c0 66 a1 a1 d5 66 a8 a3 a8 7d 1b 00 39 6c 2b 4d 48 47 db c3 ce 18 5b 67 87 dc 9b a8 1d 6c 3d d2 e4 23 ab 37 7d ad 7b 6f 5b bd 9a 8c fc 84 71 ab
                                                                                                                                                                                                                            Data Ascii: fVht'PN`|Q/MPNZq:q/8!EM3z)}t/f@Gv>kwn6ZIg+(wGS@C0,!!>_FJ_[!BTgff}9l+MHG[gl=#7}{o[q
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: 8c 95 d5 13 61 ab 0d 6b a5 28 85 1e 47 bd b3 e3 eb 8a 4b 02 8c b0 8e e0 29 5d 53 8b 4b b4 e3 98 e2 10 1a 14 bc b7 fa 31 92 3f 1f 37 4b ad fd 9d 46 a6 1d f9 66 32 07 2b 45 9c 2a b9 11 49 e4 6f 41 08 99 cb 6f 71 f7 82 0d 24 36 83 aa e7 74 83 e2 66 56 99 f3 80 ad 08 ce cc 9c 4c 12 70 64 a2 6f 04 71 2e 5e 5c c8 ef 1b 6e 30 77 41 d7 1a 31 dd 40 17 aa 4f 1e 0a 51 d1 14 6c bf 04 11 dc d4 f4 4b 10 70 53 1b 66 8c f9 fb 01 5c d9 f6 2b 00 a1 09 5c 9b 96 4e 28 53 14 35 5f 65 05 64 a0 eb 1e f7 4e a6 00 8b c0 5d dd 4f 9f 2e e7 08 10 96 a7 af 25 e2 f3 08 93 b9 94 1f 88 2e 85 e0 fb b9 2b 42 8f 88 dc 5f dd fd 53 29 df 3f c7 c9 9f 4a fa de 3d 6b da 3f 41 32 59 34 d5 96 5e 01 e9 d9 55 b8 db 7e 17 d8 7f 78 c4 fd 8c 19 6d 3f 50 b3 ea b7 9f 58 1d 7c 6b f2 d4 09 74 69 f6 18 12
                                                                                                                                                                                                                            Data Ascii: ak(GK)]SK1?7KFf2+E*IoAoq$6tfVLpdoq.^\n0wA1@OQlKpSf\+\N(S5_edN]O.%.+B_S)?J=k?A2Y4^U~xm?PX|kti
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: c7 48 3b 32 fc 1c 55 ee 55 e0 1e 14 57 d5 bc 01 15 2e d8 79 2a c6 ab 18 6f 2b 65 9d 62 72 9b e8 7b b3 a6 79 a4 cd 49 4f 86 10 9c a2 45 aa e9 0c 7b a7 7d 70 5c f9 03 e4 2b a5 74 4a 29 a1 b8 3c e9 e4 ed a9 d6 05 b9 d5 ba a0 fd 89 65 a0 d5 8b 2f 03 5d 32 05 47 5c 94 c5 55 95 c5 2b 9f ae b2 78 95 c5 ab 24 54 65 f1 4a 81 55 16 af b2 78 95 c5 ab 2c 5e 31 de 73 94 c5 0f 54 3a eb d3 50 9a 98 84 e2 71 d2 ca c9 db cd 1e 78 55 42 3d 2c a1 9a 2c 44 ea dc f4 d7 7f 7f fd fa d5 5f be f9 fa db bf 7e f3 7a 45 4a 5d d0 9b 14 ca 3a 4f ec 17 7e d7 16 55 9b cd 35 d3 ce 6b e4 30 56 dc 93 d5 57 ca 3b 5f b6 8f 43 89 e7 09 26 08 cf 9e af 28 6d 75 5e e6 f9 f9 72 ff b9 40 f3 5d 95 ef 65 27 61 d4 19 8f 81 90 e3 9e 8f f0 79 84 38 ab b8 97 c2 97 a4 18 13 a1 38 12 be 84 94 c9 87 86 8a
                                                                                                                                                                                                                            Data Ascii: H;2UUW.y*o+ebr{yIOE{}p\+tJ)<e/]2G\U+x$TeJUx,^1sT:PqxUB=,,D_~zEJ]:O~U5k0VW;_C&(mu^r@]e'ay88
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: dd d2 02 04 7f 2a bf 82 8c a1 26 fc 0a 2b 4b 32 db c0 af 08 1f 5b a3 98 1f a5 2a 73 24 9e 06 2f 99 61 a9 90 f1 34 09 a0 fd 17 b8 20 26 c4 89 61 73 68 65 c2 c1 bd 39 68 3a 78 56 37 c3 09 2b ed 89 5e 68 28 3d e7 17 ec c0 da 5f 0c f4 b1 77 61 7c 31 9c b1 ce a7 60 c1 9f 7f 7a 38 01 ca fd 9c 21 08 09 78 0f ff 9c 03 47 09 2c ca ff a5 23 bc f0 8a ce 4b f7 d2 8c be 3a 3c b5 42 0e af 47 8f c7 5f 1e bd 76 fd 2b df bf 0a c3 ab 51 63 e3 d7 18 a5 e0 71 71 6d 17 1e 5f 1e 5b 37 ae f4 81 cd 23 12 69 34 22 f7 de ff cb 5f 70 7d ff a9 ef d4 57 fa 8c 5f 31 dc 5a 01 4e 2e 5b 4b a7 3c 49 77 66 e5 09 74 8a 24 43 28 68 05 2c 8e 79 17 dc b2 73 48 4f 4f 64 1a 89 05 d9 2e ca 25 3f 4c cf a6 5c d0 f5 06 5a c7 06 da 85 6e f1 2a e7 b6 cd a6 db 9d 0a 30 94 71 69 e3 e4 c1 dd 87 d6 8c 02
                                                                                                                                                                                                                            Data Ascii: *&+K2[*s$/a4 &ashe9h:xV7+^h(=_wa|1`z8!xG,#K:<BG_v+Qcqqm_[7#i4"_p}W_1ZN.[K<Iwft$C(h,ysHOOd.%?L\Zn*0qi
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: 6b 23 0f 06 42 59 40 7c 57 cb c6 6c 12 39 38 fa ab 8d 29 47 48 bf ad 51 61 87 10 cf 96 6c dc 9c b0 ac 61 87 3b 97 a6 41 4f 22 b6 5e f8 9c e6 4d 3a c9 e1 a2 e9 91 50 79 63 05 d2 a6 e1 77 bd 6b 38 37 24 5c 8e 18 93 0a 8b 2a 27 3f 53 f8 59 de 6e bd 1a 06 7a d2 de ca 7a 16 ef e5 2c 5e a4 ed af fb 75 df bc 53 57 e6 f9 24 99 e7 45 46 96 7a 18 ef fb 30 9a 7a 18 9f 11 92 39 62 db aa 87 f1 be 91 8c af fb f5 b4 f6 2b 54 e6 f9 6c 91 cc 9e d9 b3 ee ee 3d ef ee 92 25 b7 f2 cf 5b f2 cf 8b 13 d2 f4 36 b9 6a 79 3b b1 a4 e4 fa 8a fd 6b c5 0c e2 7a 9b f9 5c b9 ae c1 1b 96 ac fa 7b 0a fb d0 7f f3 b8 45 3e 8b 17 76 4b 1b f2 d0 40 ce 99 8c 2e 31 1b 7d 68 3a e7 8c c4 94 18 89 39 7f 61 f7 47 62 4b 2c ac 2f d2 48 28 b0 b0 fd 8d 6d f7 6e 84 6c 45 44 88 87 4c 21 1e f4 cf 87 f7 6c
                                                                                                                                                                                                                            Data Ascii: k#BY@|Wl98)GHQala;AO"^M:Pycwk87$\*'?SYnzz,^uSW$EFz0z9b+Tl=%[6jy;kz\{E>vK@.1}h:9aGbK,/H(mnlEDL!l


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            120192.168.2.54993613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:32 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 478
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                            x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193732Z-1657d5bbd48dfrdj7px744zp8s000000024000000000kssn
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            121192.168.2.54993713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:31 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                            x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193731Z-1657d5bbd48sqtlf1huhzuwq70000000025000000000dups
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            122192.168.2.54993913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:32 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                            x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193732Z-1657d5bbd48jwrqbupe3ktsx9w00000002n000000000f0hv
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            123192.168.2.54993813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:32 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 400
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                            x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193732Z-1657d5bbd48cpbzgkvtewk0wu000000002cg00000000ucvf
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            124192.168.2.549942188.114.97.34434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC473OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                                                                                                                                                                                                                            Host: floral-heart-eeff.3p3ka4x.workers.dev
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: stel_ssid=472baaae67885e6935_11833938085725262460
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC774INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:32 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            CF-Ray: 8ce81b497fa818f2-EWR
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Tue, 05 Nov 2024 19:37:32 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xAu8%2FiScKJiZDpeEvhA%2F%2FpESWTNAbCjLyJW5dnSYmW2881k51Nx5tPSry8X9G48RSIwQ6UC7J7pJWLIk5ljJ2m6m%2BfFweyIQV%2B9LEs0XjmVAgtGJqyJvW8kyqOLaCdx%2B5SxWZvljao3ZpugOf%2FaAMoCpMDPnRME7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC595INData Raw: 33 31 30 31 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b
                                                                                                                                                                                                                            Data Ascii: 3101}]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: 52 d4 79 4b 4f 7f dc a7 95 9f 69 15 42 7c 2e ac 78 46 cf 47 1c e2 2b d6 da 7a 45 76 a1 cf 75 94 9f ea 1b 1b 77 a1 14 8e be 4b cf 2f 6b 94 26 b3 7d a7 bb 8c a7 c9 70 6c bb f1 b8 16 e3 09 ed c6 13 5b 8c 27 37 9c 2f dd 62 40 83 8e 6b 30 22 db 64 44 be e1 88 c2 be 11 dd e9 2e 69 62 44 78 3f 0f 77 7f 7e d8 5e 63 06 4c e8 4d 7e d4 58 71 d6 a7 40 ab 39 15 83 19 34 66 50 c1 f8 ce c8 cf b5 e6 5c 65 e5 52 e2 77 13 f9 1d 3d cd f4 dd fe 40 4a e5 89 c9 b0 75 bc fd 4c dc de cb dd 47 8f 0c 0a 23 d8 79 da 51 e4 d9 d9 e9 73 b7 d0 a7 63 53 02 c3 ec 04 c6 59 27 30 cf 2f a0 fa 16 02 83 8d 7c ff 9c 53 23 12 d7 ea 70 46 1a ed ac 93 b8 56 af 33 52 18 0e 52 48 a4 52 8a dd 8a ac b2 e4 f7 91 39 d6 c3 e3 a1 4f d9 85 ab e0 15 b9 dc 39 a7 b0 27 4d 9d fb f9 56 fc df d6 b9 ff d3 6f 2f
                                                                                                                                                                                                                            Data Ascii: RyKOiB|.xFG+zEvuwK/k&}pl['7/b@k0"dD.ibDx?w~^cLM~Xq@94fP\eRw=@JuLG#yQscSY'0/|S#pFV3RRHR9O9'MVo/
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: 98 8d b7 a7 0e da ce c3 66 36 4f 61 5f b3 6d 9a e2 a9 43 76 b3 f1 39 28 c4 54 f8 c3 c6 9c 3a e8 70 75 e2 1c af 51 9c f3 f5 89 f3 36 6c f4 3a e4 79 1b 1e f9 b0 02 dd e3 ff e4 af bb 60 00 1f 5c aa f7 8f 9c 6a 4e b7 fc 55 47 ef ec f9 46 cf c7 e4 8e ad 88 e2 4c b2 4e 69 1b 21 e1 7e 9d 26 76 68 f8 74 fb d0 fd f9 86 6e 51 a2 48 f9 54 18 cf 44 18 38 d8 8c b5 4d 44 c6 5f 81 4e 99 e2 b8 3f a3 a8 db cc 9f 52 99 62 e5 38 9f 7f b5 f8 d6 4e 55 2b e1 22 94 e1 04 7e 6d 76 05 77 8c b3 6e 9f 1b cc 45 ed b3 33 94 c5 0d 06 a7 9d 8b c1 47 43 e2 06 f3 2e eb e2 27 3b a3 1b 6c f3 bc 71 a9 1e b1 ff 7e fb f6 cd 87 4f af a7 7d 62 cf 77 eb 38 1f ae 62 66 37 0f 79 ef 5e be 7b f9 e2 a7 d7 2f 7f 7f 62 c7 47 3c 7f 5b 29 4d c7 0b 8b a5 28 42 b1 d1 e4 61 ce f8 a0 3c 0a 66 46 27 f1 8e 33
                                                                                                                                                                                                                            Data Ascii: f6Oa_mCv9(T:puQ6l:y`\jNUGFLNi!~&vhtnQHTD8MD_N?Rb8NU+"~mvwnE3GC.';lq~O}bw8bf7y^{/bG<[)M(Ba<fF'3
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: b2 16 59 57 ab 20 a0 dc 2a 46 66 d3 a1 42 1f f7 89 26 ed f0 1c a9 6e 24 45 51 ac 96 1a 0a 78 aa e9 78 34 e1 44 ae cb 17 92 f2 60 8f 0a 5e 78 88 1b 50 96 1a 26 52 39 b6 0d d3 8d e3 b9 44 b6 9e 76 e0 a0 09 4c 22 0a 04 4b e6 1d 68 88 6c 0d 22 2d ce 3a 79 28 cf 4a d6 3c 74 36 86 4c 0c ed 79 6e 17 39 9f 5d ce dd 22 e7 b3 cb 79 58 e4 7c 76 39 8f 8b 9c cf 2e e7 79 91 f3 f9 ed 16 bd 08 fa ec 82 be 1d cb 5f 24 7d 0e 49 b7 8b a4 cf 2f e9 7e 91 f4 f9 25 3d 2c 92 7e ba a4 4f e0 5d 16 e9 bd b3 f4 de bf 0e 4e 0a c1 85 e8 d1 b9 84 b9 66 63 ca 94 c8 c7 64 a5 0c 8e a3 e8 23 59 d2 47 77 5d b1 6d 5b ae 48 79 c9 52 8c c7 44 17 d0 65 85 4a 69 9e 64 0c 8b 5e 9b f2 92 f3 b0 86 8e 6a 47 63 8e 87 3d 79 ab ac 81 90 a1 9c 11 5d 21 f0 e9 ce 39 02 61 33 6a 58 db 1b f8 3b a4 08 18 e8
                                                                                                                                                                                                                            Data Ascii: YW *FfB&n$EQxx4D`^xP&R9DvL"Khl"-:y(J<t6Lyn9]"yX|v9.y_$}I/~%=,~O]Nfcd#YGw]m[HyRDeJid^jGc=y]!9a3jX;
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: 8d d2 ac 9d 2f 46 5f 86 9d 29 74 bc 39 c4 3c 2c 6f f0 d4 c6 2e 32 91 ce 60 fb b0 a8 ec 98 ba c8 43 36 86 f6 0f d9 9c a7 95 bb f1 8d 21 d5 be d4 f2 4e 8a dc d2 c6 7d b3 33 69 8b 8e cc 4d fa 31 37 69 c7 dc a4 19 73 93 5e cc 4d 3a 31 37 69 c4 dc a4 0d b3 bf a0 36 ee 6d 3a 30 b7 69 c0 dc a6 fd f2 ce 58 d2 fa b3 db 77 a1 f5 fd 77 40 69 13 5d 31 cf d2 c6 fd e4 5e da 2d 7a 4e 9b 36 1d b0 6d 93 06 d8 ae 4d 97 f1 a0 5b 0c a6 57 1e 27 0e a6 57 1f a7 0d a6 d7 1f a7 ca 4c eb 3e ee 27 36 3c b7 6d 78 bc 56 23 27 0e c7 ef e7 f2 bd 34 49 1d ce 16 aa 75 d6 3e ee 79 32 29 2c 1c df c4 9d 8f 13 e4 26 ce 22 86 14 b1 09 8c b6 2b 72 d0 68 7b 88 40 d7 96 e0 f8 ee c1 88 bd 9d d8 ee b6 f0 18 96 4c c5 15 da c8 f0 39 48 2b 71 0e af 82 e3 eb 06 99 8c 39 e6 da da 07 fd 5b 3c 7c 93 72
                                                                                                                                                                                                                            Data Ascii: /F_)t9<,o.2`C6!N}3iM17is^M:17i6m:0iXww@i]1^-zN6mM[W'WL>'6<mxV#'4Iu>y2),&"+rh{@L9H+q9[<|r
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: 91 c6 4b 4e 47 59 bc 8e 24 d0 ec 3c 0d 9e 43 cf 9a cf 4a b8 d9 26 7c 27 ab 68 0b 4e b7 2a d9 98 f8 0e de 0e 28 d8 00 8c 6c 2a a5 0c 5d ef a2 4b 0e 7a c5 e7 aa 77 3c 92 15 78 93 32 ba 9d 56 a5 3b d0 ca e3 0f d9 30 19 a6 2f fa 7e 0c b5 e2 a3 05 b5 79 50 aa 9e a5 06 ca 49 23 a4 0f 75 ed b1 3d 13 db 28 ac 6c f1 a5 c4 2a 29 16 76 58 1d 9a 51 6b ee 46 2d 65 71 c5 aa 3c f6 0a df 46 6d 24 10 eb 06 a4 b0 27 59 22 c4 cf b1 e2 8d dd 9e 5a 26 56 f3 12 d0 ae cf 1f 68 42 eb 96 71 90 98 48 d3 21 35 cb 96 1d 84 52 e6 4d 26 87 52 cd df f2 f6 46 b0 92 46 52 6c 0c 80 cc 05 0e 21 ce 68 c7 bf a3 7c 48 28 e7 b9 81 a9 60 87 9c 87 95 cb ca 65 ea 8c e1 89 2c bb 4e e4 07 c3 b5 1e f8 f9 a5 ce 3e b3 48 b3 20 27 80 2e da 4d 2d 6f a9 1b 79 70 ba 54 a2 57 5a 1b 99 96 e0 4c 97 54 2e fb
                                                                                                                                                                                                                            Data Ascii: KNGY$<CJ&|'hN*(l*]Kzw<x2V;0/~yPI#u=(l*)vXQkF-eq<Fm$'Y"Z&VhBqH!5RM&RFFRl!h|H(`e,N>H '.M-oypTWZLT.
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: 74 54 30 95 c4 f7 d2 3e f2 f4 e3 19 7c e7 3e 53 c7 87 08 2d 99 d8 fd f3 83 ca d6 0b 30 2d 9b e1 f9 70 bc c3 af 83 1a 03 3b 8d 34 21 f1 7f 8f 6c e8 7d cf ee 15 f3 2a 7b 45 2c 2f 11 31 ff 30 7a b6 2f be c0 82 0b 1c d1 6e 11 90 91 ca ae db cf 8e 00 d2 ef 36 f1 44 8e c4 df e5 af bc e9 3e 5e e5 8c 3c 3d 3c 9b 5c 1a 3d 3b c9 58 f8 d9 c6 f8 e1 d9 41 a0 21 cc 8c 68 ee d7 40 34 ad e7 db 00 0f 61 ba 88 f8 7c 1c cb 1b 3f 99 79 8b 22 c5 63 79 43 c8 95 25 40 06 94 86 a6 a2 7d 4c 77 95 78 00 31 77 d1 2b 5d ea f1 cd ed 57 99 5e 54 f5 48 9b a5 64 a5 f1 2a 67 2f b5 2e 20 be a8 1a 51 53 22 c1 7b c0 1b a2 13 54 8b 4e 09 1e 5f 97 2b 36 52 4b 75 4a 8b 16 ec 12 61 01 6f ac f8 5d 47 de 0e e6 0c 7a 8c 97 06 ed a5 c8 a5 ce c5 ad 1e c4 41 8a 23 78 89 02 97 d2 1e 51 7c 39 bc ea 63
                                                                                                                                                                                                                            Data Ascii: tT0>|>S-0-p;4!l}*{E,/10z/n6D>^<=<\=;XA!h@4a|?y"cyC%@}Lwx1w+]W^THd*g/. QS"{TN_+6RKuJao]GzA#xQ|9c
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: 40 30 71 49 9f 0f 94 7b 54 84 2c a6 ed 92 15 e4 25 10 61 c4 67 8a e3 8f 2d b8 7c 5f 7a a1 f1 d5 fe 62 b9 b6 2a 17 d7 69 2b fb 3f d2 1d be fd 90 96 23 d9 0d 88 eb 48 45 4b 95 75 5e fb 94 cb b5 55 7f 71 55 ae ae ca e5 fd ae be e3 a2 85 76 92 17 28 d7 91 c6 83 35 d6 ac 79 d1 5f 5c 13 6a ac d9 e2 c5 e4 47 ba c3 b7 5f f3 22 29 6b a4 87 26 b9 9a 36 2a d5 4b 4b 40 cb a1 81 5c 97 54 09 06 79 95 8c 84 7b 6c 38 99 13 8b 54 ac 79 91 17 a9 e8 39 b1 48 c5 d0 6d 58 e7 85 19 6b 66 90 7b b4 6b 44 c8 7b b4 73 fd fc ae 55 a0 27 0e 71 93 06 1e 6d 1f 0b 7a 0b 7a dd e8 f0 ce b7 e8 b7 e7 a1 dd e9 dd 6f 71 fa 28 f2 e9 a3 c8 a7 8f 62 ad 7e 4e b9 47 bf 6a c7 a4 8c c5 7d 7d ef a5 26 c2 81 28 06 0a 24 1f 3c 4d a4 89 d3 c4 c6 59 62 5f 55 84 46 89 76 5e f2 f6 59 9f 24 51 73 6b ec 1b
                                                                                                                                                                                                                            Data Ascii: @0qI{T,%ag-|_zb*i+?#HEKu^UqUv(5y_\jG_")k&6*KK@\Ty{l8Ty9HmXkf{kD{sU'qmzzoq(b~NGj}}&($<MYb_UFv^Y$Qsk
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1369INData Raw: 85 d2 63 4f 37 68 13 df be 0f 43 aa 55 dd 51 bc 1d 6e db e1 15 2d 8e b2 83 88 b0 db b5 81 dd d4 06 ef de ff c9 62 74 4c 41 a0 61 65 3b 80 39 3b 3d 77 d7 b9 fd 38 b3 75 88 02 4d af d0 11 85 42 f1 39 d7 55 04 0f fd d0 c9 cc 24 c1 87 49 48 41 14 45 ea 7b de a4 38 b4 57 41 97 14 8f 28 05 1a bb 49 c3 2e a7 22 82 18 84 e6 28 d4 ac 0f fd 56 0f 37 b4 76 d2 68 7b 96 f9 80 9d 6b ab ad c4 a6 15 fa 7d d9 bc 26 82 95 0c af 63 bc 9b c5 55 6d d0 59 0d ee 6c 68 a6 51 bf 1d 38 7f a4 eb 0f 28 0d 68 8f 47 78 19 73 6e 46 81 d9 a6 80 b5 82 44 38 d0 d8 a4 74 a2 c9 0a 2d 54 12 cf c6 88 02 e9 57 06 69 f2 b6 f6 4b 13 7f 7b dc 6c 91 15 78 4e a5 d3 98 53 4e 5a 5e b9 88 5e 44 68 5c 94 6c 33 1a 76 5a 8b a1 fd d7 06 0d ac fc d1 d2 82 85 c0 0d ae 29 26 cc 4a 5f c1 90 6b 73 43 2f 8d c4
                                                                                                                                                                                                                            Data Ascii: cO7hCUQn-btLAae;9;=w8uMB9U$IHAE{8WA(I."(V7vh{k}&cUmYlhQ8(hGxsnFD8t-TWiK{lxNSNZ^^Dh\l3vZ)&J_ksC/
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC1006INData Raw: 18 4a 11 4f 04 3a 00 de ac 72 68 04 d1 bc b9 5b 27 f6 bc bc 03 e8 04 13 e7 f8 cc 2f a6 29 53 8b 0d 1f d4 1b 9b 9b f9 a0 4b cc df b0 68 68 6a 13 f3 17 1f 74 7b 63 0c 8e 72 d6 c5 d1 7a 1c 9c e1 7a 42 df 76 4a 12 a9 5d 42 fe 53 a6 4d a4 63 95 67 9c 54 9e 76 51 9e b7 42 0a 9c f2 38 0e 12 52 23 8a 36 c0 c1 1e 27 26 57 cb 77 e9 28 11 47 57 82 f5 4e 62 f5 38 e6 b9 f1 f9 ae dc 66 b5 be 0f 89 53 4c 82 9a b1 d4 04 c3 39 d1 f6 89 84 ac 00 89 5f e5 12 de 2b 2e 33 24 ae f1 39 95 f5 44 d1 db 81 d5 1c ab e0 8c 93 23 6e 11 8d a4 ee a5 50 dd b5 30 eb 3c 42 4b 86 f9 af e3 b9 f0 0a 5b 0c 4a 4a f3 59 1f e9 71 3d 50 ea 5e fc 59 c1 39 2c 29 7c ca 50 3a 8a 41 29 2a 02 4c c2 22 c7 b1 05 7f 76 bd a6 c5 91 41 ac 46 8b 5b 43 34 b8 32 a9 6e 2e 3a 89 d7 3b c4 74 80 52 e2 65 80 00 a9
                                                                                                                                                                                                                            Data Ascii: JO:rh['/)SKhhjt{crzzBvJ]BSMcgTvQB8R#6'&Ww(GWNb8fSL9_+.3$9D#nP0<BK[JJYq=P^Y9,)|P:A)*L"vAF[C42n.:;tRe


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            125192.168.2.54994113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:32 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                            x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193732Z-1657d5bbd48tqvfc1ysmtbdrg0000000026g00000000pmcv
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:32 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            126192.168.2.54994813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:33 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:33 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                            x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193733Z-1657d5bbd482krtfgrg72dfbtn000000025g00000000c1ue
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:33 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            127192.168.2.54994413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:33 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:33 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                            x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193733Z-1657d5bbd48xdq5dkwwugdpzr000000002rg00000000exbh
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:33 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            128192.168.2.54994313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:33 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:33 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 425
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                            x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193733Z-1657d5bbd487nf59mzf5b3gk8n000000020000000000m54m
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:33 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            129192.168.2.54994613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:33 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:33 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 491
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                            x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193733Z-1657d5bbd48tqvfc1ysmtbdrg0000000025000000000wa03
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:33 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            130192.168.2.54994513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:33 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:33 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 448
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                            x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193733Z-1657d5bbd48brl8we3nu8cxwgn00000002r000000000ff1a
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:33 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            131192.168.2.54995513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:34 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:34 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                            x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193734Z-1657d5bbd48brl8we3nu8cxwgn00000002u000000000411q
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            132192.168.2.54995413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:34 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:34 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                            x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193734Z-1657d5bbd48jwrqbupe3ktsx9w00000002ng00000000cag2
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:34 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            133192.168.2.54995613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:34 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:34 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                            x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193734Z-1657d5bbd4824mj9d6vp65b6n400000002hg00000000prew
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            134192.168.2.54995813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:34 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:34 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                            x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193734Z-1657d5bbd48wd55zet5pcra0cg00000002bg00000000fv1n
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:34 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            135192.168.2.54995713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:34 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:34 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                            x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193734Z-1657d5bbd487nf59mzf5b3gk8n000000020000000000m569
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            136192.168.2.54996513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:35 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:35 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                            x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193735Z-1657d5bbd48gqrfwecymhhbfm800000001a0000000005he8
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            137192.168.2.54997413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:35 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:35 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                            x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193735Z-1657d5bbd48wd55zet5pcra0cg00000002fg000000003459
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            138192.168.2.54996613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:35 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:35 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                            x-ms-request-id: 27cd2a1a-001e-0046-1b08-17da4b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193735Z-1657d5bbd48t66tjar5xuq22r800000002d000000000bync
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            139192.168.2.54997313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:35 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:35 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                            x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193735Z-1657d5bbd48qjg85buwfdynm5w00000002mg000000002qfx
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            140192.168.2.54997513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:35 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:35 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                            x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193735Z-1657d5bbd48t66tjar5xuq22r800000002eg000000007hqr
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            141192.168.2.54999113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:36 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 411
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                            x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193736Z-1657d5bbd48tnj6wmberkg2xy800000002m000000000347x
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            142192.168.2.54999513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:36 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                            x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193736Z-1657d5bbd48dfrdj7px744zp8s00000002700000000086wf
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            143192.168.2.54999413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:36 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 502
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                            x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193736Z-1657d5bbd482krtfgrg72dfbtn000000023g00000000n3eu
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            144192.168.2.54999313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:36 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 470
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                            x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193736Z-1657d5bbd48jwrqbupe3ktsx9w00000002h000000000tkn5
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            145192.168.2.54999213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:36 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 485
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                            x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193736Z-1657d5bbd48brl8we3nu8cxwgn00000002n000000000w6a7
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:36 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            146192.168.2.55000113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:37 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:37 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                            x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193737Z-1657d5bbd48q6t9vvmrkd293mg000000028g00000000v3xg
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:37 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            147192.168.2.55000213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:37 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:37 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                            x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193737Z-1657d5bbd48f7nlxc7n5fnfzh0000000024g00000000439x
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:37 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            148192.168.2.55000313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:37 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:37 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                            x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193737Z-1657d5bbd4824mj9d6vp65b6n400000002mg00000000gm9w
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:37 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            149192.168.2.54999913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-06 19:37:37 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-10-06 19:37:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 19:37:37 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                            x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241006T193737Z-1657d5bbd48762wn1qw4s5sd30000000029g00000000cz42
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-10-06 19:37:37 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                            Start time:15:37:04
                                                                                                                                                                                                                            Start date:06/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                            Start time:15:37:08
                                                                                                                                                                                                                            Start date:06/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1928,i,390709836365807863,18415741037403151143,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                            Start time:15:37:11
                                                                                                                                                                                                                            Start date:06/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://floral-heart-eeff.3p3ka4x.workers.dev/"
                                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            No disassembly