Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT.html

Overview

General Information

Sample URL:http://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT.html
Analysis ID:1532669
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected HtmlPhish64
AI detected landing page (webpage, office document or email)
Phishing site detected (based on image similarity)
Form action URLs do not match main URL
HTML body contains low number of good links
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1900,i,16523618568323655561,2409977486967177160,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    0.1.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: http://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT.htmlVirustotal: Detection: 15%Perma Link

      Phishing

      barindex
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: 0.1.pages.csv, type: HTML
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTMatcher: Found strong image similarity, brand: FACEBOOK
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTHTTP Parser: Form action: https://facebook.com/ vercel facebook
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTHTTP Parser: Form action: https://facebook.com/ vercel facebook
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTHTTP Parser: Number of links: 0
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTHTTP Parser: Title: Meta for Business - Page Appeal does not match URL
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTHTTP Parser: Invalid link: Forgotten password?
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTHTTP Parser: Invalid link: Privacy Policy
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTHTTP Parser: Invalid link: Terms of use
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTHTTP Parser: Invalid link: Privacy Policy
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTHTTP Parser: Invalid link: Community Payment Terms
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTHTTP Parser: Invalid link: Commercial terms
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTHTTP Parser: Invalid link: Privacy Policy
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTHTTP Parser: Invalid link: Terms of use
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTHTTP Parser: Invalid link: Privacy Policy
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTHTTP Parser: Invalid link: Community Payment Terms
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTHTTP Parser: Invalid link: Commercial terms
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTHTTP Parser: <input type="password" .../> found
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTHTTP Parser: No <meta name="author".. found
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTHTTP Parser: No <meta name="author".. found
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTHTTP Parser: No <meta name="copyright".. found
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49743 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.8:49752 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.8:49757 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
      Source: global trafficHTTP traffic detected: GET /1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT.html HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /styles/bootstrap.min.css HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /styles/style.css HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/block_2.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/PrivacyCenter.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/save_img.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/block_2.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/PrivacyCenter.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/doc.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/meta-logo-grey.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/fb_round_logo.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/2FA.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/phone.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /v2/free/self/ HTTP/1.1Host: api.db-ip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://dmcaactionenforcement.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dmcaactionenforcement.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/save_img.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/star.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/dir.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/doc.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /v2/free/self/ HTTP/1.1Host: api.db-ip.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/no_avatar.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/fb_round_logo.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/meta-logo-grey.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/2FA.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/phone.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /img/star.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/dir.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ico.ico HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/no_avatar.png HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ico.ico HTTP/1.1Host: dmcaactionenforcement.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=m3fMfkuKsDhYtpM&MD=9OvvzCPA HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=m3fMfkuKsDhYtpM&MD=9OvvzCPA HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficDNS traffic detected: DNS query: dmcaactionenforcement.vercel.app
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: api.db-ip.com
      Source: chromecache_73.1.dr, chromecache_72.1.dr, chromecache_97.1.dr, chromecache_90.1.drString found in binary or memory: http://www.gimp.org/xmp/
      Source: chromecache_86.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js
      Source: chromecache_86.1.drString found in binary or memory: https://api.db-ip.com/v2/free/self/
      Source: chromecache_86.1.drString found in binary or memory: https://api.emailjs.com/api/v1.0/email/send
      Source: chromecache_86.1.drString found in binary or memory: https://dashboard.emailjs.com/admin
      Source: chromecache_86.1.drString found in binary or memory: https://dashboard.emailjs.com/admin/account
      Source: chromecache_86.1.drString found in binary or memory: https://dashboard.emailjs.com/admin/templates/n9wx5on/settings
      Source: chromecache_83.1.drString found in binary or memory: https://getbootstrap.com/)
      Source: chromecache_83.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
      Source: chromecache_86.1.drString found in binary or memory: https://popper.js.org)
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49743 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.8:49752 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.8:49757 version: TLS 1.2
      Source: classification engineClassification label: mal64.phis.win@17/56@12/8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1900,i,16523618568323655561,2409977486967177160,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT.html"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1900,i,16523618568323655561,2409977486967177160,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected

      Persistence and Installation Behavior

      barindex
      Source: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTLLM: Page contains button: 'Request Review' Source: '0.0.pages.csv'
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      http://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT.html16%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://www.gimp.org/xmp/0%URL Reputationsafe
      https://getbootstrap.com/)0%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      api.db-ip.com
      104.26.4.15
      truefalse
        unknown
        dmcaactionenforcement.vercel.app
        76.76.21.164
        truefalse
          unknown
          www.google.com
          142.250.185.68
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://dmcaactionenforcement.vercel.app/img/doc.pngfalse
                unknown
                https://dmcaactionenforcement.vercel.app/img/2FA.pngfalse
                  unknown
                  https://dmcaactionenforcement.vercel.app/img/dir.pngfalse
                    unknown
                    https://api.db-ip.com/v2/free/self/false
                      unknown
                      https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT.htmltrue
                        unknown
                        https://dmcaactionenforcement.vercel.app/img/no_avatar.pngfalse
                          unknown
                          https://dmcaactionenforcement.vercel.app/img/fb_round_logo.pngfalse
                            unknown
                            https://dmcaactionenforcement.vercel.app/styles/style.cssfalse
                              unknown
                              https://dmcaactionenforcement.vercel.app/styles/bootstrap.min.cssfalse
                                unknown
                                https://dmcaactionenforcement.vercel.app/ico.icofalse
                                  unknown
                                  https://dmcaactionenforcement.vercel.app/img/star.pngfalse
                                    unknown
                                    https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteTtrue
                                      unknown
                                      https://dmcaactionenforcement.vercel.app/img/phone.pngfalse
                                        unknown
                                        https://dmcaactionenforcement.vercel.app/img/PrivacyCenter.pngfalse
                                          unknown
                                          https://dmcaactionenforcement.vercel.app/img/meta-logo-grey.pngfalse
                                            unknown
                                            https://dmcaactionenforcement.vercel.app/img/save_img.pngfalse
                                              unknown
                                              https://dmcaactionenforcement.vercel.app/img/block_2.pngfalse
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://api.emailjs.com/api/v1.0/email/sendchromecache_86.1.drfalse
                                                  unknown
                                                  https://dashboard.emailjs.com/admin/accountchromecache_86.1.drfalse
                                                    unknown
                                                    https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_83.1.drfalse
                                                      unknown
                                                      http://www.gimp.org/xmp/chromecache_73.1.dr, chromecache_72.1.dr, chromecache_97.1.dr, chromecache_90.1.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://getbootstrap.com/)chromecache_83.1.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://dashboard.emailjs.com/admin/templates/n9wx5on/settingschromecache_86.1.drfalse
                                                        unknown
                                                        https://dashboard.emailjs.com/adminchromecache_86.1.drfalse
                                                          unknown
                                                          https://popper.js.org)chromecache_86.1.drfalse
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            142.250.185.68
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            76.76.21.164
                                                            dmcaactionenforcement.vercel.appUnited States
                                                            16509AMAZON-02USfalse
                                                            104.26.5.15
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            104.26.4.15
                                                            api.db-ip.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            76.76.21.22
                                                            unknownUnited States
                                                            16509AMAZON-02USfalse
                                                            IP
                                                            192.168.2.8
                                                            192.168.2.5
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1532669
                                                            Start date and time:2024-10-13 20:04:07 +02:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 3m 26s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:browseurl.jbs
                                                            Sample URL:http://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT.html
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:8
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal64.phis.win@17/56@12/8
                                                            EGA Information:Failed
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.174, 108.177.15.84, 142.250.74.195, 34.104.35.123, 142.250.185.138, 142.250.185.234, 172.217.16.138, 142.250.181.234, 142.250.186.74, 142.250.186.170, 142.250.186.138, 142.250.185.202, 142.250.184.202, 142.250.185.74, 216.58.206.42, 172.217.23.106, 216.58.212.138, 142.250.185.106, 142.250.184.234, 142.250.185.170, 2.16.100.168, 13.95.31.18, 192.229.221.95, 40.69.42.241, 142.250.185.131, 93.184.221.240
                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ajax.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, update.googleapis.com, clients.l.google.com
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            No simulations
                                                            InputOutput
                                                            URL: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT Model: gemini-1.5-flash
                                                            {
                                                            "text": "Meta Privacy Center Privacy Center Home Page Search Privacy Policy Other rules and articles Settings We have scheduled your ad account and pages for deletion We have received multiple reports indicating that your advertisement violates trademark rights. After a detailed review,
                                                             we have made a decision regarding this matter. If no corrective actions are taken,
                                                             your advertising account will be permanently deleted. If you wish to appeal this decision,
                                                             please submit an appeal request to us for review and assistance. Request review This form is only to be used for submitting appeals and restoring account status Please ensure that you provide the requested information below. Failure to do so may delay the processing of your appeal. Request Review",
                                                             "contains_trigger_text": true,
                                                             "trigger_text": "Request review",
                                                             "prominent_button_name": "Request Review",
                                                             "text_input_field_labels": [],
                                                             "pdf_icon_visible": false,
                                                             "has_visible_qrcode": false,
                                                             "has_visible_captcha": false,
                                                             "has_urgent_text": true}
                                                            URL: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT Model: jbxai
                                                            {
                                                            "brands":["Meta"],
                                                            "text":"We have scheduled your ad account and pages for deletion",
                                                            "contains_trigger_text":true,
                                                            "trigger_text":"We have scheduled your ad account and pages for deletion",
                                                            "prominent_button_name":"Request Review",
                                                            "text_input_field_labels":["Request review"],
                                                            "pdf_icon_visible":false,
                                                            "has_visible_captcha":false,
                                                            "has_urgent_text":true,
                                                            "has_visible_qrcode":false}
                                                            URL: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT Model: gemini-1.5-flash
                                                            {
                                                            "brands": ["Meta"]}
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 13 17:05:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):3.9802206116614696
                                                            Encrypted:false
                                                            SSDEEP:48:810dnT/LwHlFidAKZdA1oehwiZUklqehsJy+3:81c/IeBJy
                                                            MD5:1BEF727239B5DB2CEDDE6D056E1C500B
                                                            SHA1:82799906D487C8C8BF6E858B1E66DAFBFF8470E8
                                                            SHA-256:AF110153BC427C2A7EF8B06C29DA95DDA972CF8D916FFAB61533FD93B28D8D3D
                                                            SHA-512:71AF0109E07A257361FAC3598982FB37EA77A32C4F73F362D6FD6639858330FD1FD3E1D755E95961B011643B5D1F9A97EEBB11855EB139F3C821DE39566825E8
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....:%.p....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IMY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VMY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VMY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VMY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VMY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 13 17:05:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2679
                                                            Entropy (8bit):3.9971651979970235
                                                            Encrypted:false
                                                            SSDEEP:48:8k0dnT/LwHlFidAKZdA1leh/iZUkAQkqehxJy+2:8kc/Ic9Q+Jy
                                                            MD5:040EC944403BDF244ABD44F0AF38967E
                                                            SHA1:50C3F1BDBA2C2C7C7B630FF268EA9F3A1377699D
                                                            SHA-256:E75D78E3182E6A15E0F01E3A293B055702E4CFA5FE3B549D7A28648849B13110
                                                            SHA-512:1F5CBFB2833D454D1877CBCAD24343C6571453C090D6D226DA040B69B955A5B625433F8C5CE6E76225BB995F8AFFD02E2B10A7D1F9FFBED6B4D7CB2A59422C33
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.......p....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IMY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VMY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VMY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VMY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VMY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2693
                                                            Entropy (8bit):4.009270464476853
                                                            Encrypted:false
                                                            SSDEEP:48:8C0dnT/LbHlFidAKZdA14t5eh7sFiZUkmgqeh7srJy+BX:8Cc/hkndJy
                                                            MD5:2D11867F752C113A83EF32C6C01B4235
                                                            SHA1:2F56E370DA64E4AB493F38A7C948768458B50F75
                                                            SHA-256:F86D71D635EE80CA1B1CBCD5741930EC07D945BE588D378D1C0F9F1069EA12F2
                                                            SHA-512:B8B43E52612C9B6ADFED5737D9FB86D6D15CF9257C36E6D3F22561A44EE009DFF8740EAC1785216CAD85A5D01BB8824BC859C9168E218118E4B01B3FDF2F468C
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IMY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VMY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VMY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VMY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 13 17:05:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2681
                                                            Entropy (8bit):3.9972533762900877
                                                            Encrypted:false
                                                            SSDEEP:48:8z0dnT/LwHlFidAKZdA16ehDiZUkwqeh1Jy+R:8zc/I3jJy
                                                            MD5:3244F2884A10B421819E4FF72F85880C
                                                            SHA1:1A94ACEAA2A8DC27593A9DF1A7C923676D29DD7C
                                                            SHA-256:198039441CED19805457BAC944B7D4D52415AD8764EB7B0F98D5C5778AC09D64
                                                            SHA-512:5EF2A22C75D880E4F1A93AC5D4E81DAB21574ACAB4A80A728B26DAFF298EB5ABE527A0016CCC79B1931FDB5BC40C0ABE22E9A7651C9A74EECE2BB61DAEB95993
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....'.p....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IMY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VMY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VMY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VMY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VMY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 13 17:05:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2681
                                                            Entropy (8bit):3.9859316751147102
                                                            Encrypted:false
                                                            SSDEEP:48:8D0dnT/LwHlFidAKZdA1UehBiZUk1W1qehnJy+C:8Dc/In9HJy
                                                            MD5:12575750EF2C0B22652440370BAD3EA3
                                                            SHA1:1997CA7271F30DA7ECF78B6592A051284336671A
                                                            SHA-256:06BFA5F596EA3D504CF5C9DBF013DA8788E1C9B00E791647CE815E940DF8C0A6
                                                            SHA-512:73ECFF1523198ABFE0E431703C284B7807F06FD4606590FC14D61F38541F3BF46A6E7AFC4C411EA5FF3F5EC29FD0BCB4210E58D85DFB32A7486870A77C837E2A
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....'..p....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IMY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VMY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VMY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VMY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VMY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 13 17:05:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2683
                                                            Entropy (8bit):3.996202045794703
                                                            Encrypted:false
                                                            SSDEEP:48:8J0dnT/LwHlFidAKZdA1duTrehOuTbbiZUk5OjqehOuTbdJy+yT+:8Jc/IwTYTbxWOvTbdJy7T
                                                            MD5:717E6CD8E5C9EB5C4A102053FD7EB57E
                                                            SHA1:CA7AED2F595880C8743D12EC696845B31B5AC5B9
                                                            SHA-256:05DB15C29664A1D728D12E27A43C99A299CF74A322C5BE09E6F136AC33CE3465
                                                            SHA-512:3C97CF61D534771BEB583D79D682150D5E4A514EA841EF21E145C0F8B39420DE6CD3EAE6A915B932283FA205ED511636A76BF313B5EF532ED21D87DCC876C291
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.....+|p....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IMY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VMY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VMY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VMY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VMY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):6043
                                                            Entropy (8bit):7.939355751318444
                                                            Encrypted:false
                                                            SSDEEP:96:s7xaydiMkBvGfzBKIFuC/bG6UAlQloqPZ6UtCjcphNixjT0vtK9E0NJGNKIX3D7b:s7xxr3oFloqPHtCQViV0vMVUj3D71rrx
                                                            MD5:D5D30F28CA92743610C956684A424B7E
                                                            SHA1:FD4A7207B724254D981A4ED4C7F675FD87868535
                                                            SHA-256:4B842E25C6BE485FD7F06B745AC91DB2B6E9EEE778C5442B157BE78D51F83563
                                                            SHA-512:7D0A522805B0A34B33F48791BBBFDFC361B9D91EE9D5843D67E8E1A774F9D8DAD42C7D0EFA429738A0680FCB8D71DACC4B47E22F1DAA8CE718DBF36E6DB35328
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://dmcaactionenforcement.vercel.app/img/no_avatar.png
                                                            Preview:.PNG........IHDR.............\r.f....bKGD.............PIDATx...p].u......h.R..2.P.P6C.`7,!m&.N..N.L.M.M'@gZ....().4...b.e.Z,..Y..la..nU(.XR...f3...H...zzz....wf~c..z..s....s.X.A.........y..3...q......i....'..a..-[...'..?...].u..<...6l........a.)...O.c..~......H..G..n.w.w.6.........../...<.'. .8...l{.....m....<_^....../...:.'. id..'..o6...r......S..w..O...._..d9.D.x1D..{..........$.........e..bo.>.....K>^$].. ......N.],v....xP\..!.{..m6'..{.g._'r.s....s...H.*.}..u......7".Y.[V;qD..;...J..%_.x.2..d|...8c.. ....,.qU.$6Qy.....;-W`.X*.dRo?9..e`.8Y`....*J...Kl.).....d.6n.x...d..z....Quh.C.Y,....JT..8!.6.O.#@....'.{..].y...D]l.E.6.].#r.`....D4....."..yl...xEDD}...b....H...-..tvv...}.x...4]..........!...p.m..9....[.}....w.z.(.b.s...0d...r..5.............x...K&.z0Zp.>..Xn.....?#1i.c.7..%..3I\..:...1.}..O.y.....3.a..........-...Ch....|(...._..\.#.?......8.9.7....V...............A+@.S.q.[...~G.`T}.g..&.n#......?...x.."e~.Q].@v.v/..[..!A.y[
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):10644
                                                            Entropy (8bit):5.077329433180912
                                                            Encrypted:false
                                                            SSDEEP:192:MPmQe5i8x4gI3i7DGcVwpIrYFK7Fch07OxOch9u:MO5W3WDHVP0FK7Fch07gXh0
                                                            MD5:3923CA3F7AF0B0CB06CCCB695AF98E0E
                                                            SHA1:35336F2FF208CF5188C0B62B5FD9696D95E6F13A
                                                            SHA-256:01DA5C38FE5994158591BEFA1D030137E094535FFBFC98BE702496E023D37067
                                                            SHA-512:E9F05A8C94BDC1D2EDFEA9C6F068D2EA8ABEED09C4FB020DCAC14ED9DEC61F367153F4FF83FA5572E1C58F3EC24415AE95A7E8398B47B6380F9FA621E4D9563D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://dmcaactionenforcement.vercel.app/styles/style.css
                                                            Preview:#html {. background: rgb(249, 241, 249);. background: linear-gradient(. 90deg,. rgba(249, 241, 249, 1) 0%,. rgba(234, 243, 253, 1) 35%,. rgba(237, 251, 242, 1) 100%. );.}..body {. background: inherit;. height: 100vh;. overflow: hidden;. overflow-y: scroll;.}...row {. height: 100%;.}..#left {. height: 100vh;. padding: 40px 20px 0 0;. /* padding-bottom: 0; */. /* overflow-y: scroll; */. position: sticky;. position: -webkit-sticky;. /* ---- */. top: 0;. overflow-y: auto;. /* ------- */.}...col-4 {. border-right: 1px solid #dee3e9;.}..#right {. padding: 40px 20px;.}..#logo {. width: 70px;. /* height: 12px; */.}.#utm-ticketId {. margin-bottom: 15px;.}..#show-hide-pass {. width: 28px;. right: 30px;. position: absolute;. cursor: pointer;. transform: scaleX(-1);.}..h1,.h2 {. line-height: 30px;. color: rgb(28, 30, 33);. font-family: Optimistic Display Bold, Helvetica, Arial, sans-serif;.. font-weight: 700;. margin: 16px 0;.}..h1 {. font-size: 24px;. display: flex;. align-items: center;.}..h
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):5723
                                                            Entropy (8bit):7.950822106896149
                                                            Encrypted:false
                                                            SSDEEP:96:upH/omZ4SOy3uxD+WxV6jD9/zIvNVCvEknBgSjERtW82iAsuFQAIFbISS2V0wZ:upHRZ3qKvZzMGvBg5RuaAIFc5ohZ
                                                            MD5:95382A6DAB40D5911185A921C53E6F6B
                                                            SHA1:4229CB577571111D747021988AAC9DD6CD50634F
                                                            SHA-256:E341D9055288DFCD7DD5FACAB6C915F6B7BCFFBF80F8B48468C7275B8CADA069
                                                            SHA-512:58DFD1656F931BF14044A8D4D790CCD3369A33D42AEA35774BF4B0F2242173795C86FDE3280D74849BE492BBC50D4515F3F3985F93766559544DA37E9988BC03
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...<...<.....:..r..."IDATx^.k..Wy...Zk.}..s.a....x<.B....L..j......$%U?D.zQ....$m*...$R..*.hU.(..`..-.4$.[..M......./..9g......Gk..B...%.y.....{....y.=2...S.~..D@"H...F..ZzD"...e...%.....D...Z.8F....*..K...-...^(..B....+.B..<.f|...;..PE....G.Dt..H..0...........l.!......~....6.'..%....P..".~.{......=....b.P......hA.. i................U$,#.JK$.\c.o.O..u-.\)H.h...R...A.6.kVh....QUP.\l..^.......V&...(.q.....*....q....7.Aq3.`p...........&....`......\.........(.Y..!.`GvO.c...".=..4."Z.."._...~.".P..../..xv.>p........L....hq.bB../M.DZ@....feb~/(".A..........G.IsAJ...B.j@0).1w0Z..m....u.......w..........<.>P...n...v.q...8t....^r\..M.....^..i.|_.n.....X..P;.d...ph..............C?.N..y...>r0..y.A.O......4.....$YpU%P.E..>.........;h.i....X.X...z.N._.%\{..s.-..\....~=..T..=Ok.]3\%.Q3....}....T.I{.R..@..~.D.t..k?FV....'"...........r..."5.%...\p...Z....G9.......{.J....R..J.?..{_B.cn>.A"..&..|... X:STLU.......Se'(..V..BB....Et...f|/..RT+..!...A...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):7550
                                                            Entropy (8bit):7.960579777190278
                                                            Encrypted:false
                                                            SSDEEP:192:ri4sn8ZlCLFUm5Dk3CqDEkV8YaTETosC1nEDuO0f+htV:rfsn4CBnKCqYkaUoseEDuO0C7
                                                            MD5:8D3BCD1278891FC1E52D38E72549B3D0
                                                            SHA1:AF1AB86B5A3993C468C3BE9C59A8ED3D9091454D
                                                            SHA-256:8FC3F44A189200B47C93A90AD8DFFE40FCDEDA8A718E62BB4BAF98F00D536E97
                                                            SHA-512:E8C73AB69E70BDCA02C1C7004947186455C632692311B4CA91D1BEA143CE7F0B986DC0B0623B8AE82F9561549337171B3E89A55F7BCD92964FE214DDAB1C4FEB
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...x...x.............PLTE.......................W............M.............................|k~`P..{.........mWN'.7..>..U.._9&...H .-..C..lI4...$..J#...T..E........uK.G.V5....{..T.gB.s.w.s.u.q.n....h........`........u*...>...A.................:..e..F.......B..............._.....`...............{......o................................................d........5.............................A.................x..u....y..p..............`..s...................n.......i....e..N...................x........|....k.......Y....T...........F./......m.p..J..N...@....i..........f......[.....u...........z..Q..............u......<.....f.......j....I.....^.........+.......tRNS...........#.q....(IDATx^..E.#W.......^........<.a...^[..Y..LZ.r\^y........$YY.~...>........o............f.t.g.3.Q.......V.......*lSt..s..rp..4...7K;..d6)._.6r......voS.2T.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 100 x 101, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):18787
                                                            Entropy (8bit):7.541894332943817
                                                            Encrypted:false
                                                            SSDEEP:384:RLwiYUB+GVTS4XHEHc6jMfHrk0T0U0t9424sWnUq5/cYC1/KNk7:miYdvGH+MDk0Y79jjBqRcYcKNe
                                                            MD5:8942E3FF39CD6784C7C89BD6EB26D604
                                                            SHA1:B03E96FA075BA36FC3D6729FB312F0A59C2A023A
                                                            SHA-256:9B7C1670777CC38A18FC6B98443B40036FDE8DE97CDBA6087E2A31A1DE9E748B
                                                            SHA-512:AF5040882B3BA0D18C56B5CF0CAD4C2F8E6FCBABDA8B85D0284DAB2662A5BAB76E38CE6FDD261B27A394D55E58F427ABA7EDBE8D3A8A33EE422D43CBA85BF741
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://dmcaactionenforcement.vercel.app/img/block_2.png
                                                            Preview:.PNG........IHDR...d...e.......F...$.zTXtRaw profile type exif..x..k..7.d.s........<gv0...lIn..d.J.Y.H..D......{......\Z..V.<.o..................7"/%...?{........>_&.........7..c.i....4#}...._...y#|.0..RFo._.....l.......i......sR..B........$.&oD..)..K....)|....>}.5...T..~............Z9~}$......?|......s....w.....3..v_..=..5...+[]...m).;>.x...U..S.........../~.0B.\7.p..7....f.9...ob.K/.........pc.'u,...s.....c...=.....h..&w......{..!....-.W..l.!..o>.E.....6.........Bd...3.*.7$H.....~b0..5.[......`..J....[.ld.@..Gbfa.PJ<L2.*..Q..GZx..%..u..K.TS.6D....?-w|h.Tr)..Vz.e.Ts-..V.....]+...z.m..s/...{.}.8..YF.m.1.<s2..'..s.V^....k..q..w.u........q.i..q...,[.j....W...|...~..........j..j.YJ.l...}.".N.l......7.......!.(..f..N.D&Yd..d1,.-.r.7....,.?......?.......~...Y.(..g.O.jS}".x...}*.....i..dc...T...v....i./.Tl.F.*1W....3........6.S.....+a .\.+.U.V.7..w.....<..i[tq.}s....}..d_.b..6I...lb..gmg-.8,.....I.o..~~....Yg.'..| .....j......
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 900 x 240, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):105511
                                                            Entropy (8bit):7.947376852451873
                                                            Encrypted:false
                                                            SSDEEP:1536:VudXKa4pprle5L3Ve48HXzXl4F4fTy9AeC9hhxVK0cYUFLWyMjmy/Yu:/xe5UHDaCTy9bmPJURWBjma
                                                            MD5:FFBA640622DD859D554EE43A03D53769
                                                            SHA1:C91A100DB7BFC04DF9A5F3223D5B6F17536BF5EE
                                                            SHA-256:139D38D0FBFED2FD9F2B782AF9B3EB08005B9BC75FAAA31FE29720CC64BCAB0F
                                                            SHA-512:70C7C4DF14A22E00A0CAF1DAF001E608454604FA0B4C13583EFAC7A8CAFF6C726D62C024F9E0626760B524F7D08184E4E30CF4A49BE505ACB1F9D29CFCE35993
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://dmcaactionenforcement.vercel.app/img/meta-logo-grey.png
                                                            Preview:.PNG........IHDR.............X..q....zTXtRaw profile type exif..x..i......c.^..a9..pN....wAJ....].L%I.....w@.;......#._]...Q..G.q...c....{~..}.~....~..tH..P?......~......~.~.b........%iFzo..w..?_....,_Go.\.:.W.....uz...i.....Y.:).B.<...@.ori.E.......*.c.' ......`k../..%+?........=[9~.I....|...](.}.~^?.r..}....v.....}..k..5...+...E.X.{.q.K...1.....!....t.zS.._..0B$]7.`a...{.a3.....*.cz.vr7.&.!e...[..R'...=..s..]v....:W...10XxE.7...=.^..../.....l......H......?.?..D.......v}.X%....Kt.....B...L.K.&... k!.P.o1...d'A...."...hL2.*..Q.....D>v|....B.5r3.$Y9...N..J....J/..j....@q..k...Zo..z...z...G.4...>..kNF..=9`..WZy...j....|v.e..v.cO.....j...'.J..SN=..3...M..[n...;....oZ...7...Y./S:.......c. 8)......2...:*g....2........dQ.,(cd0....?r..'....+o.._.....sJ......WY3..~..t.........8..d.,=..l...c.7s......G<...4....W_a.[W...|...U@*.+.Uz.5.i...2+...S....[...2.2...gX[..P.NX......l..b....M.....~.f#..*...jy... yl./.....l..,.3........G:..H.G..x....v...4
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):255341
                                                            Entropy (8bit):7.989936339063751
                                                            Encrypted:false
                                                            SSDEEP:6144:T0ptcriv/k0R7NwRuB6VZfExzYwPlUTsaTq7IT8bbGvAqj:OOev/jNGuUP2hL7ITn
                                                            MD5:3C18A93313E72AB9967152A4E92AA238
                                                            SHA1:74671591DD7CC381C6EC6DE1137B83C0E2F4D7EC
                                                            SHA-256:FBC7ADDDE1CD6057BD59C03941FCF38A6AC17DD90312D142EBD7520891C3656E
                                                            SHA-512:4533459DBA5B435EB888CAA9B413A662FB111CD030D5BEFC6E9B34659FB95031F119DE6F80F08F0C8311039073CACF66D3C0BF7ACC5146579C3CA70E7F9C9905
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://dmcaactionenforcement.vercel.app/img/phone.png
                                                            Preview:.PNG........IHDR...............G....4IDATx.}.eY..3...##".2..&....[...!.x........|.[x.C.%.*....r........9..6[..+Q.7...3.}.`.l.]........?.$.'....s.n.Q`:....>.....O........P.g.u.7..QV.f.e...g...* ....=..........c..z@.^.t..X.F..t^...O{@.....>.0.v..h..;.;k...D....k.....2.L.e...l??..8a.6.^...;.Z..._....F..@.Q.....V....C........S<..9.O.1.w.=\y.f.c...NIC...:......>...$..x..U4...=b.b..6...i....q...b\..X...4c....y.l.a......z. ..t.d6.c...(Tp.........U..O!...tk...o.tI.......cp....c^..i...|.s..tj..=....1..k....>V...=......j.......e....,s~.<...au......>L..h_t....1.+.=..x.....[.kpN.c..*D....>..u....N.Z.F...c).h._....Ez.:...:....*xA{.k...[C.%.dc...OJ.d|.u_.\......26.=.:....%-d..r.{.D..&.*$.. ..P.Wi.7.._t......E.......km...r.~..)s........N'~..v...H.1....[...A+b.....).y..2].8./.5..w..1.:$.@....C...H.2{.}..~.......\.L<~..@g?.uy..h).P..+9|.]..pz.4.x....py....+.~........Q.C........;<.s<.w.....9:...Kl.F....p..hd.?....g.#t..0Z..K.p^.w...?.....>....u...X_...{M.A.X.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):240
                                                            Entropy (8bit):4.4474524453935675
                                                            Encrypted:false
                                                            SSDEEP:6:fn/uXO+QmFYWQd8+r7zsJD/+J2VaNOGRnaxB0AGRnahUukeRJAuCYn:fn/u+Bmcd7Pz8D/E6aNOPTdOuCY
                                                            MD5:A2C60755E87EF3263B96826C0EC8619A
                                                            SHA1:CCAFA9A974C4884A6E40FEE96B39C079A27258BC
                                                            SHA-256:530B35D68E524FFE76F0DDD5D25E83A1EA709BB48C94A23BA41C12F9A97326B5
                                                            SHA-512:90A61799EFD0152555D960201D37860582956F103356B51B9A103404219043A2A0DBD0A602D15306FE1000AFD865105779B26BEB4E143A2BDD53EC848E7A928C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://api.db-ip.com/v2/free/self/
                                                            Preview:{. "ipAddress": "8.46.123.33",. "continentCode": "NA",. "continentName": "North America",. "countryCode": "US",. "countryName": "United States",. "stateProvCode": "NY",. "stateProv": "New York",. "city": "New York".}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):42676
                                                            Entropy (8bit):7.751709220078662
                                                            Encrypted:false
                                                            SSDEEP:768:QJ6R1m5mLWd4WdvyQqjv9YRNt2ZDmzqSqBoruj6f3drrFpY85JW81Cl1xB+aArel:QJ41emLWxdv7C8Nt2UzqSuu46v9rvY8I
                                                            MD5:81BB5CF1E451109CF0B1868B2152914B
                                                            SHA1:B70017639AFC079394BE1EA8625F7C4BEB44D617
                                                            SHA-256:676C83478E410D324FE56ACA428D3305505732C648667B22E15C8222117C75E6
                                                            SHA-512:1782966B78F57CC91392F3FF03F05D37E0A5FD8B04B0997B2EF708D13C162EA4AAD607E7705A36E0539D6A6B60337432EF271BFF062F7170018B42C9B8B81DE6
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR..............!......iCCPICC profile..(.}.=H.P..OS."..;..f.N.DE...B.*.Z.U.....M....G.....b...YW.WA...quqRt...K.-b|py..s..>@...f....n..D\.dW..+....,cV...]_..............H<...&^'.......V.U.s....$~............q.X,....hj...QU.)_.x.r..*..'.a8.//q.j..,`..D(.`.%...b!E.q......k....(C.......l........./..1..v.z.q....~....+../..O.M-z..l...MM...w..'C6eW.R..<.~F..zo..Uon.s.>.i.U..88...........{.1...vr.+.......bKGD..............pHYs.................tIME.....;)P..w.. .IDATx...y..u}...u..s..+;.....a........,.Vp.E....^.U..z[.V....Z{....jk.V..E..k........Ir..........e.....&.H.oN.\.>....I.$I.$I.$I.$I...@.$..4+b`.N.?#@}...p....<.Y.-n........5..;.^....]I...,.$IR.J.".j@..l.P.Lq.....x..l...u.....U:??]F-.,..-.<vV..t...V.....x...&.......;.1...JY.m.|....Lt~..]<O.$.Y'I.....$I.3.*.......b`)e.4......jA.......W:.FDY2U:?...uN.,..~....&.......y..y....B....w~........$Is..K.$.N1...DZLY0-..`Z.....QK.U..'....e.5..{.2/Z...d.yzjk;.....[..(...vz.AY.5;.V...I....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 541 x 252, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):114767
                                                            Entropy (8bit):7.9936922187201365
                                                            Encrypted:true
                                                            SSDEEP:3072:SOEFifYmNYKElSiLVN6MOzKqJdnJYJe4kiUh6sq:SIZYKEzmXZdJ8eYx
                                                            MD5:03D39D5D071182ABA1B01BA2E859DE39
                                                            SHA1:7BA8F968B03E92FD59A6C4F6CE5C8AA36A5D2B92
                                                            SHA-256:A7FD65363687E512751D88F7850B61969427E8D3AA9A177946BCD4BC280B71AD
                                                            SHA-512:5BF4D0B9FF650FF11C8FF69C409C45FBFD31BC3F8C4B55F665BEA8E11A42C412B9EA25B9974908AB9B670A22E80A445692A26B98535B84CB49299C37C22E16E6
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://dmcaactionenforcement.vercel.app/img/2FA.png
                                                            Preview:.PNG........IHDR.....................iCCPICC profile..(.}.=H.@.._S."..3Hq.P.Z..q.*..B..Zu0....4$)...k........... ......"%..).......=...B..t.g....J'.R6.*.^.F."b.(.6.d9...u.._..<...c@....H.......M..O,.......,. .#.U..8.[,.L...Eb...j.....O.G5.|!..y..^...=...yce..4G..". C.....A.V...i.O..#-.L..\e0r,...J..........^R8......(....u..>v....|.......f>I.w...0..\\w4u......L.RZR..P(..g.M9`..._.zk.....PW......+R.....{..L.....r. @......bKGD..............pHYs.................tIME.....-.Pc.0....tEXtComment.Created with GIMPW..... .IDATx..i.%.q%x<"2........@...8ZF....Lw.....}k.....nY.%.".. .@.....w.....dd......y.b.n.F...?~....Y".....$ ........v.....0...A......,``!X..C.....,YH.Xr.[.d8......2..,.."....`,....f... ....w.&v.....!".../.]_.-.!...!....p.q..1..i.~...vSr.s.....f.7..j...). ......}....>....1....Wb...{......A3.7.`g>O.5..x|...7.z..~..+.k.w._............k$..x.pN..ul.W3....[3......@.\...o...:|...p.a}Mm....G.Z..u.x6.v.....;._#.?..=k-..H.8....,C..^..]t...A.`.Zc.{...;.C
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):65428
                                                            Entropy (8bit):7.982210539494951
                                                            Encrypted:false
                                                            SSDEEP:1536:XQ60QBLrWGI/74nBepCThZ6XBL1Jz5brkoLtqaP:h06L6xT4n4myLLzZxD
                                                            MD5:74B96E7042A80CA021E3B7ED684C0E7C
                                                            SHA1:8FAC7029228702FD8783ACD66994D074306B3ABF
                                                            SHA-256:82E661B326B8F6D19B06FFED247B6A6A0813FC2D1BD8962322EFF28CB0908917
                                                            SHA-512:B791A6CF04626901829796E7F73F3B833D61C253CF2C8B24E1143EC21AD8C5C86F1AAC0BCB9101416472DBDB0F395123BA29FF7EFF265021719DD64890C336E6
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://dmcaactionenforcement.vercel.app/img/PrivacyCenter.png
                                                            Preview:.PNG........IHDR...............G....[IDATx..._hVu........QgZ..-..QRg..`Q`V$..U..`..".w3...4. ... .J...B..n.h.Z...E...Q.v......k.......3.=g......^..s./..................................h,..(..?..Qk......Ix.HX..6a].h.c.......E.8..k../.x.:.h.0.O..6...1..Q:,.oXo..Q.D..*.C..c....>N.].CY.q...h.J)8[.......s..s.....*...M.AD..D4....=.4..s.....|.e.*....@Gs.$...+..V..o{.W...y[%...J...C. ".~....%.=....C.j..26.|.D..HD.2.}l.a(.y..3.P.8.[..O>Q...r.PC-.i#^.E>.H.8.)b...F.....F.Z..W...t.....~..?.@.2TUMG__.<..i..D..HD.).....#...........P.l>h....a...{...Y,\X....b.f.....&4."J.O..^......8...._..]...~...j....p.F.i.Y...D..HD.a...:@.XA.......>.;.W..e...|..&.5.]]W ..Z...."b.$....^*...DD...]h..,.T..J..S..q%.._..0Q.AD..D4.M.t..".R.U._3....<(.....Zu..G!0..D..HD..\......s...iS@T....z....N...,..4dGF...z...YqtN.Z."J....h.". ..?.0w..L....?.s..R.. ..V[[k...<+A......8a..UG.+pz{........#G..x....%..-.........../..o.....a..T.@..U..[..~......l.h.. b.$....r..\y.A....>..(b..4..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):5071
                                                            Entropy (8bit):7.937255848953508
                                                            Encrypted:false
                                                            SSDEEP:96:+ucvBzkcoiWTe8MBzUCRtm4gs2ZrxtLRxQ1kM911BK79p1/1qFu:+ucvdkGWJyoDPZrx1s11BK/7V
                                                            MD5:AEF2B30F6701BA271C07E3E26FFC416E
                                                            SHA1:71CB73EC54A5FC973CCD4F4127B6716F6370709F
                                                            SHA-256:60A4BDDC93553F14C2DFEF0299FA5F3AD0E4005F7B8054E34DB89B8AFE6A0F2F
                                                            SHA-512:C743DB1FDDF637FC568E6BB8FB39B3C752FE57A26764DB5B79BE4102F2997392B8620CDF337885DED9337470FB304DA852C98A2AC3E7BC8E72CB12880D9B8B28
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...x...x.............gAMA......a.....sRGB.........PLTE.h..i..i..j..b..`..X..Z..]..V..f..T..R..d..l.....{..u.....p......................h....................................................................P..j...I....M..D......................b..i..\..x.....r....t..n..R..O............@..E..;..7......R..3....Q..R..S..U..W..X..V..Y..P..<NW8<>?Wb577Gx.M..K..0..&..(..*..,..H.....Cco...,..K......................3.,/..............,.....hx.m}._r.]p.[o.Ym.Vk.Si.cu.z........=X~Pg....u..............:BE!.......8..fD+..........h.j....uP..N....w..Y&..I)....k.m.s..lL4.o.z.k.cCEo.T4.~X:..c.|.............Cb{Ld.]:#532...O../'%5NR.,1k...k.ku...9N.f{i~u[qm#n...l.Xl4cl6s....Yjctl2ak%\k/W[4gq5my..k.kJ...l,_j3..1\b.FT...n...Naivl...b.{.M].J_............}......$_.....tRNS...)Y....eIDATx......@..@~.I...u...8.q..y......;...q.k{$2.c...`eF.|..P..V..r....|.b...w.t.)..a.2.3..J...q.qI....}...N.Fq.$....<..,N.(...,..,).....S^....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):120
                                                            Entropy (8bit):5.086401091923359
                                                            Encrypted:false
                                                            SSDEEP:3:xPVcCnlI/iuSRKhfiuLWEQekBthB+kfCGDNR+uZYn:xPxlhPRq9eGKFT+uZYn
                                                            MD5:7937D20428CCBA26B5A071185B22E17F
                                                            SHA1:5117000B5E31F4BBB73F8DA629E9B3AF88715AF4
                                                            SHA-256:2086D1581AE86AFE2C67269640265417B8DF613A9CAA622FC4C649803A1A20B2
                                                            SHA-512:ED2AC120430430F43CA93FFFB115AFF8CBD88E6A47AFC983381DAED7701BCF54368BED7E7920CA4628B605E693401603CBFC70E958D66B9F8FE12EFA2E3BC203
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwkL6j4lxndJAxIFDR1W4RcSBQ3WBO6xEgUNZ8dkmRIFDez-GpQSBQ2q6czqEgUNGLGuSBIQCau2PMRSKhfBEgUN4TC68hIQCQcUDozduEoHEgUNcyTUaBIQCf1tZEINUk0eEgUNkWGVTg==?alt=proto
                                                            Preview:CjYKBw0dVuEXGgAKBw3WBO6xGgAKBw1nx2SZGgAKBw3s/hqUGgAKBw2q6czqGgAKBw0Ysa5IGgAKCQoHDeEwuvIaAAoJCgcNcyTUaBoACgkKBw2RYZVOGgA=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):240
                                                            Entropy (8bit):4.4474524453935675
                                                            Encrypted:false
                                                            SSDEEP:6:fn/uXO+QmFYWQd8+r7zsJD/+J2VaNOGRnaxB0AGRnahUukeRJAuCYn:fn/u+Bmcd7Pz8D/E6aNOPTdOuCY
                                                            MD5:A2C60755E87EF3263B96826C0EC8619A
                                                            SHA1:CCAFA9A974C4884A6E40FEE96B39C079A27258BC
                                                            SHA-256:530B35D68E524FFE76F0DDD5D25E83A1EA709BB48C94A23BA41C12F9A97326B5
                                                            SHA-512:90A61799EFD0152555D960201D37860582956F103356B51B9A103404219043A2A0DBD0A602D15306FE1000AFD865105779B26BEB4E143A2BDD53EC848E7A928C
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:{. "ipAddress": "8.46.123.33",. "continentCode": "NA",. "continentName": "North America",. "countryCode": "US",. "countryName": "United States",. "stateProvCode": "NY",. "stateProv": "New York",. "city": "New York".}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):65428
                                                            Entropy (8bit):7.982210539494951
                                                            Encrypted:false
                                                            SSDEEP:1536:XQ60QBLrWGI/74nBepCThZ6XBL1Jz5brkoLtqaP:h06L6xT4n4myLLzZxD
                                                            MD5:74B96E7042A80CA021E3B7ED684C0E7C
                                                            SHA1:8FAC7029228702FD8783ACD66994D074306B3ABF
                                                            SHA-256:82E661B326B8F6D19B06FFED247B6A6A0813FC2D1BD8962322EFF28CB0908917
                                                            SHA-512:B791A6CF04626901829796E7F73F3B833D61C253CF2C8B24E1143EC21AD8C5C86F1AAC0BCB9101416472DBDB0F395123BA29FF7EFF265021719DD64890C336E6
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...............G....[IDATx..._hVu........QgZ..-..QRg..`Q`V$..U..`..".w3...4. ... .J...B..n.h.Z...E...Q.v......k.......3.=g......^..s./..................................h,..(..?..Qk......Ix.HX..6a].h.c.......E.8..k../.x.:.h.0.O..6...1..Q:,.oXo..Q.D..*.C..c....>N.].CY.q...h.J)8[.......s..s.....*...M.AD..D4....=.4..s.....|.e.*....@Gs.$...+..V..o{.W...y[%...J...C. ".~....%.=....C.j..26.|.D..HD.2.}l.a(.y..3.P.8.[..O>Q...r.PC-.i#^.E>.H.8.)b...F.....F.Z..W...t.....~..?.@.2TUMG__.<..i..D..HD.).....#...........P.l>h....a...{...Y,\X....b.f.....&4."J.O..^......8...._..]...~...j....p.F.i.Y...D..HD.a...:@.XA.......>.;.W..e...|..&.5.]]W ..Z...."b.$....^*...DD...]h..,.T..J..S..q%.._..0Q.AD..D4.M.t..".R.U._3....<(.....Zu..G!0..D..HD..\......s...iS@T....z....N...,..4dGF...z...YqtN.Z."J....h.". ..?.0w..L....?.s..R.. ..V[[k...<+A......8a..UG.+pz{........#G..x....%..-.........../..o.....a..T.@..U..[..~......l.h.. b.$....r..\y.A....>..(b..4..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (334)
                                                            Category:downloaded
                                                            Size (bytes):185717
                                                            Entropy (8bit):5.027165652596303
                                                            Encrypted:false
                                                            SSDEEP:1536:7oo0pe3VX8IFqCvnUEE9RMPenjyCFeDm9M5FKBnpNfb:7Ae3CxM5FKBnpNfb
                                                            MD5:6636C2DAB79C70D2AF7EE3AC42212655
                                                            SHA1:FEB8913114476BEE87F055089BAA9333760B74C9
                                                            SHA-256:1F0B3550FD4A1380D991B3D2EF78A91CA45B8CAEF07A142A401DF48D114AAEB8
                                                            SHA-512:4558627800306466163353911C190209D54E2ECC52B225D379C17B58BC75943592F279F8C284218ACE0F1AC7E79515AC2DF7D6F15701098C7E7857C1CCAB7F6C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://dmcaactionenforcement.vercel.app/styles/bootstrap.min.css
                                                            Preview:@charset "UTF-8"; /*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.:root {. --bs-blue: #0d6efd;. --bs-indigo: #6610f2;. --bs-purple: #6f42c1;. --bs-pink: #d63384;. --bs-red: #dc3545;. --bs-orange: #fd7e14;. --bs-yellow: #ffc107;. --bs-green: #198754;. --bs-teal: #20c997;. --bs-cyan: #0dcaf0;. --bs-white: #fff;. --bs-gray: #6c757d;. --bs-gray-dark: #343a40;. --bs-primary: #0d6efd;. --bs-secondary: #6c757d;. --bs-success: #198754;. --bs-info: #0dcaf0;. --bs-warning: #ffc107;. --bs-danger: #dc3545;. --bs-light: #f8f9fa;. --bs-dark: #212529;. --bs-font-sans-serif: system-ui, -apple-system, "Segoe UI", Roboto,. "Helvetica Neue", Arial, "Noto Sans", "Liberation Sans", sans-serif,. "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";. --bs-font-monospace: SFMono-Regular, Menlo, Monaco, Consolas, "Liberat
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                            Category:downloaded
                                                            Size (bytes):5430
                                                            Entropy (8bit):2.7252607375087954
                                                            Encrypted:false
                                                            SSDEEP:24:Eg5ed8vZa+/kffJTyN5J5iXSvjTxatgFFjiZq1MJMaDgD6VDcl2HPwFf5zaTrZ4l:yfqHUs6hcEI5KrZ4jaJV9HxG8Q
                                                            MD5:6701A4BA0B931AF579BE35B93631DA04
                                                            SHA1:C8161484ACCCDD0CAE1CD6484F56942CB7FFD7DC
                                                            SHA-256:CE8A22ECE441CFD0F09FB0359B8D683FED0E66F8BEC0BBC067A8257C95B05FD8
                                                            SHA-512:C09E65509B04F904BB74C8AA78C099F4D195426293711F5EB6F3C47D6C27B9C278898CFD718FAFA5418E40498B7904D818A8DD654A956694550D0B43048151C2
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://dmcaactionenforcement.vercel.app/ico.ico
                                                            Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):7550
                                                            Entropy (8bit):7.960579777190278
                                                            Encrypted:false
                                                            SSDEEP:192:ri4sn8ZlCLFUm5Dk3CqDEkV8YaTETosC1nEDuO0f+htV:rfsn4CBnKCqYkaUoseEDuO0C7
                                                            MD5:8D3BCD1278891FC1E52D38E72549B3D0
                                                            SHA1:AF1AB86B5A3993C468C3BE9C59A8ED3D9091454D
                                                            SHA-256:8FC3F44A189200B47C93A90AD8DFFE40FCDEDA8A718E62BB4BAF98F00D536E97
                                                            SHA-512:E8C73AB69E70BDCA02C1C7004947186455C632692311B4CA91D1BEA143CE7F0B986DC0B0623B8AE82F9561549337171B3E89A55F7BCD92964FE214DDAB1C4FEB
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://dmcaactionenforcement.vercel.app/img/save_img.png
                                                            Preview:.PNG........IHDR...x...x.............PLTE.......................W............M.............................|k~`P..{.........mWN'.7..>..U.._9&...H .-..C..lI4...$..J#...T..E........uK.G.V5....{..T.gB.s.w.s.u.q.n....h........`........u*...>...A.................:..e..F.......B..............._.....`...............{......o................................................d........5.............................A.................x..u....y..p..............`..s...................n.......i....e..N...................x........|....k.......Y....T...........F./......m.p..J..N...@....i..........f......[.....u...........z..Q..............u......<.....f.......j....I.....^.........+.......tRNS...........#.q....(IDATx^..E.#W.......^........<.a...^[..Y..LZ.r\^y........$YY.~...>........o............f.t.g.3.Q.......V.......*lSt..s..rp..4...7K;..d6)._.6r......voS.2T.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (617)
                                                            Category:downloaded
                                                            Size (bytes):256677
                                                            Entropy (8bit):4.104421520675052
                                                            Encrypted:false
                                                            SSDEEP:1536:GwkcpyQYq19XxReciupZvKST0VFsBbGFCVvzBT11EUD97cuqmSIC7HQBEUNpyFxI:b/Uq1d3B2IC7HQBEUSFKyDa2c1Pj
                                                            MD5:F8DB0DB02461484FBBC35481ECBDBA0D
                                                            SHA1:478625D2A92A85C938D65C53E9B5ABCDA308FA7F
                                                            SHA-256:76BF1B1CC0B3AB584E0F6237D3DFC5AA43B5C3FDBFEC852ADE1889D326433A2D
                                                            SHA-512:D2260E9A3D60E4F13779E803942A1248C1254C0717F81AF4CF69AA55F66FB148892B8D12EE78E00CEA1569CF8E5DEC185E172BB91C968FB37CE6EC532F327D5F
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT
                                                            Preview:<!DOCTYPE html>.<html lang="en" id="html">..<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Meta for Business - Page Appeal</title>. <link rel="stylesheet" href="../styles/bootstrap.min.css">. </script>. <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js"></script>. <link rel="stylesheet" href="../styles/style.css">. <link rel="shortcut icon" href="../ico.ico" type="image/x-icon">. ..</head>..<body>. <script>. ! function (t, e) {. "object" == typeof exports && "undefined" != typeof module ? module.exports = e() : "function" == typeof define && define.amd ? define(e) : (t = "undefined" != typeof globalThis ? globalThis : t || self).bootstrap = e(). }(this, (function () {. "use strict";. const t = {. find: (t, e = document.documentElement) => [].concat(...Element.prototype.querySelectorAll.call(e, t)),.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 41 x 41, 8-bit colormap, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):1980
                                                            Entropy (8bit):7.646852770425228
                                                            Encrypted:false
                                                            SSDEEP:48:OKhgm5s5fCYgaQcqSeJ4U3H14W1LKmLBqkLoUc:5BkfXeXH31LKmLfLzc
                                                            MD5:AAE920FAED2A3FE4C3083B339CD783DF
                                                            SHA1:BE5E47195C28B585D65478E2399D0D5F9B74435C
                                                            SHA-256:F75D9BCACC1A1AABC6F93C383F5494307D91F7F302C266626D6DC92B4B86585E
                                                            SHA-512:968D180A7D9A2FE273A075174F6E7B4561A060F37FD7B1C6F12B2FD7A7D653318672F298245373B15F9AECA1982B2138546F300D48EC2DAFAAC73F3339147653
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...)...).............PLTEGpL..............................................................................................................................................................................................................................................................................................................................................................................s.......%.D..................................j..............=....*.=...................u........................&.....^.......I........................w..w....3.3.......................f............A...............l.....................H..x.........................A..~..b...............................U.(....9.0.*......................1.....tRNS.@..f...sIDATx^..ut.H......@H....Y..V(..w..v+[..w.z..r.n.~.........$.n...........hf.Tbc..\.......\..1....f:@.M.r..^u..P.P.0..7.k.....G....b....<....0A.2H......RM~*n..Q..Xu.!%...+
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65447)
                                                            Category:dropped
                                                            Size (bytes):87533
                                                            Entropy (8bit):5.262536918435756
                                                            Encrypted:false
                                                            SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                            MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                            SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                            SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                            SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 541 x 252, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):114767
                                                            Entropy (8bit):7.9936922187201365
                                                            Encrypted:true
                                                            SSDEEP:3072:SOEFifYmNYKElSiLVN6MOzKqJdnJYJe4kiUh6sq:SIZYKEzmXZdJ8eYx
                                                            MD5:03D39D5D071182ABA1B01BA2E859DE39
                                                            SHA1:7BA8F968B03E92FD59A6C4F6CE5C8AA36A5D2B92
                                                            SHA-256:A7FD65363687E512751D88F7850B61969427E8D3AA9A177946BCD4BC280B71AD
                                                            SHA-512:5BF4D0B9FF650FF11C8FF69C409C45FBFD31BC3F8C4B55F665BEA8E11A42C412B9EA25B9974908AB9B670A22E80A445692A26B98535B84CB49299C37C22E16E6
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR.....................iCCPICC profile..(.}.=H.@.._S."..3Hq.P.Z..q.*..B..Zu0....4$)...k........... ......"%..).......=...B..t.g....J'.R6.*.^.F."b.(.6.d9...u.._..<...c@....H.......M..O,.......,. .#.U..8.[,.L...Eb...j.....O.G5.|!..y..^...=...yce..4G..". C.....A.V...i.O..#-.L..\e0r,...J..........^R8......(....u..>v....|.......f>I.w...0..\\w4u......L.RZR..P(..g.M9`..._.zk.....PW......+R.....{..L.....r. @......bKGD..............pHYs.................tIME.....-.Pc.0....tEXtComment.Created with GIMPW..... .IDATx..i.%.q%x<"2........@...8ZF....Lw.....}k.....nY.%.".. .@.....w.....dd......y.b.n.F...?~....Y".....$ ........v.....0...A......,``!X..C.....,YH.Xr.[.d8......2..,.."....`,....f... ....w.&v.....!".../.]_.-.!...!....p.q..1..i.~...vSr.s.....f.7..j...). ......}....>....1....Wb...{......A3.7.`g>O.5..x|...7.z..~..+.k.w._............k$..x.pN..ul.W3....[3......@.\...o...:|...p.a}Mm....G.Z..u.x6.v.....;._#.?..=k-..H.8....,C..^..]t...A.`.Zc.{...;.C
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 100 x 101, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):18787
                                                            Entropy (8bit):7.541894332943817
                                                            Encrypted:false
                                                            SSDEEP:384:RLwiYUB+GVTS4XHEHc6jMfHrk0T0U0t9424sWnUq5/cYC1/KNk7:miYdvGH+MDk0Y79jjBqRcYcKNe
                                                            MD5:8942E3FF39CD6784C7C89BD6EB26D604
                                                            SHA1:B03E96FA075BA36FC3D6729FB312F0A59C2A023A
                                                            SHA-256:9B7C1670777CC38A18FC6B98443B40036FDE8DE97CDBA6087E2A31A1DE9E748B
                                                            SHA-512:AF5040882B3BA0D18C56B5CF0CAD4C2F8E6FCBABDA8B85D0284DAB2662A5BAB76E38CE6FDD261B27A394D55E58F427ABA7EDBE8D3A8A33EE422D43CBA85BF741
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...d...e.......F...$.zTXtRaw profile type exif..x..k..7.d.s........<gv0...lIn..d.J.Y.H..D......{......\Z..V.<.o..................7"/%...?{........>_&.........7..c.i....4#}...._...y#|.0..RFo._.....l.......i......sR..B........$.&oD..)..K....)|....>}.5...T..~............Z9~}$......?|......s....w.....3..v_..=..5...+[]...m).;>.x...U..S.........../~.0B.\7.p..7....f.9...ob.K/.........pc.'u,...s.....c...=.....h..&w......{..!....-.W..l.!..o>.E.....6.........Bd...3.*.7$H.....~b0..5.[......`..J....[.ld.@..Gbfa.PJ<L2.*..Q..GZx..%..u..K.TS.6D....?-w|h.Tr)..Vz.e.Ts-..V.....]+...z.m..s/...{.}.8..YF.m.1.<s2..'..s.V^....k..q..w.u........q.i..q...,[.j....W...|...~..........j..j.YJ.l...}.".N.l......7.......!.(..f..N.D&Yd..d1,.-.r.7....,.?......?.......~...Y.(..g.O.jS}".x...}*.....i..dc...T...v....i./.Tl.F.*1W....3........6.S.....+a .\.+.U.V.7..w.....<..i[tq.}s....}..d_.b..6I...lb..gmg-.8,.....I.o..~~....Yg.'..| .....j......
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):5071
                                                            Entropy (8bit):7.937255848953508
                                                            Encrypted:false
                                                            SSDEEP:96:+ucvBzkcoiWTe8MBzUCRtm4gs2ZrxtLRxQ1kM911BK79p1/1qFu:+ucvdkGWJyoDPZrx1s11BK/7V
                                                            MD5:AEF2B30F6701BA271C07E3E26FFC416E
                                                            SHA1:71CB73EC54A5FC973CCD4F4127B6716F6370709F
                                                            SHA-256:60A4BDDC93553F14C2DFEF0299FA5F3AD0E4005F7B8054E34DB89B8AFE6A0F2F
                                                            SHA-512:C743DB1FDDF637FC568E6BB8FB39B3C752FE57A26764DB5B79BE4102F2997392B8620CDF337885DED9337470FB304DA852C98A2AC3E7BC8E72CB12880D9B8B28
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://dmcaactionenforcement.vercel.app/img/dir.png
                                                            Preview:.PNG........IHDR...x...x.............gAMA......a.....sRGB.........PLTE.h..i..i..j..b..`..X..Z..]..V..f..T..R..d..l.....{..u.....p......................h....................................................................P..j...I....M..D......................b..i..\..x.....r....t..n..R..O............@..E..;..7......R..3....Q..R..S..U..W..X..V..Y..P..<NW8<>?Wb577Gx.M..K..0..&..(..*..,..H.....Cco...,..K......................3.,/..............,.....hx.m}._r.]p.[o.Ym.Vk.Si.cu.z........=X~Pg....u..............:BE!.......8..fD+..........h.j....uP..N....w..Y&..I)....k.m.s..lL4.o.z.k.cCEo.T4.~X:..c.|.............Cb{Ld.]:#532...O../'%5NR.,1k...k.ku...9N.f{i~u[qm#n...l.Xl4cl6s....Yjctl2ak%\k/W[4gq5my..k.kJ...l,_j3..1\b.FT...n...Naivl...b.{.M].J_............}......$_.....tRNS...)Y....eIDATx......@..@~.I...u...8.q..y......;...q.k{$2.c...`eF.|..P..V..r....|.b...w.t.)..a.2.3..J...q.qI....}...N.Fq.$....<..,N.(...,..,).....S^....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):42676
                                                            Entropy (8bit):7.751709220078662
                                                            Encrypted:false
                                                            SSDEEP:768:QJ6R1m5mLWd4WdvyQqjv9YRNt2ZDmzqSqBoruj6f3drrFpY85JW81Cl1xB+aArel:QJ41emLWxdv7C8Nt2UzqSuu46v9rvY8I
                                                            MD5:81BB5CF1E451109CF0B1868B2152914B
                                                            SHA1:B70017639AFC079394BE1EA8625F7C4BEB44D617
                                                            SHA-256:676C83478E410D324FE56ACA428D3305505732C648667B22E15C8222117C75E6
                                                            SHA-512:1782966B78F57CC91392F3FF03F05D37E0A5FD8B04B0997B2EF708D13C162EA4AAD607E7705A36E0539D6A6B60337432EF271BFF062F7170018B42C9B8B81DE6
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://dmcaactionenforcement.vercel.app/img/fb_round_logo.png
                                                            Preview:.PNG........IHDR..............!......iCCPICC profile..(.}.=H.P..OS."..;..f.N.DE...B.*.Z.U.....M....G.....b...YW.WA...quqRt...K.-b|py..s..>@...f....n..D\.dW..+....,cV...]_..............H<...&^'.......V.U.s....$~............q.X,....hj...QU.)_.x.r..*..'.a8.//q.j..,`..D(.`.%...b!E.q......k....(C.......l........./..1..v.z.q....~....+../..O.M-z..l...MM...w..'C6eW.R..<.~F..zo..Uon.s.>.i.U..88...........{.1...vr.+.......bKGD..............pHYs.................tIME.....;)P..w.. .IDATx...y..u}...u..s..+;.....a........,.Vp.E....^.U..z[.V....Z{....jk.V..E..k........Ir..........e.....&.H.oN.\.>....I.$I.$I.$I.$I...@.$..4+b`.N.?#@}...p....<.Y.-n........5..;.^....]I...,.$IR.J.".j@..l.P.Lq.....x..l...u.....U:??]F-.,..-.<vV..t...V.....x...&.......;.1...JY.m.|....Lt~..]<O.$.Y'I.....$I.3.*.......b`)e.4......jA.......W:.FDY2U:?...uN.,..~....&.......y..y....B....w~........$Is..K.$.N1...DZLY0-..`Z.....QK.U..'....e.5..{.2/Z...d.yzjk;.....[..(...vz.AY.5;.V...I....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):5723
                                                            Entropy (8bit):7.950822106896149
                                                            Encrypted:false
                                                            SSDEEP:96:upH/omZ4SOy3uxD+WxV6jD9/zIvNVCvEknBgSjERtW82iAsuFQAIFbISS2V0wZ:upHRZ3qKvZzMGvBg5RuaAIFc5ohZ
                                                            MD5:95382A6DAB40D5911185A921C53E6F6B
                                                            SHA1:4229CB577571111D747021988AAC9DD6CD50634F
                                                            SHA-256:E341D9055288DFCD7DD5FACAB6C915F6B7BCFFBF80F8B48468C7275B8CADA069
                                                            SHA-512:58DFD1656F931BF14044A8D4D790CCD3369A33D42AEA35774BF4B0F2242173795C86FDE3280D74849BE492BBC50D4515F3F3985F93766559544DA37E9988BC03
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://dmcaactionenforcement.vercel.app/img/doc.png
                                                            Preview:.PNG........IHDR...<...<.....:..r..."IDATx^.k..Wy...Zk.}..s.a....x<.B....L..j......$%U?D.zQ....$m*...$R..*.hU.(..`..-.4$.[..M......./..9g......Gk..B...%.y.....{....y.=2...S.~..D@"H...F..ZzD"...e...%.....D...Z.8F....*..K...-...^(..B....+.B..<.f|...;..PE....G.Dt..H..0...........l.!......~....6.'..%....P..".~.{......=....b.P......hA.. i................U$,#.JK$.\c.o.O..u-.\)H.h...R...A.6.kVh....QUP.\l..^.......V&...(.q.....*....q....7.Aq3.`p...........&....`......\.........(.Y..!.`GvO.c...".=..4."Z.."._...~.".P..../..xv.>p........L....hq.bB../M.DZ@....feb~/(".A..........G.IsAJ...B.j@0).1w0Z..m....u.......w..........<.>P...n...v.q...8t....^r\..M.....^..i.|_.n.....X..P;.d...ph..............C?.N..y...>r0..y.A.O......4.....$YpU%P.E..>.........;h.i....X.X...z.N._.%\{..s.-..\....~=..T..=Ok.]3\%.Q3....}....T.I{.R..@..~.D.t..k?FV....'"...........r..."5.%...\p...Z....G9.......{.J....R..J.?..{_B.cn>.A"..&..|... X:STLU.......Se'(..V..BB....Et...f|/..RT+..!...A...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65447)
                                                            Category:downloaded
                                                            Size (bytes):87533
                                                            Entropy (8bit):5.262536918435756
                                                            Encrypted:false
                                                            SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                            MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                            SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                            SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                            SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js
                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):6043
                                                            Entropy (8bit):7.939355751318444
                                                            Encrypted:false
                                                            SSDEEP:96:s7xaydiMkBvGfzBKIFuC/bG6UAlQloqPZ6UtCjcphNixjT0vtK9E0NJGNKIX3D7b:s7xxr3oFloqPHtCQViV0vMVUj3D71rrx
                                                            MD5:D5D30F28CA92743610C956684A424B7E
                                                            SHA1:FD4A7207B724254D981A4ED4C7F675FD87868535
                                                            SHA-256:4B842E25C6BE485FD7F06B745AC91DB2B6E9EEE778C5442B157BE78D51F83563
                                                            SHA-512:7D0A522805B0A34B33F48791BBBFDFC361B9D91EE9D5843D67E8E1A774F9D8DAD42C7D0EFA429738A0680FCB8D71DACC4B47E22F1DAA8CE718DBF36E6DB35328
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR.............\r.f....bKGD.............PIDATx...p].u......h.R..2.P.P6C.`7,!m&.N..N.L.M.M'@gZ....().4...b.e.Z,..Y..la..nU(.XR...f3...H...zzz....wf~c..z..s....s.X.A.........y..3...q......i....'..a..-[...'..?...].u..<...6l........a.)...O.c..~......H..G..n.w.w.6.........../...<.'. .8...l{.....m....<_^....../...:.'. id..'..o6...r......S..w..O...._..d9.D.x1D..{..........$.........e..bo.>.....K>^$].. ......N.],v....xP\..!.{..m6'..{.g._'r.s....s...H.*.}..u......7".Y.[V;qD..;...J..%_.x.2..d|...8c.. ....,.qU.$6Qy.....;-W`.X*.dRo?9..e`.8Y`....*J...Kl.).....d.6n.x...d..z....Quh.C.Y,....JT..8!.6.O.#@....'.{..].y...D]l.E.6.].#r.`....D4....."..yl...xEDD}...b....H...-..tvv...}.x...4]..........!...p.m..9....[.}....w.z.(.b.s...0d...r..5.............x...K&.z0Zp.>..Xn.....?#1i.c.7..%..3I\..:...1.}..O.y.....3.a..........-...Ch....|(...._..\.#.?......8.9.7....V...............A+@.S.q.[...~G.`T}.g..&.n#......?...x.."e~.Q].@v.v/..[..!A.y[
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):255341
                                                            Entropy (8bit):7.989936339063751
                                                            Encrypted:false
                                                            SSDEEP:6144:T0ptcriv/k0R7NwRuB6VZfExzYwPlUTsaTq7IT8bbGvAqj:OOev/jNGuUP2hL7ITn
                                                            MD5:3C18A93313E72AB9967152A4E92AA238
                                                            SHA1:74671591DD7CC381C6EC6DE1137B83C0E2F4D7EC
                                                            SHA-256:FBC7ADDDE1CD6057BD59C03941FCF38A6AC17DD90312D142EBD7520891C3656E
                                                            SHA-512:4533459DBA5B435EB888CAA9B413A662FB111CD030D5BEFC6E9B34659FB95031F119DE6F80F08F0C8311039073CACF66D3C0BF7ACC5146579C3CA70E7F9C9905
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...............G....4IDATx.}.eY..3...##".2..&....[...!.x........|.[x.C.%.*....r........9..6[..+Q.7...3.}.`.l.]........?.$.'....s.n.Q`:....>.....O........P.g.u.7..QV.f.e...g...* ....=..........c..z@.^.t..X.F..t^...O{@.....>.0.v..h..;.;k...D....k.....2.L.e...l??..8a.6.^...;.Z..._....F..@.Q.....V....C........S<..9.O.1.w.=\y.f.c...NIC...:......>...$..x..U4...=b.b..6...i....q...b\..X...4c....y.l.a......z. ..t.d6.c...(Tp.........U..O!...tk...o.tI.......cp....c^..i...|.s..tj..=....1..k....>V...=......j.......e....,s~.<...au......>L..h_t....1.+.=..x.....[.kpN.c..*D....>..u....N.Z.F...c).h._....Ez.:...:....*xA{.k...[C.%.dc...OJ.d|.u_.\......26.=.:....%-d..r.{.D..&.*$.. ..P.Wi.7.._t......E.......km...r.~..)s........N'~..v...H.1....[...A+b.....).y..2].8./.5..w..1.:$.@....C...H.2{.}..~.......\.L<~..@g?.uy..h).P..+9|.]..pz.4.x....py....+.~........Q.C........;<.s<.w.....9:...Kl.F....p..hd.?....g.#t..0Z..K.p^.w...?.....>....u...X_...{M.A.X.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 900 x 240, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):105511
                                                            Entropy (8bit):7.947376852451873
                                                            Encrypted:false
                                                            SSDEEP:1536:VudXKa4pprle5L3Ve48HXzXl4F4fTy9AeC9hhxVK0cYUFLWyMjmy/Yu:/xe5UHDaCTy9bmPJURWBjma
                                                            MD5:FFBA640622DD859D554EE43A03D53769
                                                            SHA1:C91A100DB7BFC04DF9A5F3223D5B6F17536BF5EE
                                                            SHA-256:139D38D0FBFED2FD9F2B782AF9B3EB08005B9BC75FAAA31FE29720CC64BCAB0F
                                                            SHA-512:70C7C4DF14A22E00A0CAF1DAF001E608454604FA0B4C13583EFAC7A8CAFF6C726D62C024F9E0626760B524F7D08184E4E30CF4A49BE505ACB1F9D29CFCE35993
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR.............X..q....zTXtRaw profile type exif..x..i......c.^..a9..pN....wAJ....].L%I.....w@.;......#._]...Q..G.q...c....{~..}.~....~..tH..P?......~......~.~.b........%iFzo..w..?_....,_Go.\.:.W.....uz...i.....Y.:).B.<...@.ori.E.......*.c.' ......`k../..%+?........=[9~.I....|...](.}.~^?.r..}....v.....}..k..5...+...E.X.{.q.K...1.....!....t.zS.._..0B$]7.`a...{.a3.....*.cz.vr7.&.!e...[..R'...=..s..]v....:W...10XxE.7...=.^..../.....l......H......?.?..D.......v}.X%....Kt.....B...L.K.&... k!.P.o1...d'A...."...hL2.*..Q.....D>v|....B.5r3.$Y9...N..J....J/..j....@q..k...Zo..z...z...G.4...>..kNF..=9`..WZy...j....|v.e..v.cO.....j...'.J..SN=..3...M..[n...;....oZ...7...Y./S:.......c. 8)......2...:*g....2........dQ.,(cd0....?r..'....+o.._.....sJ......WY3..~..t.........8..d.,=..l...c.7s......G<...4....W_a.[W...|...U@*.+.Uz.5.i...2+...S....[...2.2...gX[..P.NX......l..b....M.....~.f#..*...jy... yl./.....l..,.3........G:..H.G..x....v...4
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                            Category:dropped
                                                            Size (bytes):5430
                                                            Entropy (8bit):2.7252607375087954
                                                            Encrypted:false
                                                            SSDEEP:24:Eg5ed8vZa+/kffJTyN5J5iXSvjTxatgFFjiZq1MJMaDgD6VDcl2HPwFf5zaTrZ4l:yfqHUs6hcEI5KrZ4jaJV9HxG8Q
                                                            MD5:6701A4BA0B931AF579BE35B93631DA04
                                                            SHA1:C8161484ACCCDD0CAE1CD6484F56942CB7FFD7DC
                                                            SHA-256:CE8A22ECE441CFD0F09FB0359B8D683FED0E66F8BEC0BBC067A8257C95B05FD8
                                                            SHA-512:C09E65509B04F904BB74C8AA78C099F4D195426293711F5EB6F3C47D6C27B9C278898CFD718FAFA5418E40498B7904D818A8DD654A956694550D0B43048151C2
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 41 x 41, 8-bit colormap, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):1980
                                                            Entropy (8bit):7.646852770425228
                                                            Encrypted:false
                                                            SSDEEP:48:OKhgm5s5fCYgaQcqSeJ4U3H14W1LKmLBqkLoUc:5BkfXeXH31LKmLfLzc
                                                            MD5:AAE920FAED2A3FE4C3083B339CD783DF
                                                            SHA1:BE5E47195C28B585D65478E2399D0D5F9B74435C
                                                            SHA-256:F75D9BCACC1A1AABC6F93C383F5494307D91F7F302C266626D6DC92B4B86585E
                                                            SHA-512:968D180A7D9A2FE273A075174F6E7B4561A060F37FD7B1C6F12B2FD7A7D653318672F298245373B15F9AECA1982B2138546F300D48EC2DAFAAC73F3339147653
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://dmcaactionenforcement.vercel.app/img/star.png
                                                            Preview:.PNG........IHDR...)...).............PLTEGpL..............................................................................................................................................................................................................................................................................................................................................................................s.......%.D..................................j..............=....*.=...................u........................&.....^.......I........................w..w....3.3.......................f............A...............l.....................H..x.........................A..~..b...............................U.(....9.0.*......................1.....tRNS.@..f...sIDATx^..ut.H......@H....Y..V(..w..v+[..w.z..r.n.~.........$.n...........hf.Tbc..\.......\..1....f:@.M.r..^u..P.P.0..7.k.....G....b....<....0A.2H......RM~*n..Q..Xu.!%...+
                                                            No static file info
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 13, 2024 20:04:56.920932055 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:56.920938015 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:56.921163082 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:56.923371077 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:56.923511982 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:56.923577070 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:56.925492048 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:56.926178932 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:56.926578045 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:56.930447102 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:56.930974007 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:56.931729078 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.016588926 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.016597033 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.016872883 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.020529032 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.020644903 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.025331020 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.025402069 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.028489113 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.028496027 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.028578043 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.032222033 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.032383919 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.037164927 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.118376970 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.121249914 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.121375084 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.121769905 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.123711109 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.129043102 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.130036116 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.132894993 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.136328936 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.136343956 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.136430025 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.139188051 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.139287949 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.144124985 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.188062906 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.225270033 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.225311995 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.225372076 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.228986979 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.229024887 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.233959913 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.237133026 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.240391016 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.240402937 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.240461111 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.241153002 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.242613077 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.243007898 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.248625040 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.292027950 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.331306934 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.331392050 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.331639051 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.335624933 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.335666895 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.340410948 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.340774059 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.345520973 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.345606089 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.345669031 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.349390030 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.349483013 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.354199886 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.431682110 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.435574055 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.438442945 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.438461065 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.438543081 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.441342115 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.441450119 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.446124077 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.450110912 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.450133085 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.450227022 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.453186989 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.453299999 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.459172010 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.538981915 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.542835951 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.542851925 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.542990923 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.545263052 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.550018072 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.551472902 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.554080963 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.554354906 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.554403067 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.554424047 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.554565907 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.556704044 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.556832075 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.561623096 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.608086109 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.658186913 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.661533117 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.661577940 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.661690950 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.662362099 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.663240910 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.663283110 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.663307905 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.663357019 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.664232016 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.666070938 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.666251898 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.666527033 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.667157888 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.669069052 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.670835972 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.671097994 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.671284914 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.763418913 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.767357111 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.770992994 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.771002054 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.771014929 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.771081924 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.772614002 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.774164915 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.774559975 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.778944969 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.779339075 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.863774061 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.867847919 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.867902994 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.872121096 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.872220039 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.872699022 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.874717951 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.877420902 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.877520084 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.877537012 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.877582073 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.879867077 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.880019903 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.885046005 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.969096899 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.969151974 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.969274998 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.972779989 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.972872019 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.978008986 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.978085995 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.980811119 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.980829954 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.980873108 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:57.980900049 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.980928898 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.983194113 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.983325958 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:57.988393068 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.005026102 CEST49676443192.168.2.852.182.143.211
                                                            Oct 13, 2024 20:04:58.032102108 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.074206114 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.078087091 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.078706026 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.081437111 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.081521988 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.081597090 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.082901955 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.084141970 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.086016893 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.086091995 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.086124897 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.086193085 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.088622093 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.088783026 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.089226007 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.093552113 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.178709984 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.182243109 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.185376883 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.185385942 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.185492992 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.188391924 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.188431978 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.189105034 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.189208031 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.189335108 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.189425945 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.192229033 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.192301035 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.193228006 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.197143078 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.282596111 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.282887936 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.282977104 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.286061049 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.289560080 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.289573908 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.289658070 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.289963961 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.292679071 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.293320894 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.293392897 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.293431997 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.294255018 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.296324968 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.298012018 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.298190117 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.302774906 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.386933088 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.391953945 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.394359112 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.395729065 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.395811081 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.397237062 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.397643089 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.403201103 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.403446913 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.403804064 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.403867006 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.406461000 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.406609058 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.411479950 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.498848915 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.499090910 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.499156952 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.499628067 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.499664068 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.499679089 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.499707937 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.502831936 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.502878904 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.503448009 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.507750988 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.509145021 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.509156942 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.509169102 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.509233952 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.509254932 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.509300947 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.511868954 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.511964083 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.516920090 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.605801105 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.605823994 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.605835915 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.606005907 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.609647989 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.609685898 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.609703064 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.612045050 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.614545107 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.614727020 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.614777088 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.614878893 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.614878893 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.617921114 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.618386030 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.622802973 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.668090105 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.711776972 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.711967945 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.712069035 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.715742111 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.716273069 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.719561100 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.719573975 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.719666004 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:58.720514059 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.820496082 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:04:58.864487886 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:04:59.270658970 CEST49671443192.168.2.8204.79.197.203
                                                            Oct 13, 2024 20:04:59.614408970 CEST4967780192.168.2.8192.229.211.108
                                                            Oct 13, 2024 20:05:01.255007029 CEST49673443192.168.2.823.206.229.226
                                                            Oct 13, 2024 20:05:01.583111048 CEST49672443192.168.2.823.206.229.226
                                                            Oct 13, 2024 20:05:07.749664068 CEST49676443192.168.2.852.182.143.211
                                                            Oct 13, 2024 20:05:09.754738092 CEST4971080192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:09.754935026 CEST4971180192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:09.759562016 CEST804971076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:09.759761095 CEST804971176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:09.759773016 CEST4971080192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:09.759821892 CEST4971180192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:09.760209084 CEST49712443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:09.760242939 CEST4434971276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:09.760289907 CEST49712443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:09.760550022 CEST49712443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:09.760576963 CEST4434971276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:10.250066042 CEST4967780192.168.2.8192.229.211.108
                                                            Oct 13, 2024 20:05:10.265480995 CEST4434971276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:10.265841007 CEST49712443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:10.265867949 CEST4434971276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:10.266889095 CEST4434971276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:10.266983032 CEST49712443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:10.268251896 CEST49712443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:10.268328905 CEST4434971276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:10.268589973 CEST49712443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:10.268604994 CEST4434971276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:10.312526941 CEST49712443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:10.448767900 CEST4434971276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:10.448900938 CEST4434971276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:10.449034929 CEST49712443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:10.449557066 CEST49712443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:10.449579000 CEST4434971276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:10.454191923 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:10.454229116 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:10.454339981 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:10.454639912 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:10.454659939 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:10.858939886 CEST49673443192.168.2.823.206.229.226
                                                            Oct 13, 2024 20:05:11.088134050 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.088794947 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.088825941 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.089169025 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.089726925 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.089792013 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.089894056 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.131454945 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.186911106 CEST49672443192.168.2.823.206.229.226
                                                            Oct 13, 2024 20:05:11.243690968 CEST49716443192.168.2.8142.250.185.68
                                                            Oct 13, 2024 20:05:11.243694067 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.243711948 CEST44349716142.250.185.68192.168.2.8
                                                            Oct 13, 2024 20:05:11.243743896 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.243796110 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.243815899 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.243832111 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.243843079 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.243880033 CEST49716443192.168.2.8142.250.185.68
                                                            Oct 13, 2024 20:05:11.243887901 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.244102955 CEST49716443192.168.2.8142.250.185.68
                                                            Oct 13, 2024 20:05:11.244115114 CEST44349716142.250.185.68192.168.2.8
                                                            Oct 13, 2024 20:05:11.244899035 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.244992971 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.330914974 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.330951929 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.331021070 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.332299948 CEST49718443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.332314968 CEST4434971876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.332385063 CEST49718443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.332798004 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.332811117 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.332990885 CEST49718443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.333000898 CEST4434971876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.354844093 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.354926109 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.355776072 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.355853081 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.355868101 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.355912924 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.356708050 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.356779099 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.358395100 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.358437061 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.358463049 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.358472109 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.358503103 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.406560898 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.457176924 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.457191944 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.457230091 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.457273006 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.457302094 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.457315922 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.457396030 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.457425117 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.457439899 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.457500935 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.457850933 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.457927942 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.468903065 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.468924046 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.469115973 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.469129086 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.469209909 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.469239950 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.469285011 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.469294071 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.469321012 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.515460968 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.549231052 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.549256086 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.549350977 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.549372911 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.549420118 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.550318956 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.550357103 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.550426960 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.550435066 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.550477982 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.550880909 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.550898075 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.550959110 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.550970078 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.551009893 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.551264048 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.551296949 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.551321983 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.551328897 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.551374912 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.552587986 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.552607059 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.552670002 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.552679062 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.552726030 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.562594891 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.562637091 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.562784910 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.562803984 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.562858105 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.562947035 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.562963963 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.563025951 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.563035965 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.563060045 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.563083887 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.641957045 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.641978979 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.642113924 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.642139912 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.642188072 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.642993927 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.643007994 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.643035889 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.643075943 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.643081903 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.643141031 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.643795967 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.643830061 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.643872976 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.643881083 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.643893003 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.643894911 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.643922091 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.643958092 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.644442081 CEST49715443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.644455910 CEST4434971576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.651722908 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.651763916 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.651839972 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.652226925 CEST49721443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.652271032 CEST4434972176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.652344942 CEST49721443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.652498960 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.652513027 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.652663946 CEST49721443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.652679920 CEST4434972176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.818306923 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.818803072 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.818825006 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.819153070 CEST4434971876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.819202900 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.819434881 CEST49718443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.819442034 CEST4434971876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.819794893 CEST4434971876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.820260048 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.820322037 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.820794106 CEST49718443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.820859909 CEST4434971876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.821039915 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.821167946 CEST49718443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.867404938 CEST4434971876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.867413998 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.921848059 CEST44349716142.250.185.68192.168.2.8
                                                            Oct 13, 2024 20:05:11.948626995 CEST49716443192.168.2.8142.250.185.68
                                                            Oct 13, 2024 20:05:11.948637009 CEST44349716142.250.185.68192.168.2.8
                                                            Oct 13, 2024 20:05:11.949934006 CEST44349716142.250.185.68192.168.2.8
                                                            Oct 13, 2024 20:05:11.950108051 CEST49716443192.168.2.8142.250.185.68
                                                            Oct 13, 2024 20:05:11.951848030 CEST49716443192.168.2.8142.250.185.68
                                                            Oct 13, 2024 20:05:11.952029943 CEST44349716142.250.185.68192.168.2.8
                                                            Oct 13, 2024 20:05:11.976217985 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.976279974 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.976299047 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.976380110 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.976389885 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.976460934 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.976946115 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.977015972 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.978025913 CEST4434971876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.978058100 CEST4434971876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.978077888 CEST4434971876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.978102922 CEST4434971876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.978115082 CEST49718443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.978121996 CEST4434971876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.978147030 CEST49718443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.978960037 CEST4434971876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.979010105 CEST4434971876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.979038000 CEST49718443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.979080915 CEST49718443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.981060028 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:11.981142044 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:11.993459940 CEST49716443192.168.2.8142.250.185.68
                                                            Oct 13, 2024 20:05:11.993467093 CEST44349716142.250.185.68192.168.2.8
                                                            Oct 13, 2024 20:05:12.038430929 CEST49716443192.168.2.8142.250.185.68
                                                            Oct 13, 2024 20:05:12.064017057 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.064172983 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.064940929 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.064949989 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.065017939 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.065026999 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.065090895 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.065763950 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.065825939 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.067142010 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.067181110 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.067218065 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.067225933 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.067236900 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.118165016 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.131373882 CEST4434972176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.140729904 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.152683020 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.152695894 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.152729034 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.152863026 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.152873039 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.152909994 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.153599024 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.153637886 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.153682947 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.153690100 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.153721094 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.154753923 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.154789925 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.154849052 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.154855967 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.154891014 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.156430006 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.156960964 CEST49721443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.156970024 CEST4434972176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.156977892 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.157016039 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.157058001 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.157059908 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.157066107 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.157071114 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.157105923 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.158097029 CEST4434972176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.158199072 CEST49721443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.158344030 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.158417940 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.158735037 CEST49721443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.158792973 CEST4434972176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.160586119 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.160654068 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.161897898 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.162152052 CEST49721443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.162162066 CEST4434972176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.166565895 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.166575909 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.168746948 CEST49718443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.168762922 CEST4434971876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.209522963 CEST49721443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.209523916 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.240786076 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.240807056 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.240947962 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.240957975 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.241010904 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.241812944 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.241831064 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.241864920 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.241888046 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.241893053 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.241944075 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.242551088 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.242568016 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.242636919 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.242643118 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.243577957 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.243597031 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.243685007 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.243691921 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.244435072 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.244477034 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.244508028 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.244508982 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.244544029 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.244570017 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.277034998 CEST49717443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.277045012 CEST4434971776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.298497915 CEST4434972176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.298613071 CEST4434972176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.298635960 CEST4434972176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.298680067 CEST49721443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.298696041 CEST4434972176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.298775911 CEST49721443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.299107075 CEST4434972176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.299117088 CEST4434972176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.299190044 CEST49721443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.300009966 CEST4434972176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.300019026 CEST4434972176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.300093889 CEST49721443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.301158905 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.301527023 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.301582098 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.301597118 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.302318096 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.302326918 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.302380085 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.302388906 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.306612968 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.306644917 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.306699991 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.306706905 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.306751966 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.387526035 CEST4434972176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.387542963 CEST4434972176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.387625933 CEST49721443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.387629032 CEST4434972176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.387717962 CEST49721443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.391675949 CEST49721443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.391695976 CEST4434972176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.392545938 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.392560959 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.392647982 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.392678022 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.392688036 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.392731905 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.392764091 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.392769098 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.392810106 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.393573999 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.393632889 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.394551039 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.394587994 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.394609928 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.394613981 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.394658089 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.396404982 CEST49722443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.396430016 CEST4434972276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.396497011 CEST49722443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.397191048 CEST49722443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.397202969 CEST4434972276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.411864996 CEST49723443192.168.2.8184.28.90.27
                                                            Oct 13, 2024 20:05:12.411923885 CEST44349723184.28.90.27192.168.2.8
                                                            Oct 13, 2024 20:05:12.412022114 CEST49723443192.168.2.8184.28.90.27
                                                            Oct 13, 2024 20:05:12.414199114 CEST49723443192.168.2.8184.28.90.27
                                                            Oct 13, 2024 20:05:12.414215088 CEST44349723184.28.90.27192.168.2.8
                                                            Oct 13, 2024 20:05:12.445202112 CEST49724443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:12.445271015 CEST4434972476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:12.445379972 CEST49724443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:12.445635080 CEST49724443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:12.445656061 CEST4434972476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:12.484031916 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.484077930 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.484096050 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.484105110 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.484112024 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.484152079 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.484158039 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.484210968 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.484260082 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.485728979 CEST49720443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.485738039 CEST4434972076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.495621920 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:12.495651960 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:12.495733023 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:12.496093035 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:12.496105909 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:12.584230900 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.584300041 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.584367990 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.584613085 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.584634066 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.593805075 CEST49727443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.593837976 CEST4434972776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.594063997 CEST49727443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.594135046 CEST49727443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.594144106 CEST4434972776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.594552040 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.594577074 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.594638109 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.595288038 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.595308065 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.595916033 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.595952034 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.596056938 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.597484112 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.597495079 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.597969055 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.597980022 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.598047972 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.598220110 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.598232985 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.647803068 CEST49732443192.168.2.8104.26.4.15
                                                            Oct 13, 2024 20:05:12.647877932 CEST44349732104.26.4.15192.168.2.8
                                                            Oct 13, 2024 20:05:12.647953033 CEST49732443192.168.2.8104.26.4.15
                                                            Oct 13, 2024 20:05:12.648559093 CEST49732443192.168.2.8104.26.4.15
                                                            Oct 13, 2024 20:05:12.648593903 CEST44349732104.26.4.15192.168.2.8
                                                            Oct 13, 2024 20:05:12.872517109 CEST4434972276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.873584032 CEST49722443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.873601913 CEST4434972276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.873992920 CEST4434972276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.876158953 CEST49722443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.876245022 CEST4434972276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.876418114 CEST49722443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:12.923036098 CEST4434972476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:12.923393965 CEST4434972276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:12.923429012 CEST49724443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:12.923444986 CEST4434972476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:12.924305916 CEST4434972476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:12.924377918 CEST49724443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:12.924997091 CEST49724443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:12.925163984 CEST4434972476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:12.925323963 CEST49724443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:12.925333977 CEST4434972476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:12.968373060 CEST49724443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:12.981077909 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:12.981370926 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:12.981386900 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:12.982557058 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:12.982628107 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:12.983200073 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:12.983278036 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:12.983437061 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:12.983445883 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.029110909 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.046989918 CEST4434972276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.047017097 CEST4434972276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.047040939 CEST4434972276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.047065020 CEST4434972276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.047115088 CEST49722443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.047128916 CEST4434972276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.047142982 CEST4434972276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.047148943 CEST49722443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.047221899 CEST49722443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.049925089 CEST49722443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.049936056 CEST4434972276.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.053741932 CEST49734443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.053756952 CEST4434973476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.053843975 CEST49734443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.054069996 CEST49734443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.054080963 CEST4434973476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.067820072 CEST4434972476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.067848921 CEST4434972476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.067868948 CEST4434972476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.067889929 CEST4434972476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.067902088 CEST49724443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.067925930 CEST4434972476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.067982912 CEST49724443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.068769932 CEST4434972476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.068861961 CEST49724443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.068871021 CEST4434972476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.068921089 CEST49724443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.074481964 CEST4434972776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.074733019 CEST49727443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.074749947 CEST4434972776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.075735092 CEST4434972776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.075745106 CEST4434970423.206.229.226192.168.2.8
                                                            Oct 13, 2024 20:05:13.075853109 CEST49727443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.075853109 CEST49704443192.168.2.823.206.229.226
                                                            Oct 13, 2024 20:05:13.076373100 CEST49727443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.076430082 CEST4434972776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.076452017 CEST49727443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.092288017 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.092585087 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.092619896 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.092659950 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.092813969 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.092823029 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.092922926 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.092947006 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.093250036 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.093323946 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.093451977 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.093458891 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.093605042 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.093848944 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.093914032 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.094224930 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.094285011 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.094320059 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.094356060 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.094423056 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.094710112 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.094769955 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.094875097 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.094881058 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.104077101 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.104697943 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.104720116 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.105717897 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.106216908 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.107212067 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.107291937 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.110049963 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.110065937 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.123169899 CEST49727443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.123188972 CEST4434972776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.135309935 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.135319948 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.135329962 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.135415077 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.136332035 CEST44349732104.26.4.15192.168.2.8
                                                            Oct 13, 2024 20:05:13.137088060 CEST49732443192.168.2.8104.26.4.15
                                                            Oct 13, 2024 20:05:13.137121916 CEST44349732104.26.4.15192.168.2.8
                                                            Oct 13, 2024 20:05:13.138269901 CEST44349732104.26.4.15192.168.2.8
                                                            Oct 13, 2024 20:05:13.138358116 CEST49732443192.168.2.8104.26.4.15
                                                            Oct 13, 2024 20:05:13.139638901 CEST44349723184.28.90.27192.168.2.8
                                                            Oct 13, 2024 20:05:13.139714956 CEST49723443192.168.2.8184.28.90.27
                                                            Oct 13, 2024 20:05:13.140880108 CEST49732443192.168.2.8104.26.4.15
                                                            Oct 13, 2024 20:05:13.140945911 CEST44349732104.26.4.15192.168.2.8
                                                            Oct 13, 2024 20:05:13.141177893 CEST49732443192.168.2.8104.26.4.15
                                                            Oct 13, 2024 20:05:13.141189098 CEST44349732104.26.4.15192.168.2.8
                                                            Oct 13, 2024 20:05:13.147223949 CEST49723443192.168.2.8184.28.90.27
                                                            Oct 13, 2024 20:05:13.147249937 CEST44349723184.28.90.27192.168.2.8
                                                            Oct 13, 2024 20:05:13.147517920 CEST44349723184.28.90.27192.168.2.8
                                                            Oct 13, 2024 20:05:13.147521973 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.147569895 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.147599936 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.147631884 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.147634983 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.147653103 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.147682905 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.148209095 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.148260117 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.148267984 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.148325920 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.152829885 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.153003931 CEST4434972476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.153086901 CEST4434972476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.153127909 CEST49724443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.153152943 CEST49724443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.160718918 CEST49724443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.160751104 CEST4434972476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.165913105 CEST49735443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.165941000 CEST4434973576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.166028023 CEST49735443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.166384935 CEST49735443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.166400909 CEST4434973576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.170202017 CEST49727443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.186697006 CEST49732443192.168.2.8104.26.4.15
                                                            Oct 13, 2024 20:05:13.186718941 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.202318907 CEST49723443192.168.2.8184.28.90.27
                                                            Oct 13, 2024 20:05:13.225487947 CEST4434972776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.225529909 CEST4434972776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.225553989 CEST4434972776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.225569963 CEST49727443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.225581884 CEST4434972776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.225593090 CEST4434972776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.225647926 CEST49727443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.225653887 CEST4434972776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.225667000 CEST4434972776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.225723028 CEST49727443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.238182068 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.238276005 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.238399982 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.238457918 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.238468885 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.238521099 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.238775969 CEST49727443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.238795996 CEST4434972776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.239337921 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.239403009 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.245699883 CEST49736443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.245758057 CEST4434973676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.245827913 CEST49736443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.245866060 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.245903015 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.245948076 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.245981932 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.246154070 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.246207952 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.246216059 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.246566057 CEST49736443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.246586084 CEST4434973676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.252573967 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.252646923 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.252656937 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.252707005 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.254816055 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.254859924 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.254892111 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.254905939 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.254920006 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.254971027 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.255703926 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.255759954 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.256489038 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.256530046 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.256556988 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.256571054 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.256582975 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.256700039 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.257466078 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.257529020 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.260467052 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.260526896 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.262141943 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.262154102 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.262253046 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.267916918 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.267996073 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.268029928 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.268042088 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.268049002 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.268075943 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.268085003 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.268100977 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.268117905 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.268146992 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.268156052 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.272983074 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.272991896 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.273040056 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.273088932 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.294312954 CEST49723443192.168.2.8184.28.90.27
                                                            Oct 13, 2024 20:05:13.305140018 CEST44349732104.26.4.15192.168.2.8
                                                            Oct 13, 2024 20:05:13.305233955 CEST44349732104.26.4.15192.168.2.8
                                                            Oct 13, 2024 20:05:13.305366039 CEST49732443192.168.2.8104.26.4.15
                                                            Oct 13, 2024 20:05:13.322753906 CEST49732443192.168.2.8104.26.4.15
                                                            Oct 13, 2024 20:05:13.322777987 CEST44349732104.26.4.15192.168.2.8
                                                            Oct 13, 2024 20:05:13.329565048 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.329617977 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.329670906 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.329689980 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.329731941 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.329737902 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.329751968 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.329771042 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.329786062 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.329821110 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.329826117 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.329865932 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.329915047 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.329921961 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.329961061 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.329961061 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.330005884 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.330471039 CEST49725443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.330482960 CEST4434972576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.336091995 CEST49737443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.336148024 CEST4434973776.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.336211920 CEST49737443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.336534023 CEST49737443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.336549997 CEST4434973776.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.339406013 CEST44349723184.28.90.27192.168.2.8
                                                            Oct 13, 2024 20:05:13.340373993 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.340447903 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.341135025 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.341145039 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.341209888 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.341219902 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.341262102 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.342067003 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.342137098 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.343597889 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.343660116 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.343705893 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.343714952 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.343745947 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.346071959 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.346157074 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.346959114 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.346968889 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.347116947 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.347125053 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.347178936 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.347971916 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.348130941 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.348881006 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.348915100 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.348952055 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.348958015 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.348979950 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.349590063 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.349667072 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.350627899 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.350636959 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.350712061 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.350723028 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.350774050 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.351977110 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.352058887 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.353657961 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.353756905 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.353764057 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.353811026 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.358817101 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.358829975 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.358952045 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.359688044 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.359702110 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.359792948 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.359807014 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.359929085 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.360343933 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.360475063 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.361216068 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.361304045 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.361376047 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.361376047 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.361628056 CEST49728443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.361644983 CEST4434972876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.365427017 CEST49738443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.365456104 CEST4434973876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.365534067 CEST49738443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.366517067 CEST49739443192.168.2.8104.26.5.15
                                                            Oct 13, 2024 20:05:13.366554976 CEST44349739104.26.5.15192.168.2.8
                                                            Oct 13, 2024 20:05:13.366606951 CEST49739443192.168.2.8104.26.5.15
                                                            Oct 13, 2024 20:05:13.366902113 CEST49738443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.366913080 CEST4434973876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.367795944 CEST49739443192.168.2.8104.26.5.15
                                                            Oct 13, 2024 20:05:13.367810965 CEST44349739104.26.5.15192.168.2.8
                                                            Oct 13, 2024 20:05:13.368870974 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.368896008 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.368966103 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.369389057 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.369410038 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.389169931 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.389250040 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.434844971 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.434859991 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.434897900 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.434915066 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.434931993 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.434942007 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.434952021 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.434973955 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.434988976 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.435024023 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.435864925 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.435904980 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.435954094 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.435961008 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.435986042 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.436882973 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.436897993 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.436934948 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.436944008 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.436953068 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.436990023 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.437016964 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.437258005 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.437273026 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.437294960 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.437299967 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.437324047 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.437325954 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.437331915 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.437341928 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.437356949 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.437370062 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.437371969 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.437390089 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.437432051 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.437442064 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.437453032 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.437812090 CEST49726443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.437829018 CEST4434972676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.438255072 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.438288927 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.438327074 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.438333035 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.438344002 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.438390970 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.438728094 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.438764095 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.438796997 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.438802004 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.438837051 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.439627886 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.439650059 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.439688921 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.439703941 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.439754009 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.439820051 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.439861059 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.442002058 CEST49731443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.442007065 CEST4434973176.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.442177057 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.442253113 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.442270041 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.442284107 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.442316055 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.442889929 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.442933083 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.442949057 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.442956924 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.442985058 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.443768024 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.443820953 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.443830013 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.443897009 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.444947958 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.445015907 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.445023060 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.445087910 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.446754932 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.446772099 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.446799994 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.446834087 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.446842909 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.446892977 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.447609901 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.447638035 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.447715998 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.447993994 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.448000908 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.448060989 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.448415995 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.448430061 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.448663950 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.448674917 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.512701035 CEST44349723184.28.90.27192.168.2.8
                                                            Oct 13, 2024 20:05:13.512772083 CEST44349723184.28.90.27192.168.2.8
                                                            Oct 13, 2024 20:05:13.512840986 CEST49723443192.168.2.8184.28.90.27
                                                            Oct 13, 2024 20:05:13.513312101 CEST49723443192.168.2.8184.28.90.27
                                                            Oct 13, 2024 20:05:13.513333082 CEST44349723184.28.90.27192.168.2.8
                                                            Oct 13, 2024 20:05:13.532701015 CEST4434973476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.532944918 CEST49734443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.532958031 CEST4434973476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.533293962 CEST4434973476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.533641100 CEST49734443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.533699036 CEST4434973476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.533798933 CEST49734443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.535208941 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.535247087 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.535315990 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.535329103 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.535393000 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.535634995 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.535693884 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.535701036 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.535748005 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.537149906 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.537184000 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.537223101 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.537230015 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.537286997 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.537560940 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.537583113 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.537612915 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.537619114 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.537652969 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.537671089 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.538366079 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.538388968 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.538434982 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.538440943 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.538464069 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.538482904 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.549597025 CEST49743443192.168.2.8184.28.90.27
                                                            Oct 13, 2024 20:05:13.549624920 CEST44349743184.28.90.27192.168.2.8
                                                            Oct 13, 2024 20:05:13.549715042 CEST49743443192.168.2.8184.28.90.27
                                                            Oct 13, 2024 20:05:13.550106049 CEST49743443192.168.2.8184.28.90.27
                                                            Oct 13, 2024 20:05:13.550126076 CEST44349743184.28.90.27192.168.2.8
                                                            Oct 13, 2024 20:05:13.579401970 CEST4434973476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.626919985 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.626944065 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.627008915 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.627022982 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.627054930 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.627074003 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.627820015 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.627851009 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.627902985 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.627909899 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.627942085 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.627959967 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.628137112 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.628154039 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.628205061 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.628212929 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.628257990 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.628926992 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.628953934 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.628994942 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.629002094 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.629030943 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.629050016 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.629106998 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.629168987 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.629173994 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.629224062 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.629595041 CEST49730443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.629611969 CEST4434973076.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.633682013 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.633703947 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.633783102 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.634000063 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.634011030 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.643934965 CEST4434973576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.644236088 CEST49735443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.644244909 CEST4434973576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.644577980 CEST4434973576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.644963980 CEST49735443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.645029068 CEST4434973576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.645049095 CEST49735443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.678704977 CEST4434973476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.678740025 CEST4434973476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.678782940 CEST49734443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.678790092 CEST4434973476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.679435968 CEST4434973476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.679486990 CEST4434973476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.679498911 CEST49734443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.679541111 CEST49734443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.680130005 CEST49734443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.680135965 CEST4434973476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.686224937 CEST49735443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.686233044 CEST4434973576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.727679014 CEST4434973676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.727945089 CEST49736443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.727962971 CEST4434973676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.728293896 CEST4434973676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.728661060 CEST49736443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.728722095 CEST4434973676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.728821039 CEST49736443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.775403976 CEST4434973676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.783767939 CEST4434973576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.783809900 CEST4434973576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.783866882 CEST4434973576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.783879042 CEST49735443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.783932924 CEST49735443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.785054922 CEST49735443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.785065889 CEST4434973576.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.788969040 CEST49745443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.788996935 CEST4434974576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.789083004 CEST49745443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.789338112 CEST49745443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.789351940 CEST4434974576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.821216106 CEST4434973776.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.821929932 CEST49737443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.821943045 CEST4434973776.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.822457075 CEST4434973776.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.822981119 CEST49737443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.823100090 CEST4434973776.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.823350906 CEST49737443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.858932972 CEST44349739104.26.5.15192.168.2.8
                                                            Oct 13, 2024 20:05:13.859237909 CEST49739443192.168.2.8104.26.5.15
                                                            Oct 13, 2024 20:05:13.859257936 CEST44349739104.26.5.15192.168.2.8
                                                            Oct 13, 2024 20:05:13.860251904 CEST44349739104.26.5.15192.168.2.8
                                                            Oct 13, 2024 20:05:13.860321045 CEST49739443192.168.2.8104.26.5.15
                                                            Oct 13, 2024 20:05:13.860897064 CEST49739443192.168.2.8104.26.5.15
                                                            Oct 13, 2024 20:05:13.860963106 CEST44349739104.26.5.15192.168.2.8
                                                            Oct 13, 2024 20:05:13.861021042 CEST49739443192.168.2.8104.26.5.15
                                                            Oct 13, 2024 20:05:13.861031055 CEST44349739104.26.5.15192.168.2.8
                                                            Oct 13, 2024 20:05:13.863442898 CEST4434973776.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.866080999 CEST4434973876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.866410017 CEST49738443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.866419077 CEST4434973876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.867388964 CEST4434973876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.867516041 CEST49738443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.868016958 CEST49738443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.868072033 CEST4434973876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.868259907 CEST49738443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.868267059 CEST4434973876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.879328012 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.879573107 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.879582882 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.880578041 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.880650043 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.880984068 CEST4434973676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.881057024 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.881057978 CEST4434973676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.881108999 CEST4434973676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.881109953 CEST49736443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.881124973 CEST4434973676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.881170988 CEST49736443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.881277084 CEST4434973676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.881293058 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.881331921 CEST49736443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.881337881 CEST4434973676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.881383896 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.881392002 CEST49736443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.882503033 CEST49736443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.882517099 CEST4434973676.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:13.903975964 CEST49739443192.168.2.8104.26.5.15
                                                            Oct 13, 2024 20:05:13.919929028 CEST49738443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:13.929342985 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.929683924 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.929713964 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.933741093 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.933825016 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.934489965 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.934644938 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.934701920 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.935224056 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.935230970 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.936934948 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.937133074 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.937141895 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.938091993 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.938174009 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.938461065 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.938518047 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.938575983 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.938581944 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.983207941 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.983222008 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.983239889 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.983264923 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.993973017 CEST4434973776.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.994043112 CEST4434973776.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.994091988 CEST49737443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.994103909 CEST4434973776.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.994164944 CEST4434973776.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.994224072 CEST49737443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.994229078 CEST4434973776.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.994270086 CEST49737443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.994275093 CEST4434973776.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.994327068 CEST49737443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.995455027 CEST49737443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.995472908 CEST4434973776.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.995898008 CEST49746443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.995934010 CEST4434974676.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:13.996004105 CEST49746443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.996861935 CEST49746443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:13.996881008 CEST4434974676.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.024163961 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.024204969 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.024245977 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.024262905 CEST4434973876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.024271965 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.024285078 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.024292946 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.024312973 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.024317980 CEST4434973876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.024336100 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.024352074 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.024354935 CEST4434973876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.024365902 CEST49738443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:14.024375916 CEST4434973876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.024391890 CEST4434973876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.024435043 CEST49738443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:14.024436951 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.024444103 CEST4434973876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.024455070 CEST4434973876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.024529934 CEST49738443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:14.024663925 CEST44349739104.26.5.15192.168.2.8
                                                            Oct 13, 2024 20:05:14.024730921 CEST44349739104.26.5.15192.168.2.8
                                                            Oct 13, 2024 20:05:14.024772882 CEST49739443192.168.2.8104.26.5.15
                                                            Oct 13, 2024 20:05:14.025867939 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.025880098 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.025898933 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.025927067 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.027419090 CEST49739443192.168.2.8104.26.5.15
                                                            Oct 13, 2024 20:05:14.027432919 CEST44349739104.26.5.15192.168.2.8
                                                            Oct 13, 2024 20:05:14.027864933 CEST49738443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:14.027877092 CEST4434973876.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.028254986 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.036649942 CEST49747443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:14.036688089 CEST4434974776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.036844969 CEST49747443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:14.037091017 CEST49747443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:14.037106037 CEST4434974776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.080986023 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.082882881 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.082932949 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.082972050 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.083005905 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.083010912 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.083015919 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.083024025 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.083034992 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.083049059 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.083064079 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.083075047 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.083095074 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.083100080 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.083110094 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.083151102 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.083666086 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.083674908 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.083735943 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.083741903 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.083765030 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.083827972 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.083827972 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.110605001 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.110908031 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.110929966 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.111263990 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.112001896 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.112060070 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.112245083 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.115720987 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.115730047 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.115773916 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.115842104 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.117033958 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.117048025 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.117077112 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.117163897 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.117163897 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.117182016 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.118000984 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.118035078 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.118304014 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.118316889 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.118453026 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.118900061 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.118912935 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.118979931 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.119033098 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.119033098 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.119241953 CEST49740443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.119255066 CEST4434974076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.119735956 CEST49748443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.119767904 CEST4434974876.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.119828939 CEST49748443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.120493889 CEST49748443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.120507002 CEST4434974876.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.155404091 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.178236008 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.178251028 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.178328037 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.178576946 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.178585052 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.178652048 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.178662062 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.178930998 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.178987980 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.179061890 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.179445028 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.179469109 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.179522991 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.179532051 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.179563999 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.179661036 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.180356979 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.180427074 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.249324083 CEST44349743184.28.90.27192.168.2.8
                                                            Oct 13, 2024 20:05:14.249449015 CEST49743443192.168.2.8184.28.90.27
                                                            Oct 13, 2024 20:05:14.252260923 CEST49743443192.168.2.8184.28.90.27
                                                            Oct 13, 2024 20:05:14.252268076 CEST44349743184.28.90.27192.168.2.8
                                                            Oct 13, 2024 20:05:14.252513885 CEST44349743184.28.90.27192.168.2.8
                                                            Oct 13, 2024 20:05:14.253935099 CEST49743443192.168.2.8184.28.90.27
                                                            Oct 13, 2024 20:05:14.262002945 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.262038946 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.262075901 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.262103081 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.262106895 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.262116909 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.262166977 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.262868881 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.262955904 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.267576933 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.267606974 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.267643929 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.267652988 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.267693996 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.267703056 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.267745972 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.267888069 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.267914057 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.267950058 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.267955065 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.267980099 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.268304110 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.268333912 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.268346071 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.268358946 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.268363953 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.268398046 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.269510031 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.269557953 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.269623041 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.269629955 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.269687891 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.269715071 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.269722939 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.269743919 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.269783020 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.270575047 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.270633936 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.270642042 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.270648956 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.270680904 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.271481037 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.271545887 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.271555901 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.283853054 CEST4434974576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.284354925 CEST49745443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.284367085 CEST4434974576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.285286903 CEST4434974576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.285386086 CEST49745443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.286163092 CEST49745443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.286218882 CEST4434974576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.286547899 CEST49745443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.286556959 CEST4434974576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.299402952 CEST44349743184.28.90.27192.168.2.8
                                                            Oct 13, 2024 20:05:14.311413050 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.312081099 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.326672077 CEST49745443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.351469040 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.351512909 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.351564884 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.351577997 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.351619959 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.352711916 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.352781057 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.352787018 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.352840900 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.354140043 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.354175091 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.354213953 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.354219913 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.354305029 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.356354952 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.356411934 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.356443882 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.356456995 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.356487989 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.356543064 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.356581926 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.356606960 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.356614113 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.356627941 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.357115984 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.357183933 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.357188940 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.357292891 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.357343912 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.357795000 CEST49742443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.357811928 CEST4434974276.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.362754107 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.362761974 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.362812042 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.362842083 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.362850904 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.362891912 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.363198042 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.363213062 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.363255978 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.363264084 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.363287926 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.363291979 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.363344908 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.363353014 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.363365889 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.363631964 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.364470959 CEST49741443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.364480019 CEST4434974176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.424787998 CEST4434974576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.424840927 CEST4434974576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.424901962 CEST4434974576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.425242901 CEST49745443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.429672003 CEST49745443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.429691076 CEST4434974576.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.439706087 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.439744949 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.439806938 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.439821959 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.439863920 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.440648079 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.440681934 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.440790892 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.440797091 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.442286015 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.442320108 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.442467928 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.442471981 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.443344116 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.443361998 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.443397045 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.443423033 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.443429947 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.443460941 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.443485975 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.484364986 CEST4434974676.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.487097025 CEST49746443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.487122059 CEST4434974676.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.487564087 CEST4434974676.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.527394056 CEST49746443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.527529955 CEST4434974676.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.528846979 CEST49746443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.529380083 CEST4434974776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.530682087 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.530699015 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.530782938 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.530796051 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.530833006 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.531112909 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.531127930 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.531173944 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.531179905 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.531214952 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.531229973 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.532004118 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.532016993 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.532080889 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.532085896 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.532124043 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.533004999 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.533020020 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.533082962 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.533087969 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.533132076 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.533147097 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.533159971 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.533202887 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.533207893 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.533238888 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.533257008 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.533447981 CEST49747443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:14.533463955 CEST4434974776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.533576965 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.533823967 CEST4434974776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.534097910 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.534120083 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.534209967 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.534215927 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.534272909 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.535140038 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.535155058 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.535253048 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.535258055 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.535325050 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.539163113 CEST49747443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:14.539261103 CEST4434974776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.539345026 CEST49747443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:14.571408033 CEST4434974676.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.573955059 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.573971033 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.574067116 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.574083090 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.574134111 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.580672026 CEST44349743184.28.90.27192.168.2.8
                                                            Oct 13, 2024 20:05:14.580739975 CEST44349743184.28.90.27192.168.2.8
                                                            Oct 13, 2024 20:05:14.583403111 CEST4434974776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.583497047 CEST49743443192.168.2.8184.28.90.27
                                                            Oct 13, 2024 20:05:14.615479946 CEST4434974876.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.619360924 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.619379044 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.619472980 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.619482040 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.619532108 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.619601011 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.619656086 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.619659901 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.619672060 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.619699955 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.619735956 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.646794081 CEST4434974676.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.646832943 CEST4434974676.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.646888971 CEST4434974676.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.646966934 CEST4434974676.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.647022963 CEST49746443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.647022963 CEST49746443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.668863058 CEST49748443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.682293892 CEST49748443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.682301044 CEST4434974876.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.682821035 CEST4434974876.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.683628082 CEST49748443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.683689117 CEST4434974876.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.683856010 CEST49748443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.689002991 CEST4434974776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.689035892 CEST4434974776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.689071894 CEST4434974776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.689100027 CEST4434974776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.689105988 CEST49747443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:14.689137936 CEST4434974776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.689152002 CEST49747443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:14.689168930 CEST4434974776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.689589024 CEST49747443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:14.717165947 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.731394053 CEST4434974876.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.735120058 CEST49744443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.735138893 CEST4434974476.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.748008013 CEST49746443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.748035908 CEST4434974676.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.748430014 CEST49747443192.168.2.876.76.21.22
                                                            Oct 13, 2024 20:05:14.748450994 CEST4434974776.76.21.22192.168.2.8
                                                            Oct 13, 2024 20:05:14.754220009 CEST49743443192.168.2.8184.28.90.27
                                                            Oct 13, 2024 20:05:14.754235983 CEST44349743184.28.90.27192.168.2.8
                                                            Oct 13, 2024 20:05:14.754348040 CEST49743443192.168.2.8184.28.90.27
                                                            Oct 13, 2024 20:05:14.754354954 CEST44349743184.28.90.27192.168.2.8
                                                            Oct 13, 2024 20:05:14.795099974 CEST4434974876.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.795145988 CEST4434974876.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.795177937 CEST4434974876.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.795209885 CEST4434974876.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.795234919 CEST49748443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.795242071 CEST4434974876.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.795269012 CEST49748443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.795281887 CEST4434974876.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.795295000 CEST49748443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.795337915 CEST49748443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.797374964 CEST49748443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.797385931 CEST4434974876.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.855456114 CEST49749443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.855487108 CEST4434974976.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:14.855659962 CEST49749443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.856019974 CEST49749443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:14.856034040 CEST4434974976.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:15.342720985 CEST4434974976.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:15.343091965 CEST49749443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:15.343105078 CEST4434974976.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:15.343535900 CEST4434974976.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:15.344029903 CEST49749443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:15.344105959 CEST4434974976.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:15.344249010 CEST49749443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:15.391405106 CEST4434974976.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:15.499669075 CEST4434974976.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:15.499718904 CEST4434974976.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:15.499820948 CEST49749443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:15.499850035 CEST4434974976.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:15.500216961 CEST4434974976.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:15.500294924 CEST4434974976.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:15.500296116 CEST49749443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:15.500350952 CEST49749443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:15.517848015 CEST49749443192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:15.517865896 CEST4434974976.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:19.555741072 CEST49752443192.168.2.84.245.163.56
                                                            Oct 13, 2024 20:05:19.555789948 CEST443497524.245.163.56192.168.2.8
                                                            Oct 13, 2024 20:05:19.557122946 CEST49752443192.168.2.84.245.163.56
                                                            Oct 13, 2024 20:05:19.557122946 CEST49752443192.168.2.84.245.163.56
                                                            Oct 13, 2024 20:05:19.557158947 CEST443497524.245.163.56192.168.2.8
                                                            Oct 13, 2024 20:05:20.334990025 CEST443497524.245.163.56192.168.2.8
                                                            Oct 13, 2024 20:05:20.335098982 CEST49752443192.168.2.84.245.163.56
                                                            Oct 13, 2024 20:05:20.339214087 CEST49752443192.168.2.84.245.163.56
                                                            Oct 13, 2024 20:05:20.339236021 CEST443497524.245.163.56192.168.2.8
                                                            Oct 13, 2024 20:05:20.339555025 CEST443497524.245.163.56192.168.2.8
                                                            Oct 13, 2024 20:05:20.434345961 CEST49752443192.168.2.84.245.163.56
                                                            Oct 13, 2024 20:05:21.295377016 CEST49752443192.168.2.84.245.163.56
                                                            Oct 13, 2024 20:05:21.343406916 CEST443497524.245.163.56192.168.2.8
                                                            Oct 13, 2024 20:05:21.593957901 CEST443497524.245.163.56192.168.2.8
                                                            Oct 13, 2024 20:05:21.593995094 CEST443497524.245.163.56192.168.2.8
                                                            Oct 13, 2024 20:05:21.594003916 CEST443497524.245.163.56192.168.2.8
                                                            Oct 13, 2024 20:05:21.594062090 CEST443497524.245.163.56192.168.2.8
                                                            Oct 13, 2024 20:05:21.594069958 CEST49752443192.168.2.84.245.163.56
                                                            Oct 13, 2024 20:05:21.594074965 CEST443497524.245.163.56192.168.2.8
                                                            Oct 13, 2024 20:05:21.594085932 CEST443497524.245.163.56192.168.2.8
                                                            Oct 13, 2024 20:05:21.594109058 CEST443497524.245.163.56192.168.2.8
                                                            Oct 13, 2024 20:05:21.594130993 CEST49752443192.168.2.84.245.163.56
                                                            Oct 13, 2024 20:05:21.594140053 CEST49752443192.168.2.84.245.163.56
                                                            Oct 13, 2024 20:05:21.594166994 CEST49752443192.168.2.84.245.163.56
                                                            Oct 13, 2024 20:05:21.594219923 CEST443497524.245.163.56192.168.2.8
                                                            Oct 13, 2024 20:05:21.594228983 CEST443497524.245.163.56192.168.2.8
                                                            Oct 13, 2024 20:05:21.594283104 CEST49752443192.168.2.84.245.163.56
                                                            Oct 13, 2024 20:05:21.594288111 CEST443497524.245.163.56192.168.2.8
                                                            Oct 13, 2024 20:05:21.594607115 CEST443497524.245.163.56192.168.2.8
                                                            Oct 13, 2024 20:05:21.595046043 CEST49752443192.168.2.84.245.163.56
                                                            Oct 13, 2024 20:05:21.827356100 CEST44349716142.250.185.68192.168.2.8
                                                            Oct 13, 2024 20:05:21.827421904 CEST44349716142.250.185.68192.168.2.8
                                                            Oct 13, 2024 20:05:21.827495098 CEST49716443192.168.2.8142.250.185.68
                                                            Oct 13, 2024 20:05:22.030289888 CEST49716443192.168.2.8142.250.185.68
                                                            Oct 13, 2024 20:05:22.030309916 CEST44349716142.250.185.68192.168.2.8
                                                            Oct 13, 2024 20:05:22.310563087 CEST49752443192.168.2.84.245.163.56
                                                            Oct 13, 2024 20:05:22.310580969 CEST443497524.245.163.56192.168.2.8
                                                            Oct 13, 2024 20:05:40.138144970 CEST804971076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:40.138631105 CEST4971080192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:40.145060062 CEST804971176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:40.145129919 CEST4971180192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:42.032604933 CEST4971080192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:42.032782078 CEST4971180192.168.2.876.76.21.164
                                                            Oct 13, 2024 20:05:42.037619114 CEST804971076.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:42.037687063 CEST804971176.76.21.164192.168.2.8
                                                            Oct 13, 2024 20:05:58.854773045 CEST49757443192.168.2.820.109.210.53
                                                            Oct 13, 2024 20:05:58.854830980 CEST4434975720.109.210.53192.168.2.8
                                                            Oct 13, 2024 20:05:58.854967117 CEST49757443192.168.2.820.109.210.53
                                                            Oct 13, 2024 20:05:58.855456114 CEST49757443192.168.2.820.109.210.53
                                                            Oct 13, 2024 20:05:58.855473042 CEST4434975720.109.210.53192.168.2.8
                                                            Oct 13, 2024 20:05:59.540733099 CEST4434975720.109.210.53192.168.2.8
                                                            Oct 13, 2024 20:05:59.540812969 CEST49757443192.168.2.820.109.210.53
                                                            Oct 13, 2024 20:05:59.547461033 CEST49757443192.168.2.820.109.210.53
                                                            Oct 13, 2024 20:05:59.547504902 CEST4434975720.109.210.53192.168.2.8
                                                            Oct 13, 2024 20:05:59.547807932 CEST4434975720.109.210.53192.168.2.8
                                                            Oct 13, 2024 20:05:59.588190079 CEST49757443192.168.2.820.109.210.53
                                                            Oct 13, 2024 20:05:59.635415077 CEST4434975720.109.210.53192.168.2.8
                                                            Oct 13, 2024 20:05:59.824227095 CEST4434975720.109.210.53192.168.2.8
                                                            Oct 13, 2024 20:05:59.824245930 CEST4434975720.109.210.53192.168.2.8
                                                            Oct 13, 2024 20:05:59.824255943 CEST4434975720.109.210.53192.168.2.8
                                                            Oct 13, 2024 20:05:59.824270964 CEST4434975720.109.210.53192.168.2.8
                                                            Oct 13, 2024 20:05:59.824306965 CEST4434975720.109.210.53192.168.2.8
                                                            Oct 13, 2024 20:05:59.824310064 CEST49757443192.168.2.820.109.210.53
                                                            Oct 13, 2024 20:05:59.824338913 CEST4434975720.109.210.53192.168.2.8
                                                            Oct 13, 2024 20:05:59.824366093 CEST49757443192.168.2.820.109.210.53
                                                            Oct 13, 2024 20:05:59.824382067 CEST49757443192.168.2.820.109.210.53
                                                            Oct 13, 2024 20:05:59.824544907 CEST4434975720.109.210.53192.168.2.8
                                                            Oct 13, 2024 20:05:59.824578047 CEST4434975720.109.210.53192.168.2.8
                                                            Oct 13, 2024 20:05:59.824595928 CEST49757443192.168.2.820.109.210.53
                                                            Oct 13, 2024 20:05:59.824601889 CEST4434975720.109.210.53192.168.2.8
                                                            Oct 13, 2024 20:05:59.824645996 CEST49757443192.168.2.820.109.210.53
                                                            Oct 13, 2024 20:05:59.826317072 CEST4434975720.109.210.53192.168.2.8
                                                            Oct 13, 2024 20:05:59.826390028 CEST49757443192.168.2.820.109.210.53
                                                            Oct 13, 2024 20:05:59.831686020 CEST49757443192.168.2.820.109.210.53
                                                            Oct 13, 2024 20:05:59.831702948 CEST4434975720.109.210.53192.168.2.8
                                                            Oct 13, 2024 20:06:11.295646906 CEST49759443192.168.2.8142.250.185.68
                                                            Oct 13, 2024 20:06:11.295686007 CEST44349759142.250.185.68192.168.2.8
                                                            Oct 13, 2024 20:06:11.295922995 CEST49759443192.168.2.8142.250.185.68
                                                            Oct 13, 2024 20:06:11.296161890 CEST49759443192.168.2.8142.250.185.68
                                                            Oct 13, 2024 20:06:11.296179056 CEST44349759142.250.185.68192.168.2.8
                                                            Oct 13, 2024 20:06:11.964966059 CEST44349759142.250.185.68192.168.2.8
                                                            Oct 13, 2024 20:06:11.965374947 CEST49759443192.168.2.8142.250.185.68
                                                            Oct 13, 2024 20:06:11.965403080 CEST44349759142.250.185.68192.168.2.8
                                                            Oct 13, 2024 20:06:11.965729952 CEST44349759142.250.185.68192.168.2.8
                                                            Oct 13, 2024 20:06:11.971429110 CEST49759443192.168.2.8142.250.185.68
                                                            Oct 13, 2024 20:06:11.971503019 CEST44349759142.250.185.68192.168.2.8
                                                            Oct 13, 2024 20:06:12.012944937 CEST49759443192.168.2.8142.250.185.68
                                                            Oct 13, 2024 20:06:21.870210886 CEST44349759142.250.185.68192.168.2.8
                                                            Oct 13, 2024 20:06:21.870284081 CEST44349759142.250.185.68192.168.2.8
                                                            Oct 13, 2024 20:06:21.870369911 CEST49759443192.168.2.8142.250.185.68
                                                            Oct 13, 2024 20:06:22.029993057 CEST49759443192.168.2.8142.250.185.68
                                                            Oct 13, 2024 20:06:22.030021906 CEST44349759142.250.185.68192.168.2.8
                                                            Oct 13, 2024 20:06:28.814757109 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:06:28.815155983 CEST4434970313.107.246.60192.168.2.8
                                                            Oct 13, 2024 20:06:28.815407038 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:06:28.816042900 CEST49703443192.168.2.813.107.246.60
                                                            Oct 13, 2024 20:06:28.821151018 CEST4434970313.107.246.60192.168.2.8
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 13, 2024 20:05:07.562347889 CEST53568481.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:05:07.574620962 CEST53632811.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:05:08.650108099 CEST53607721.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:05:09.727567911 CEST5849253192.168.2.81.1.1.1
                                                            Oct 13, 2024 20:05:09.727709055 CEST6253653192.168.2.81.1.1.1
                                                            Oct 13, 2024 20:05:09.738502026 CEST53625361.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:05:09.738857985 CEST5394353192.168.2.81.1.1.1
                                                            Oct 13, 2024 20:05:09.739087105 CEST53584921.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:05:09.748605967 CEST53539431.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:05:09.753264904 CEST6399953192.168.2.81.1.1.1
                                                            Oct 13, 2024 20:05:09.763830900 CEST53639991.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:05:11.234496117 CEST6010553192.168.2.81.1.1.1
                                                            Oct 13, 2024 20:05:11.234946966 CEST6340953192.168.2.81.1.1.1
                                                            Oct 13, 2024 20:05:11.241497993 CEST53601051.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:05:11.242331028 CEST53634091.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:05:11.338984966 CEST53561691.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:05:12.432852983 CEST6404553192.168.2.81.1.1.1
                                                            Oct 13, 2024 20:05:12.433075905 CEST5014453192.168.2.81.1.1.1
                                                            Oct 13, 2024 20:05:12.442496061 CEST53640451.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:05:12.444737911 CEST53501441.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:05:12.594104052 CEST53573771.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:05:12.630527973 CEST4954753192.168.2.81.1.1.1
                                                            Oct 13, 2024 20:05:12.630861044 CEST5952553192.168.2.81.1.1.1
                                                            Oct 13, 2024 20:05:12.639667988 CEST53595251.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:05:12.646886110 CEST53495471.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:05:12.756612062 CEST53536111.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:05:13.356884003 CEST6208453192.168.2.81.1.1.1
                                                            Oct 13, 2024 20:05:13.357391119 CEST5890753192.168.2.81.1.1.1
                                                            Oct 13, 2024 20:05:13.364942074 CEST53620841.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:05:13.365161896 CEST53589071.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:05:26.738044024 CEST53511951.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:05:44.864605904 CEST53579671.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:05:48.435549021 CEST138138192.168.2.8192.168.2.255
                                                            Oct 13, 2024 20:06:07.133923054 CEST53548801.1.1.1192.168.2.8
                                                            Oct 13, 2024 20:06:07.990880966 CEST53503141.1.1.1192.168.2.8
                                                            TimestampSource IPDest IPChecksumCodeType
                                                            Oct 13, 2024 20:05:09.763905048 CEST192.168.2.81.1.1.1c244(Port unreachable)Destination Unreachable
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Oct 13, 2024 20:05:09.727567911 CEST192.168.2.81.1.1.10xd7afStandard query (0)dmcaactionenforcement.vercel.appA (IP address)IN (0x0001)false
                                                            Oct 13, 2024 20:05:09.727709055 CEST192.168.2.81.1.1.10xcc6Standard query (0)dmcaactionenforcement.vercel.app65IN (0x0001)false
                                                            Oct 13, 2024 20:05:09.738857985 CEST192.168.2.81.1.1.10x8450Standard query (0)dmcaactionenforcement.vercel.appA (IP address)IN (0x0001)false
                                                            Oct 13, 2024 20:05:09.753264904 CEST192.168.2.81.1.1.10x35a8Standard query (0)dmcaactionenforcement.vercel.app65IN (0x0001)false
                                                            Oct 13, 2024 20:05:11.234496117 CEST192.168.2.81.1.1.10xdd4aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Oct 13, 2024 20:05:11.234946966 CEST192.168.2.81.1.1.10x85a9Standard query (0)www.google.com65IN (0x0001)false
                                                            Oct 13, 2024 20:05:12.432852983 CEST192.168.2.81.1.1.10xbc13Standard query (0)dmcaactionenforcement.vercel.appA (IP address)IN (0x0001)false
                                                            Oct 13, 2024 20:05:12.433075905 CEST192.168.2.81.1.1.10xf72bStandard query (0)dmcaactionenforcement.vercel.app65IN (0x0001)false
                                                            Oct 13, 2024 20:05:12.630527973 CEST192.168.2.81.1.1.10x26cfStandard query (0)api.db-ip.comA (IP address)IN (0x0001)false
                                                            Oct 13, 2024 20:05:12.630861044 CEST192.168.2.81.1.1.10x7840Standard query (0)api.db-ip.com65IN (0x0001)false
                                                            Oct 13, 2024 20:05:13.356884003 CEST192.168.2.81.1.1.10x984fStandard query (0)api.db-ip.comA (IP address)IN (0x0001)false
                                                            Oct 13, 2024 20:05:13.357391119 CEST192.168.2.81.1.1.10x47d4Standard query (0)api.db-ip.com65IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Oct 13, 2024 20:05:09.739087105 CEST1.1.1.1192.168.2.80xd7afNo error (0)dmcaactionenforcement.vercel.app76.76.21.164A (IP address)IN (0x0001)false
                                                            Oct 13, 2024 20:05:09.739087105 CEST1.1.1.1192.168.2.80xd7afNo error (0)dmcaactionenforcement.vercel.app76.76.21.241A (IP address)IN (0x0001)false
                                                            Oct 13, 2024 20:05:09.748605967 CEST1.1.1.1192.168.2.80x8450No error (0)dmcaactionenforcement.vercel.app76.76.21.22A (IP address)IN (0x0001)false
                                                            Oct 13, 2024 20:05:09.748605967 CEST1.1.1.1192.168.2.80x8450No error (0)dmcaactionenforcement.vercel.app76.76.21.123A (IP address)IN (0x0001)false
                                                            Oct 13, 2024 20:05:11.241497993 CEST1.1.1.1192.168.2.80xdd4aNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                            Oct 13, 2024 20:05:11.242331028 CEST1.1.1.1192.168.2.80x85a9No error (0)www.google.com65IN (0x0001)false
                                                            Oct 13, 2024 20:05:12.442496061 CEST1.1.1.1192.168.2.80xbc13No error (0)dmcaactionenforcement.vercel.app76.76.21.164A (IP address)IN (0x0001)false
                                                            Oct 13, 2024 20:05:12.442496061 CEST1.1.1.1192.168.2.80xbc13No error (0)dmcaactionenforcement.vercel.app76.76.21.22A (IP address)IN (0x0001)false
                                                            Oct 13, 2024 20:05:12.639667988 CEST1.1.1.1192.168.2.80x7840No error (0)api.db-ip.com65IN (0x0001)false
                                                            Oct 13, 2024 20:05:12.646886110 CEST1.1.1.1192.168.2.80x26cfNo error (0)api.db-ip.com104.26.4.15A (IP address)IN (0x0001)false
                                                            Oct 13, 2024 20:05:12.646886110 CEST1.1.1.1192.168.2.80x26cfNo error (0)api.db-ip.com172.67.75.166A (IP address)IN (0x0001)false
                                                            Oct 13, 2024 20:05:12.646886110 CEST1.1.1.1192.168.2.80x26cfNo error (0)api.db-ip.com104.26.5.15A (IP address)IN (0x0001)false
                                                            Oct 13, 2024 20:05:13.364942074 CEST1.1.1.1192.168.2.80x984fNo error (0)api.db-ip.com104.26.5.15A (IP address)IN (0x0001)false
                                                            Oct 13, 2024 20:05:13.364942074 CEST1.1.1.1192.168.2.80x984fNo error (0)api.db-ip.com172.67.75.166A (IP address)IN (0x0001)false
                                                            Oct 13, 2024 20:05:13.364942074 CEST1.1.1.1192.168.2.80x984fNo error (0)api.db-ip.com104.26.4.15A (IP address)IN (0x0001)false
                                                            Oct 13, 2024 20:05:13.365161896 CEST1.1.1.1192.168.2.80x47d4No error (0)api.db-ip.com65IN (0x0001)false
                                                            Oct 13, 2024 20:05:22.798302889 CEST1.1.1.1192.168.2.80x2e54No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 13, 2024 20:05:22.798302889 CEST1.1.1.1192.168.2.80x2e54No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                            Oct 13, 2024 20:05:40.865133047 CEST1.1.1.1192.168.2.80x4dedNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 13, 2024 20:05:40.865133047 CEST1.1.1.1192.168.2.80x4dedNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                            • dmcaactionenforcement.vercel.app
                                                            • https:
                                                              • api.db-ip.com
                                                            • fs.microsoft.com
                                                            • slscr.update.microsoft.com
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.84971276.76.21.224432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:10 UTC712OUTGET /1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT.html HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:10 UTC432INHTTP/1.1 308 Permanent Redirect
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Type: text/html
                                                            Date: Sun, 13 Oct 2024 18:05:10 GMT
                                                            Location: /1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT
                                                            Refresh: 0;url=/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Id: iad1::zjwnq-1728842710367-62c717c889a0
                                                            Connection: close
                                                            Transfer-Encoding: chunked
                                                            2024-10-13 18:05:10 UTC153INData Raw: 39 33 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 68 74 74 70 73 3a 2f 2f 76 65 72 63 65 6c 2e 61 70 70 20 2d 2d 3e 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 69 6e 67 20 28 33 30 38 29 3c 2f 68 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 61 20 68 72 65 66 3d 22 2f 31 76 57 4f 79 4e 37 78 5a 32 78 53 6f 44 4c 3d 4b 77 54 51 72 32 71 4d 30 34 6c 51 70 74 65 54 22 3e 68 65 72 65 3c 2f 61 3e 0a 0d 0a
                                                            Data Ascii: 93<!doctype html>... https://vercel.app --><h1>Redirecting (308)</h1>The document has moved<a href="/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT">here</a>
                                                            2024-10-13 18:05:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.84971576.76.21.224432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:11 UTC707OUTGET /1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:11 UTC536INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220054
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT"
                                                            Content-Length: 256677
                                                            Content-Type: text/html; charset=utf-8
                                                            Date: Sun, 13 Oct 2024 18:05:11 GMT
                                                            Etag: "f8db0db02461484fbbc35481ecbdba0d"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::ltlzs-1728842711185-b26040a57ff2
                                                            Connection: close
                                                            2024-10-13 18:05:11 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 68 74 6d 6c 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 65 74 61 20 66 6f 72 20 42 75 73 69 6e 65 73 73 20 2d 20 50 61 67 65 20 41 70 70 65 61 6c 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2e 2f 73 74 79 6c 65 73 2f 62 6f 6f 74 73 74 72 61
                                                            Data Ascii: <!DOCTYPE html><html lang="en" id="html"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Meta for Business - Page Appeal</title> <link rel="stylesheet" href="../styles/bootstra
                                                            2024-10-13 18:05:11 UTC1019INData Raw: 65 74 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 65 20 7c 7c 20 22 23 22 20 3d 3d 3d 20 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 69 20 3d 20 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 69 20 7c 7c 20 21 69 2e 69 6e 63 6c 75 64 65 73 28 22 23 22 29 20 26 26 20 21 69 2e 73 74 61 72 74 73 57 69 74 68 28 22 2e 22 29 29 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 69 6e 63 6c 75 64 65 73 28 22 23 22 29 20 26 26 20 21 69 2e 73 74 61 72 74 73 57 69 74 68 28 22 23 22 29 20 26
                                                            Data Ascii: et"); if (!e || "#" === e) { let i = t.getAttribute("href"); if (!i || !i.includes("#") && !i.startsWith(".")) return null; i.includes("#") && !i.startsWith("#") &
                                                            2024-10-13 18:05:11 UTC4744INData Raw: 65 28 65 29 20 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 20 3d 20 28 74 2c 20 65 2c 20 69 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 2e 66 6f 72 45 61 63 68 28 6e 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 73 20 3d 20 69 5b 6e 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 20 3d 20 65 5b 6e 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 20 3d 20 6f 20 26 26 20 72 28 6f 29 20 3f 20 22 65 6c 65 6d 65 6e 74 22 20 3a 20 6e 75 6c 6c 20 3d 3d 20 28 6c 20 3d 20 6f 29 20 3f 20 22 22 20 2b 20
                                                            Data Ascii: e(e) : null, l = (t, e, i) => { Object.keys(i).forEach(n => { const s = i[n], o = e[n], a = o && r(o) ? "element" : null == (l = o) ? "" +
                                                            2024-10-13 18:05:11 UTC5930INData Raw: 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 20 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 20 26 26 20 60 24 7b 65 7d 3a 3a 24 7b 4f 2b 2b 7d 60 20 7c 7c 20 74 2e 75 69 64 45 76 65 6e 74 20 7c 7c 20 4f 2b 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 44 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 20 3d 20 78 28 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 2e 75 69 64 45 76 65 6e 74 20 3d 20 65 2c 20 54 5b 65 5d 20 3d 20 54 5b 65 5d 20 7c 7c 20 7b 7d 2c 20 54 5b 65 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e
                                                            Data Ascii: function x(t, e) { return e && `${e}::${O++}` || t.uidEvent || O++ } function D(t) { const e = x(t); return t.uidEvent = e, T[e] = T[e] || {}, T[e] } fun
                                                            2024-10-13 18:05:11 UTC7116INData Raw: 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 20 42 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 74 20 3d 20 61 28 74 29 29 20 26 26 20 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 20 3d 20 74 2c 20 52 2e 73 65 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 41 54 41 5f 4b 45 59 2c 20 74 68 69 73 29 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6f 73 65 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 2e 72
                                                            Data Ascii: } }; class B { constructor(t) { (t = a(t)) && (this._element = t, R.set(this._element, this.constructor.DATA_KEY, this)) } dispose() { R.r
                                                            2024-10-13 18:05:11 UTC8302INData Raw: 73 2e 63 79 63 6c 65 28 21 30 29 29 2c 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 3d 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 79 63 6c 65 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 20 7c 7c 20 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 20 3d 20 21 31 29 2c 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 26 26 20 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 3d 20 6e 75 6c 6c 29 2c 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 20 26 26 20 74 68 69 73 2e
                                                            Data Ascii: s.cycle(!0)), clearInterval(this._interval), this._interval = null } cycle(t) { t || (this._isPaused = !1), this._interval && (clearInterval(this._interval), this._interval = null), this._config && this.
                                                            2024-10-13 18:05:11 UTC6676INData Raw: 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 73 20 3d 20 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 65 20 3f 20 65 20 3a 20 6e 2e 73 6c 69 64 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 22 6e 75 6d 62 65 72 22 20 3d 3d 20 74 79 70 65 6f 66 20 65 29 20 69 2e 74 6f 28 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 76 6f 69 64 20 30 20 3d 3d 3d 20 69 5b 73 5d 29 20 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 4e 6f 20 6d 65 74 68 6f
                                                            Data Ascii: }); const s = "string" == typeof e ? e : n.slide; if ("number" == typeof e) i.to(e); else if ("string" == typeof s) { if (void 0 === i[s]) throw new TypeError(`No metho
                                                            2024-10-13 18:05:11 UTC10674INData Raw: 75 65 43 61 6c 6c 62 61 63 6b 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 28 21 31 29 2c 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 2c 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 6f 6c 6c 61 70 73 65 22 29 2c 20 50 2e 74 72 69 67 67 65 72 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 20 22 68 69 64 64 65 6e 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 20 21 30 29 0a 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: ueCallback(() => { this.setTransitioning(!1), this._element.classList.remove("collapsing"), this._element.classList.add("collapse"), P.trigger(this._element, "hidden.bs.collapse") }, this._element, !0)
                                                            2024-10-13 18:05:11 UTC9748INData Raw: 66 66 73 65 74 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 20 3d 20 67 74 28 69 2e 70 6c 61 63 65 6d 65 6e 74 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 20 3d 20 43 74 28 61 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 20 3d 20 5b 6f 74 2c 20 73 74 5d 2e 69 6e 64 65 78 4f 66 28 61 29 20 3e 3d 20 30 20 3f 20 22 68 65 69 67 68 74 22 20 3a 20 22 77 69 64 74 68 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6f 20 26 26 20 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 68 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 0a 20 20 20 20 20 20 20 20
                                                            Data Ascii: ffsets, a = gt(i.placement), l = Ct(a), c = [ot, st].indexOf(a) >= 0 ? "height" : "width"; if (o && r) { var h = function (t, e) {
                                                            2024-10-13 18:05:11 UTC8949INData Raw: 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 2e 74 6f 70 20 3d 20 65 2e 74 6f 70 20 2b 20 74 2e 63 6c 69 65 6e 74 54 6f 70 2c 20 65 2e 6c 65 66 74 20 3d 20 65 2e 6c 65 66 74 20 2b 20 74 2e 63 6c 69 65 6e 74 4c 65 66 74 2c 20 65 2e 62 6f 74 74 6f 6d 20 3d 20 65 2e 74 6f 70 20 2b 20 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 20 65 2e 72 69 67 68 74 20 3d 20 65 2e 6c 65 66 74 20 2b 20 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 20 65 2e 77 69 64 74 68 20 3d 20 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 20 65 2e 68 65 69 67 68 74 20 3d 20 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 20 65 2e 78 20 3d 20 65 2e 6c 65 66 74 2c 20 65 2e 79 20 3d 20 65 2e 74 6f 70 2c 20 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: ); return e.top = e.top + t.clientTop, e.left = e.left + t.clientLeft, e.bottom = e.top + t.clientHeight, e.right = e.left + t.clientWidth, e.width = t.clientWidth, e.height = t.clientHeight, e.x = e.left, e.y = e.top, e


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.84971776.76.21.224432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:11 UTC619OUTGET /styles/bootstrap.min.css HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:11 UTC520INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220055
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="bootstrap.min.css"
                                                            Content-Length: 185717
                                                            Content-Type: text/css; charset=utf-8
                                                            Date: Sun, 13 Oct 2024 18:05:11 GMT
                                                            Etag: "6636c2dab79c70d2af7ee3ac42212655"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::7tbk5-1728842711920-957e24af3dde
                                                            Connection: close
                                                            2024-10-13 18:05:11 UTC2372INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 20 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 3a 72 6f 6f 74 20 7b 0a 20 2d 2d 62 73 2d 62 6c 75 65 3a 20 23 30 64
                                                            Data Ascii: @charset "UTF-8"; /*! * Bootstrap v5.0.2 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root { --bs-blue: #0d
                                                            2024-10-13 18:05:11 UTC1033INData Raw: 6c 2d 74 69 74 6c 65 5d 2c 0a 61 62 62 72 5b 74 69 74 6c 65 5d 20 7b 0a 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 0a 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 0a 20 63 75 72 73 6f 72 3a 20 68 65 6c 70 3b 0a 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 20 6e 6f 6e 65 3b 0a 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 20 6e 6f 6e 65 3b 0a 7d 0a 61 64 64 72 65 73 73 20 7b 0a 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 0a 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 6c 69 6e 65 2d 68
                                                            Data Ascii: l-title],abbr[title] { -webkit-text-decoration: underline dotted; text-decoration: underline dotted; cursor: help; -webkit-text-decoration-skip-ink: none; text-decoration-skip-ink: none;}address { margin-bottom: 1rem; font-style: normal; line-h
                                                            2024-10-13 18:05:11 UTC4744INData Raw: 6e 74 2d 6d 6f 6e 6f 73 70 61 63 65 29 3b 0a 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 64 69 72 65 63 74 69 6f 6e 3a 20 6c 74 72 3b 0a 20 75 6e 69 63 6f 64 65 2d 62 69 64 69 3a 20 62 69 64 69 2d 6f 76 65 72 72 69 64 65 3b 0a 7d 0a 70 72 65 20 7b 0a 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 0a 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 65 6d 3b 0a 7d 0a 70 72 65 20 63 6f 64 65 20 7b 0a 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 0a 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 20 77 6f 72 64 2d 62 72 65 61 6b 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 63
                                                            Data Ascii: nt-monospace); font-size: 1em; direction: ltr; unicode-bidi: bidi-override;}pre { display: block; margin-top: 0; margin-bottom: 1rem; overflow: auto; font-size: 0.875em;}pre code { font-size: inherit; color: inherit; word-break: normal;}c
                                                            2024-10-13 18:05:11 UTC5930INData Raw: 6e 74 61 69 6e 65 72 2d 78 6c 2c 0a 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 78 6c 20 7b 0a 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 2c 20 30 2e 37 35 72 65 6d 29 3b 0a 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 2c 20 30 2e 37 35 72 65 6d 29 3b 0a 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 35 37 36 70 78 29 20 7b 0a 20 2e 63 6f 6e 74 61 69 6e 65 72 2c 0a 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 34 30 70 78 3b 0a 20 7d
                                                            Data Ascii: ntainer-xl,.container-xxl { width: 100%; padding-right: var(--bs-gutter-x, 0.75rem); padding-left: var(--bs-gutter-x, 0.75rem); margin-right: auto; margin-left: auto;}@media (min-width: 576px) { .container, .container-sm { max-width: 540px; }
                                                            2024-10-13 18:05:12 UTC7116INData Raw: 6c 2d 73 6d 2d 37 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 35 38 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 73 6d 2d 38 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 36 36 2e 36 36 36 36 36 36 36 37 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 73 6d 2d 39 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 37 35 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 73 6d 2d 31 30 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 38 33 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 73 6d 2d 31 31 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68
                                                            Data Ascii: l-sm-7 { flex: 0 0 auto; width: 58.33333333%; } .col-sm-8 { flex: 0 0 auto; width: 66.66666667%; } .col-sm-9 { flex: 0 0 auto; width: 75%; } .col-sm-10 { flex: 0 0 auto; width: 83.33333333%; } .col-sm-11 { flex: 0 0 auto; width
                                                            2024-10-13 18:05:12 UTC8302INData Raw: 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 38 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 78 78 6c 2d 32 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 31 36 2e 36 36 36 36 36 36 36 37 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 78 78 6c 2d 33 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 32 35 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 78 78 6c 2d 34 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 33 33 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 78 78 6c 2d 35 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 34 31 2e 36 36 36 36 36
                                                            Data Ascii: flex: 0 0 auto; width: 8.33333333%; } .col-xxl-2 { flex: 0 0 auto; width: 16.66666667%; } .col-xxl-3 { flex: 0 0 auto; width: 25%; } .col-xxl-4 { flex: 0 0 auto; width: 33.33333333%; } .col-xxl-5 { flex: 0 0 auto; width: 41.66666
                                                            2024-10-13 18:05:12 UTC6676INData Raw: 72 2d 62 75 74 74 6f 6e 20 7b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 64 64 65 30 65 33 3b 0a 7d 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 20 7b 0a 20 70 61 64 64 69 6e 67 3a 20 30 2e 33 37 35 72 65 6d 20 30 2e 37 35 72 65 6d 3b 0a 20 6d 61 72 67 69 6e 3a 20 2d 30 2e 33 37 35 72 65 6d 20 2d 30 2e 37 35 72 65 6d 3b 0a 20 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 20 30 2e 37 35 72 65 6d 3b 0a 20 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 30 2e 37 35 72 65 6d 3b 0a 20 63 6f 6c 6f 72 3a 20 23 32 31 32 35 32 39 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 39 65 63 65 66 3b 0a 20 70 6f 69 6e 74 65 72 2d
                                                            Data Ascii: r-button { background-color: #dde0e3;}.form-control::-webkit-file-upload-button { padding: 0.375rem 0.75rem; margin: -0.375rem -0.75rem; -webkit-margin-end: 0.75rem; margin-inline-end: 0.75rem; color: #212529; background-color: #e9ecef; pointer-
                                                            2024-10-13 18:05:12 UTC10674INData Raw: 78 3d 27 2d 34 20 2d 34 20 38 20 38 27 25 33 65 25 33 63 63 69 72 63 6c 65 20 72 3d 27 33 27 20 66 69 6c 6c 3d 27 25 32 33 38 36 62 37 66 65 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 3b 0a 7d 0a 2e 66 6f 72 6d 2d 73 77 69 74 63 68 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 72 69 67 68 74 20 63 65 6e 74 65 72 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 2d 34 20 2d 34 20 38 20 38 27 25 33 65 25 33 63
                                                            Data Ascii: x='-4 -4 8 8'%3e%3ccircle r='3' fill='%2386b7fe'/%3e%3c/svg%3e");}.form-switch .form-check-input:checked { background-position: right center; background-image: url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' viewBox='-4 -4 8 8'%3e%3c
                                                            2024-10-13 18:05:12 UTC11860INData Raw: 66 69 6c 6c 3d 27 6e 6f 6e 65 27 20 73 74 72 6f 6b 65 3d 27 25 32 33 64 63 33 35 34 35 27 25 33 65 25 33 63 63 69 72 63 6c 65 20 63 78 3d 27 36 27 20 63 79 3d 27 36 27 20 72 3d 27 34 2e 35 27 2f 25 33 65 25 33 63 70 61 74 68 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 27 72 6f 75 6e 64 27 20 64 3d 27 4d 35 2e 38 20 33 2e 36 68 2e 34 4c 36 20 36 2e 35 7a 27 2f 25 33 65 25 33 63 63 69 72 63 6c 65 20 63 78 3d 27 36 27 20 63 79 3d 27 38 2e 32 27 20 72 3d 27 2e 36 27 20 66 69 6c 6c 3d 27 25 32 33 64 63 33 35 34 35 27 20 73 74 72 6f 6b 65 3d 27 6e 6f 6e 65 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74
                                                            Data Ascii: fill='none' stroke='%23dc3545'%3e%3ccircle cx='6' cy='6' r='4.5'/%3e%3cpath stroke-linejoin='round' d='M5.8 3.6h.4L6 6.5z'/%3e%3ccircle cx='6' cy='8.2' r='.6' fill='%23dc3545' stroke='none'/%3e%3c/svg%3e"); background-repeat: no-repeat; background-posit
                                                            2024-10-13 18:05:12 UTC10234INData Raw: 73 70 61 72 65 6e 74 3b 0a 7d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 20 7b 0a 20 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 3b 0a 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 3b 0a 7d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 3a 68 6f 76 65 72 20 7b 0a 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 3b 0a 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 3b 0a 7d 0a 2e 62 74 6e 2d 63 68 65 63 6b 3a 66 6f 63 75 73 20 2b 20 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 2c 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 20 7b 0a 20 62 6f
                                                            Data Ascii: sparent;}.btn-outline-secondary { color: #6c757d; border-color: #6c757d;}.btn-outline-secondary:hover { color: #fff; background-color: #6c757d; border-color: #6c757d;}.btn-check:focus + .btn-outline-secondary,.btn-outline-secondary:focus { bo


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.84971876.76.21.224432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:11 UTC611OUTGET /styles/style.css HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:11 UTC511INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220054
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="style.css"
                                                            Content-Length: 10644
                                                            Content-Type: text/css; charset=utf-8
                                                            Date: Sun, 13 Oct 2024 18:05:11 GMT
                                                            Etag: "3923ca3f7af0b0cb06cccb695af98e0e"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::hzznj-1728842711927-cc207fe8bf50
                                                            Connection: close
                                                            2024-10-13 18:05:11 UTC2372INData Raw: 23 68 74 6d 6c 20 7b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 32 34 39 2c 20 32 34 31 2c 20 32 34 39 29 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 0a 20 20 39 30 64 65 67 2c 0a 20 20 72 67 62 61 28 32 34 39 2c 20 32 34 31 2c 20 32 34 39 2c 20 31 29 20 30 25 2c 0a 20 20 72 67 62 61 28 32 33 34 2c 20 32 34 33 2c 20 32 35 33 2c 20 31 29 20 33 35 25 2c 0a 20 20 72 67 62 61 28 32 33 37 2c 20 32 35 31 2c 20 32 34 32 2c 20 31 29 20 31 30 30 25 0a 20 29 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 69 6e 68 65 72 69 74 3b 0a 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63
                                                            Data Ascii: #html { background: rgb(249, 241, 249); background: linear-gradient( 90deg, rgba(249, 241, 249, 1) 0%, rgba(234, 243, 253, 1) 35%, rgba(237, 251, 242, 1) 100% );}body { background: inherit; height: 100vh; overflow: hidden; overflow-y: sc
                                                            2024-10-13 18:05:11 UTC1044INData Raw: 75 74 74 6f 6e 3a 68 6f 76 65 72 20 7b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 33 65 38 65 66 3b 0a 7d 0a 0a 2e 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 2e 6d 61 69 6e 20 7b 0a 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 35 32 2c 20 37 32 2c 20 38 34 29 3b 0a 7d 0a 0a 2e 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 2e 77 69 64 65 20 7b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 0a 2e 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 2e 77 69 64 65 3a 68 6f 76 65 72 20 7b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 33 65 38 65 66 3b 0a 7d 0a 0a 2e 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 2d 6c 69 73 74 20 7b 0a 20 62
                                                            Data Ascii: utton:hover { background-color: #e3e8ef;}.action-button.main { color: white; background-color: rgb(52, 72, 84);}.action-button.wide { background-color: white;}.action-button.wide:hover { background-color: #e3e8ef;}.action-button-list { b
                                                            2024-10-13 18:05:11 UTC4744INData Raw: 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 33 32 2c 20 32 32 36 2c 20 32 35 30 29 3b 0a 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 3b 0a 7d 0a 0a 23 63 61 72 64 20 69 6d 67 20 7b 0a 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 30 70 78 20 32 30 70 78 20 30 20 30 3b 0a 7d 0a 0a 2e 63 61 72 64 2d 74 65 78 74 20 7b 0a 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 3b 0a 7d 0a 2e 6d 67 2d 74 32 30 20 7b 0a 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 7d 0a 2e 63 61 72 64 2d 74 65 78 74 20 2e 63 61 72 64 2d 74 79 70 65 20 7b 0a 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 0a 2e 63 61
                                                            Data Ascii: background-color: rgb(232, 226, 250); margin: 20px 0;}#card img { border-radius: 20px 20px 0 0;}.card-text { margin: 20px;}.mg-t20 { margin-top: 20px;}.card-text .card-type { font-size: 16px; font-weight: 400; margin-bottom: 10px;}.ca
                                                            2024-10-13 18:05:11 UTC2484INData Raw: 73 6f 6c 69 64 20 23 64 34 64 62 65 33 3b 0a 7d 0a 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 7b 0a 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 70 78 3b 0a 7d 0a 0a 2f 2a 20 4d 4f 44 41 4c 20 2a 2f 0a 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 2e 63 6f 6e 74 61 69 6e 65 72 2d 68 65 61 64 20 7b 0a 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0a 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 7d 0a 0a 2e 62 75 72 67 65 72 2d 62 75 74 74 6f 6e 20 7b 0a 20 64 69 73 70
                                                            Data Ascii: solid #d4dbe3;}textarea.form-control { min-height: 100px;}/* MODAL *//* --------------------------------------------------------------- */.container-head { display: flex; justify-content: space-between; padding: 10px;}.burger-button { disp


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            4192.168.2.84972176.76.21.224432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:12 UTC656OUTGET /img/block_2.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:12 UTC499INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220055
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="block_2.png"
                                                            Content-Length: 18787
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:12 GMT
                                                            Etag: "8942e3ff39cd6784c7c89bd6eb26d604"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::lmvdh-1728842712232-65f84c224ba6
                                                            Connection: close
                                                            2024-10-13 18:05:12 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 65 08 06 00 00 00 bb be 46 f1 00 00 24 c2 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 9c 6b 96 9c 37 0e 64 ff 73 15 b3 04 be 1f cb e1 03 3c 67 76 30 cb 9f 1b cc 92 6c 49 6e bb ed b6 64 a9 4a 99 59 fc 48 02 08 44 80 a0 9d fd bf ff 7b dd ff e1 d7 c8 a1 ba 5c 5a af a3 56 cf af 3c f2 88 93 6f ba ff fc 9a ef ef e0 f3 fb fb fd aa f9 eb bd f0 e3 eb ae 96 af 37 22 2f 25 be a6 cf 3f 7b fd fa fc b7 d7 c3 f7 01 3e 5f 26 df 95 df 0d d4 f7 d7 1b eb c7 37 c6 d7 93 63 ff 69 a0 f8 f9 92 34 23 7d 7f be 06 1a 5f 03 a5 f8 79 23 7c 0d 30 e7 d7 52 46 6f bf 5f c2 b2 cf d7 af 9f ff 6c 03 7f 9c fe ca fd c7 69 ff f2 ef c6 ee 9d c2 73 52 8c 96 42 f2 fc 9d d2 d7 04 92
                                                            Data Ascii: PNGIHDRdeF$zTXtRaw profile type exifxk7ds<gv0lIndJYHD{\ZV<o7"/%?{>_&7ci4#}_y#|0RFo_lisRB
                                                            2024-10-13 18:05:12 UTC1054INData Raw: 5c 23 90 61 c0 6b bc b7 c9 36 61 b9 ac 2d d9 83 1f 31 78 2d 09 20 f2 7e d9 0b e0 66 33 78 20 9c 52 8e 2d a4 62 9f af 0a 48 fc 0b 0b 83 13 ec 68 c4 9d 21 52 cd 0d ed aa 31 ba 9e 04 ed 8c 90 d5 05 3b 2b 7b 00 b7 f9 cf 40 76 9d f1 61 99 30 b4 e3 0e 71 21 93 2e 3c 15 27 8d 3c 7f 8a 02 90 de d3 54 91 01 43 d7 a9 20 59 3d 84 91 30 2f e1 0d 02 1e 91 43 58 18 68 90 40 0e 84 df 2c 87 3c 0d ac 92 0e 94 18 c8 38 55 72 a0 48 66 0e 78 15 b6 6c 5d 98 43 38 80 d9 8d b0 6c 1e 9f c5 98 6c 34 0c 70 9f 24 75 c4 73 f0 28 a8 2f f4 19 38 86 b8 54 3e 45 a6 cd cc 02 68 2e 4c 81 94 96 6e 37 e8 0b ce a2 24 04 1e 86 c5 3e 1f 3e 5b 7c 5a dd 01 de 85 8c d0 22 d0 1d c1 4e 18 c9 9e d0 f6 22 fd 31 ce 15 9b 65 6b f1 c5 44 0e 59 c0 12 5e 17 48 7a b8 25 dc cf 78 5c 55 71 c3 99 22 03 2d 76
                                                            Data Ascii: \#ak6a-1x- ~f3x R-bHh!R1;+{@va0q!.<'<TC Y=0/CXh@,<8UrHfxl]C8ll4p$us(/8T>Eh.Ln7$>>[|Z"N"1ekDY^Hz%x\Uq"-v
                                                            2024-10-13 18:05:12 UTC4744INData Raw: 70 a0 52 05 db b8 88 b3 b2 70 15 5e 60 42 b8 a3 55 70 ca 44 d0 24 08 a0 c2 57 45 97 05 53 59 0c 31 41 be a0 fa 07 d6 c6 b0 e0 47 85 a1 8e db a0 7e 0d 79 08 09 2d b0 82 0d a6 76 cc 2a 6c 29 cc 1b 37 e2 87 17 9b 3c be 72 75 66 8b 79 c3 23 e2 c0 02 a0 9d 47 4d d2 5f 76 10 17 b2 fd 49 19 69 86 54 24 eb f2 5f 46 31 22 57 51 91 80 5b 9c 8b 0c 2f 9a 05 ae b0 43 1d c9 40 8c 2f db 07 06 37 64 65 f6 d3 41 33 18 b8 10 05 62 99 48 f6 a5 fa 12 0c 1b 1f 46 a3 2c 51 57 63 67 0b 8c 10 c6 05 47 5f 64 7d 36 65 c2 d0 5e 14 0d cc d5 22 ea a8 2f b8 08 78 09 f1 db a2 16 a8 1f 71 b3 29 b9 06 0a a9 a8 31 17 a0 03 9e 41 a8 12 a8 33 4f f8 1c 88 b0 9d 45 b1 3e fd 04 fc 99 20 6c 16 6f ab 9b 1c 06 48 8c b6 57 6e 51 98 0a 67 55 ed 6a e2 37 d8 35 c9 47 f0 37 44 89 ca 32 47 9b 4a 9a 81
                                                            Data Ascii: pRp^`BUpD$WESY1AG~y-v*l)7<rufy#GM_vIiT$_F1"WQ[/C@/7deA3bHF,QWcgG_d}6e^"/xq)1A3OE> loHWnQgUj75G7D2GJ
                                                            2024-10-13 18:05:12 UTC5930INData Raw: e4 c3 a9 db 18 58 3d 13 f4 31 3c 26 a4 7e 8d ae b9 ee 2d a1 15 23 db a3 5b 88 6a f5 80 d2 57 a0 6f 21 f8 cb 1a 0e 26 6b 5d 0a 4f be 0d e2 76 dc ec 51 3a 54 22 ec 16 5b 57 38 7f c2 b3 88 74 5c 57 5d a0 fd c2 0d a1 4a a8 1a 2b 85 a0 62 5e 8e c9 10 ac 6a ac de 28 e7 0a ed 85 59 c3 23 27 89 7a 60 48 d2 15 50 58 d4 be 4a c2 1a e4 6e 66 8f 26 20 aa 63 9c 27 57 55 d4 8c 04 09 e9 65 17 e6 eb da 57 7b 4c 07 de c9 05 51 17 d0 a6 9a 81 83 1e ba 0f 8c 40 77 21 b1 42 55 5f a3 a8 29 79 64 4b 1b e2 4d 91 bc 26 f5 3a 37 d3 eb a8 5d dd 69 93 bb c2 ae 9b ae a0 5e 62 49 94 71 e8 b6 8c fa d0 90 4d ba a0 06 15 47 a0 56 1c 58 f5 29 e6 b8 9d ae 55 1a d9 14 2d 04 33 82 3c ef 2f 37 4e 3f f4 00 2d a2 66 66 98 c9 84 80 4c 90 32 58 4d 09 31 b1 f0 34 b5 34 bb a4 51 22 88 12 d5 fd f2
                                                            Data Ascii: X=1<&~-#[jWo!&k]OvQ:T"[W8t\W]J+b^j(Y#'z`HPXJnf& c'WUeW{LQ@w!BU_)ydKM&:7]i^bIqMGVX)U-3</7N?-ffL2XM144Q"
                                                            2024-10-13 18:05:12 UTC4687INData Raw: 27 f7 cf 3f 40 04 64 55 9c 37 08 52 f9 61 b6 2f 22 36 68 12 54 b1 44 86 4c a4 b9 7a a2 2b 3e cd be 1f fb 18 8d 6d 6d c8 25 95 9e 6a 8d 19 17 cb e9 27 92 c2 4e 0b 88 05 9b 64 f2 df c2 dc a9 80 cc 3c 85 d5 6f f2 ea ed b7 91 de f0 15 92 52 01 99 08 ec 1a 8e b3 10 e6 84 6f 9b 46 fd 75 d7 d2 76 c6 99 d0 d8 88 e4 90 08 f2 76 5b df 40 b8 bc a9 29 57 d8 e9 00 31 b3 63 83 d9 77 51 38 98 10 41 5a e2 cd 87 17 f1 d6 e7 af 22 f9 dd 6f 33 6b 27 38 82 3c bb 0e 09 cc 11 9c 11 01 c5 f3 cf a1 ed aa ab 69 3c 70 16 ce 39 a4 80 11 3d 22 ec c3 ce b9 55 3b 0d 20 69 08 67 3b f8 56 40 cd 0a c6 40 f7 5b ac b8 ed 76 d2 ab af 21 f2 1e 59 59 2d 94 ad 20 76 01 09 59 af 40 0d 43 38 b2 67 2f ee db 46 cb cd 5f 63 ca 69 1f c0 45 f5 94 c3 64 cf 85 60 67 c6 71 f4 fc 0e 07 24 98 5d 8e d9 7c
                                                            Data Ascii: '?@dU7Ra/"6hTDLz+>mm%j'Nd<oRoFuvv[@)W1cwQ8AZ"o3k'8<i<p9="U; ig;V@@[v!YY- vY@C8g/F_ciEd`gq$]|


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            5192.168.2.84972076.76.21.224432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:12 UTC662OUTGET /img/PrivacyCenter.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:12 UTC505INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220055
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="PrivacyCenter.png"
                                                            Content-Length: 65428
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:12 GMT
                                                            Etag: "74b96e7042a80ca021e3b7ed684c0e7c"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::lklrm-1728842712232-443599ecef91
                                                            Connection: close
                                                            2024-10-13 18:05:12 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 06 00 00 00 cc 10 47 90 00 00 ff 5b 49 44 41 54 78 da ec dd 5f 68 56 75 18 07 f0 ef f3 fb 9d fd 51 67 5a a2 ce 2d 0a 11 51 52 67 d3 b5 fe 60 51 60 56 24 98 e1 55 17 81 60 e5 ec 22 8c 77 33 c4 08 ad 34 dd b2 20 e8 a6 8b a0 8b 20 d0 4a 0a bb e8 42 a8 9b 6e 16 68 11 5a fe d9 1f 45 e7 14 e7 9f 51 da 76 9e 9e f7 dd d9 ce 6b af e3 ac d7 d1 d8 ce f7 33 9e 3d 67 e7 fc de ed ec 0c 5e be ef 73 18 2f 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 68 2c 09 88 28 d5 16 3f b0 e9 51 6b af 01 b2 d2 ba c3 10 49 78 ca 48 58 93 bc 36 61 5d e1 b6 68 e2 63 8b fe fe c5 9f b3 dc d4 45 8b 38 97 84 6b 97 b0 2f f1 78 e1 3a bd 68 fd 30 80 4f 8f b4 36 1d
                                                            Data Ascii: PNGIHDRG[IDATx_hVuQgZ-QRg`Q`V$U`"w34 JBnhZEQvk3=g^s/h,(?QkIxHX6a]hcE8k/x:h0O6
                                                            2024-10-13 18:05:12 UTC1050INData Raw: c0 bd 37 c0 aa 55 42 53 b3 f2 e8 e3 70 de fc 51 bc 8d 02 8b ee f8 46 7e f6 83 77 f9 7d 18 b6 13 88 61 18 b5 9b 00 2a 8a 13 a9 30 09 c4 44 6a a2 0a 60 69 1d 40 25 21 43 6d b3 b4 d2 de bd 8a d2 df 07 0b 16 0b 67 8b ee 7e f8 f2 66 e5 a5 b7 95 05 53 a0 a5 5e f1 27 a5 e1 02 4c ce c1 e2 69 d0 dd 07 9f 7f 02 76 f5 c2 2d 9f 10 56 5e 0d 7b f7 82 73 54 de 35 44 00 45 80 15 18 26 80 86 61 d4 78 da af 8a d8 24 10 a3 0c ef 85 28 92 93 96 81 d1 88 1a e5 6b 6b 34 a3 70 91 92 16 bf 61 32 d9 78 22 c6 59 63 c3 33 ca de 43 ca a2 a9 a0 01 42 28 37 b7 91 e7 79 85 d6 49 90 f5 b0 fe 29 c8 03 5f b8 4d 68 68 82 e3 7d d5 b7 b2 03 56 62 d8 10 b0 61 18 b5 3f 09 44 44 88 9c 2d 03 63 14 71 71 02 e8 4b 02 58 fb 09 e0 22 60 ca b0 f8 9d 4c 3e 0f b9 3a 68 9e c4 59 e1 77 1d b0 65 b7 72 61
                                                            Data Ascii: 7UBSpQF~w}a*0Dj`i@%!Cmg~fS^'Liv-V^{sT5DE&ax$(kk4pa2x"Yc3CB(7yI)_Mhh}Vba?DD-cqqKX"`L>:hYwera
                                                            2024-10-13 18:05:12 UTC4744INData Raw: 79 a5 31 12 ae 9c 05 a1 1f fe 7d 10 ea ea 2a 2c 01 e3 01 c7 30 7b 30 4c 00 0d c3 a8 ce 1b ed cf 0b 70 2e 30 57 61 09 c8 bc 32 d9 9b 07 32 3b fd e7 59 48 89 5f 4a fe 2a 5c 4b b7 b3 20 2b 81 95 0a f7 bc da be 6d 0b c8 4f 15 1e 5e b6 71 d9 11 ca 88 c4 67 86 34 0f 80 aa e2 a4 fc 33 80 7a 9a 37 c0 65 9c f7 d2 f1 8a 95 6d 61 32 da 65 60 54 cb 45 3a 0b 64 80 c1 9a 13 40 19 f5 6f 78 2c 81 8f 6d 02 a0 20 81 9c 76 2e 9c 29 b4 15 ea f5 fd ca ac 49 42 50 08 80 b8 b2 19 5c 28 1a 40 48 10 05 01 ef 94 bd 47 85 2b e7 42 b3 83 67 ff aa 74 76 c1 fc b9 10 48 27 80 32 32 01 ec c0 30 01 34 0c a3 c4 ee f6 2d b3 13 b9 5b 0c cc 2b ca 1e f3 81 0b 80 56 4d 89 5d a5 76 75 c1 4b ce ab 5c ab 78 ff ab b5 50 20 f7 6e 6f 7f f5 fb 4d 51 c3 43 e7 fd e0 fc c3 00 7b fa f7 37 cc ab 6b 21 af
                                                            Data Ascii: y1}*,0{0Lp.0Wa22;YH_J*\K +mO^qg43z7ema2e`TE:d@ox,m v.)IBP\(@HG+BgtvH'2204-[+VM]vuK\xP noMQC{7k!
                                                            2024-10-13 18:05:12 UTC5930INData Raw: 23 0e 23 d5 46 ca 44 e7 49 00 d9 11 65 e4 70 2e 2f 80 80 ce 8d 1c c5 47 ff 55 23 7d 3e c5 a6 04 05 01 b4 02 aa 80 22 46 c9 4d d8 1f b8 9c b9 7b fb d3 8f 1d a2 46 51 25 8b cc fc 57 ee 80 b6 36 78 ea 3b ca 35 57 0a 2d db 3e cc e4 6d 6f 13 76 8e 62 56 d4 23 61 0e 45 71 61 08 14 44 10 40 5d 48 a8 8a 49 04 c8 e0 04 ee f8 30 cd 5f fd 3d cc f2 46 e6 83 a1 11 e8 ee 87 ba 3a 22 a8 02 02 e2 8f 80 f3 78 01 ac 51 e2 f7 ef 3d c4 02 43 55 3e 57 71 d5 2f 3a 9e 85 d3 3c 88 0a d0 7c e4 fa 29 b4 36 5b 8e 1e cf f2 c3 17 86 e8 ec c9 92 ae 33 a4 53 86 c6 a0 30 d7 39 e5 9d fc e3 87 de 9e 64 cf c1 71 6e da da ce 39 ed 09 fa 86 72 88 44 de b7 fa 86 97 10 c6 bb 42 3c 4b 23 07 d0 58 43 2e 1b 02 8a 09 1c 93 a3 76 c7 cf 9f 7a fc 10 b5 8c f0 7f ec 9d 0b 90 5c 57 79 a0 bf ff 9c 7b 6f
                                                            Data Ascii: ##FDIep./GU#}>"FM{FQ%W6x;5W->movbV#aEqaD@]HI0_=F:"xQ=CU>Wq/:<|)6[3S09dqn9rDB<K#XC.vz\Wy{o
                                                            2024-10-13 18:05:12 UTC7116INData Raw: ea 0c 84 91 f2 ae 9f f6 d9 3a ea 71 76 52 31 b2 b8 66 d5 2a ad 66 d2 42 a1 68 70 0e ea 75 70 aa f8 be c1 0f 84 24 81 5a cd 91 38 41 e4 65 65 fd 96 24 82 cb cf fa 65 c7 49 08 49 5d 79 cb ef 94 29 ac f5 20 72 20 2f 57 2a da d1 89 31 78 e6 41 38 f4 6c 3a 9f 6f e2 04 cc 4c 80 18 28 94 21 57 04 63 41 a1 85 31 16 7c 0f 12 a5 3e 35 4b 6d a2 4e 58 8f 69 c4 31 a6 64 f0 07 f3 78 95 80 be 91 02 f9 55 05 28 f8 e0 80 30 81 50 c1 b5 f7 57 42 69 5f 2c 64 72 24 b3 67 69 4c 1d 47 4c 40 fb 04 2b a1 35 16 65 be c4 dc 92 3c 21 9c 81 70 4a 69 8c 43 32 2b 50 37 68 33 50 25 57 10 fc c0 82 28 9a 3e 77 3e 33 93 8a 25 08 88 20 ce e1 1a 0d a4 56 c5 d7 08 fc 02 b2 6a 2d 66 cb 76 64 fd 28 f6 f5 77 60 b6 ee 20 43 e2 40 f5 a2 0a e0 7b 3f f8 09 fe cf 5f 3f c4 a6 0d ab 99 67 36 15 c0 ff
                                                            Data Ascii: :qvR1f*fBhpup$Z8Aee$eII]y) r /W*1xA8l:oL(!WcA1|>5KmNXi1dxU(0PWBi_,dr$giLGL@+5e<!pJiC2+P7h3P%W(>w>3% Vj-fvd(w` C@{?_?g6
                                                            2024-10-13 18:05:12 UTC8302INData Raw: 7b f8 de 06 bc f4 95 9e fc cd 5e 01 74 28 81 99 d9 08 20 ce 21 28 ea 5c 12 4d c2 12 4b 44 18 18 34 76 10 06 de 30 e7 9a 45 91 3e ae e1 9d ab 2b 81 a2 be 88 21 40 fa 75 6b 4b 1c 92 5c e3 d7 0f 6a d6 0e 23 35 89 4b 96 f8 fb fa d6 d6 49 5d 21 54 f1 b7 8c 53 4d 22 7d d6 5a d4 48 92 a6 0d 93 fa 4a 5c cc e4 e8 b4 6b 00 8d 31 63 35 80 ff c7 de b9 00 59 52 95 07 f8 fb cf e9 be 33 b3 2b b0 3c 16 d8 5d 04 2c 8a 8a a6 a2 c6 42 03 06 89 80 8f 4a 5c c5 88 a5 96 1a 23 96 31 a2 62 62 7c 80 c6 68 45 c5 08 22 6a 8c 91 45 a3 86 48 4c 20 06 1f 11 d1 08 02 d1 32 5a 9a a8 48 69 94 87 11 81 75 17 d8 e5 b1 3b 8f 7b fb fc 7f ae f7 d4 ad be a7 ce f4 30 43 66 f6 71 b7 3f ea d0 dd b7 1f b7 f7 41 cd c7 7f fe ff 3f 6d 04 70 df 5a 71 e4 19 c0 ab 81 03 69 99 8f 7b 80 0f f5 73 24 af 6e
                                                            Data Ascii: {^t( !(\MKD4v0E>+!@ukK\j#5KI]!TSM"}ZHJ\k1c5YR3+<],BJ\#1bb|hE"jEHL 2ZHiu;{0Cfq?A?mpZqi{s$n
                                                            2024-10-13 18:05:12 UTC6676INData Raw: ae 0d 58 71 1c eb bf 7f 60 ef 9f e2 fa 55 98 2c c3 64 d0 fc 51 19 02 52 c2 04 58 c0 d5 fc 2c 45 08 e0 2e fa 65 c1 7c af e4 d0 91 15 ee 7e 74 2f c3 d1 08 07 d2 70 48 8c 81 85 5e c9 e2 7c 7f bc 2d 58 2c 02 65 bf c7 da 68 44 0e f7 26 0c b0 58 80 1c 07 70 a1 aa 22 f6 7a 14 65 0f af 46 48 2c a4 d1 e8 c6 5b 2f b9 ed 85 17 5f f1 b2 bb 98 69 16 02 9e 69 a6 67 b2 4e 3b e5 8c ad 29 55 dd 35 80 45 64 a3 15 4e bb 08 5b da 01 5e e5 ac 48 77 e6 e6 0a 86 fb d7 60 98 b2 2b 20 a1 24 b0 80 43 96 4d 80 9d 81 64 20 43 02 49 e4 79 03 a3 db c5 cd 8e 96 19 ec 0d 90 1d 33 1c dc 48 a6 bc 95 d3 9c 97 3b 28 df 5f a8 75 08 0d 30 90 0b 49 dd 84 15 04 b4 1c 47 eb 16 36 af 9d 56 73 77 a9 f3 5c 16 a0 1a 8a d5 c7 a0 57 18 b9 f5 99 f2 d5 6b cb c4 e7 be 08 8a 00 a3 e1 3a 87 80 8b a3 2d 09
                                                            Data Ascii: Xq`U,dQRX,E.e|~t/pH^|-X,ehD&Xp"zeFH,[/_iigN;)U5EdN[^Hw`+ $CMd CIy3H;(_u0IG6Vsw\Wk:-
                                                            2024-10-13 18:05:12 UTC10674INData Raw: 00 42 c0 8f 3c c1 cc eb 7f 99 b0 75 27 2c 0d 9e 4d f2 97 ea 00 06 6b 48 76 13 d7 76 ca 01 7a 83 7f e1 0b 3d ac d3 49 04 df 8c a4 94 92 8e 12 11 ca 95 40 39 f9 ce 24 ab 11 3b 03 9d ce d5 bb 8a 6b 18 da e3 ed 7b e4 0d 13 ae 92 50 cd b2 a5 3c c6 8d dd 83 e9 c3 74 f3 34 8b a3 19 9e 1e cd 71 70 30 cf e3 8b b3 3c 76 6a 8a a7 07 eb 78 60 61 1d 4f 56 1b a1 08 6c b6 e3 0c 8b 99 8f f0 1c c0 3d bf 30 d8 02 ba 30 b6 9a b8 3c d2 73 14 0c 23 c5 37 1a 90 6a 02 82 80 51 ed e3 3d be 67 a6 ba 1c ed 2f 52 16 5d 04 71 dc 8d 08 cb dc 49 c2 00 52 4c a1 81 61 34 bb ab 20 07 8c 48 d0 01 19 0e c8 c5 f4 d4 14 1b e7 67 19 d5 35 22 c2 8a 12 79 0d 8a 3f 0a 63 e2 58 89 37 cf a1 c5 4c fd da 47 84 a2 bc 98 35 ac 11 c0 b3 0d 97 5c 35 fd ce 99 d9 30 3d 1c 8a 76 90 7a 82 21 d4 74 a7 84 8e
                                                            Data Ascii: B<u',MkHvvz=I@9$;k{P<t4qp0<vjx`aOVl=00<s#7jQ=g/R]qIRLa4 Hg5"y?cX7LG5\50=vz!t
                                                            2024-10-13 18:05:12 UTC11860INData Raw: 2d ad 3d d4 40 5a a5 6c cd 56 ad 2b 17 17 0c bd 45 43 75 da 41 47 78 4f 21 02 cd 8e 57 02 ff c5 f7 d0 9f ff 2d ee d1 df 83 f5 0b b0 ed 1a 30 96 5c 15 d4 d1 0a d2 ec c3 d1 39 58 ec a0 07 a7 48 aa 06 23 15 2c 9e 08 6a ae 64 39 0d e1 c1 24 f1 fd 44 bd 99 33 2e 4d b0 71 15 71 fe 5c de 4f 58 f1 61 62 e7 0d 6e 89 26 94 b4 a7 ac 1d 55 3a 27 1d 9d f3 29 95 49 c1 d6 bd df 20 4a 46 fe d2 95 73 b8 d5 36 8d 7b 3e c9 c4 67 1f 26 da 7b 1d f4 1c f4 82 d1 73 d9 00 52 37 7d 2e 05 6c 3e 3f cc d9 ec b8 3a 96 d6 5b fc b3 07 ef e7 f0 be 7d b8 d9 39 88 e2 b2 f2 27 10 b6 14 99 0e 9b 1c 93 90 cc 6b 6d 9b c5 d6 4e 9e 5c 39 c0 8c 0f fb 02 14 9c d3 f3 66 7b 46 00 55 ea a3 d5 0d f2 77 81 1f 7d fb 35 ac 8d 20 72 88 38 3a cd 01 a7 4f 5e e0 cc ec 22 1f fe e8 8d 4c 4c 54 69 b7 fa f8 b7
                                                            Data Ascii: -=@ZlV+ECuAGxO!W-0\9XH#,jd9$D3.Mqq\OXabn&U:')I JFs6{>g&{sR7}.l>?:[}9'kmN\9f{FUw}5 r8:O^"LLTi
                                                            2024-10-13 18:05:12 UTC6704INData Raw: 23 95 f7 26 81 31 a0 cc 1e a1 eb 9c 43 43 04 ac 1d 42 48 09 a2 38 41 51 9a 51 8d 50 d3 09 e1 c5 d3 5b 5c fc de 96 15 96 8c 2a 16 96 9a 94 40 8e 96 9b 54 68 62 42 e8 6d aa 79 1a c0 04 14 0d 0a f3 c4 2e 93 d7 ea f6 06 ec 2d 94 71 46 fc fa d5 be b9 d3 84 cf 14 70 a6 12 f8 33 2f be ff be cb 14 0a 45 00 0b 85 02 f4 f9 e0 ef 0d a6 98 86 6d ec 67 73 ee b7 fe fe f4 30 30 04 6e b2 63 fe 58 00 7e 00 92 18 2e a2 3c 5f 61 58 d5 d5 e9 c1 80 ed af 3e fa 4f 2f 3e f7 bd cf dd b9 b9 f1 75 2e 9c ff 3a 4f 7c f7 14 22 3f 07 08 b4 80 14 b1 7a 52 92 65 ec b7 aa e1 29 3e f6 4e 7b fd 57 33 46 2a 4b ec a2 b6 88 48 4a f4 da d6 d2 3f e7 ab 94 06 86 e9 04 11 47 27 3f e2 24 25 74 02 88 28 26 7c 11 27 0e 50 42 8c a9 af c3 d9 f7 a6 bb af 9c 4d 0d 57 15 28 89 e9 24 32 3e b3 85 c6 88 f3
                                                            Data Ascii: #&1CCBH8AQQP[\*@ThbBmy.-qFp3/Emgs00ncX~.<_aX>O/>u.:O|"?zRe)>N{W3F*KHJ?G'?$%t(&|'PBMW($2>


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            6192.168.2.84972276.76.21.224432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:12 UTC657OUTGET /img/save_img.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:13 UTC499INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220055
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="save_img.png"
                                                            Content-Length: 7550
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:12 GMT
                                                            Etag: "8d3bcd1278891fc1e52d38e72549b3d0"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::xhn6j-1728842712987-32a46af9311f
                                                            Connection: close
                                                            2024-10-13 18:05:13 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 02 fa 50 4c 54 45 c3 e2 c9 b5 dc bb b0 da b8 a9 d6 b2 a6 d4 ae a2 d2 aa 9d d0 a6 9a cf a4 98 ce a3 c3 e1 c9 99 cf a2 ef bc 57 fc f2 df fc f4 e3 fc f2 e1 fb ec d0 ac 4d 00 fc f1 dc ff f5 df ff f9 e4 fa e6 bf ff ff ef ff ff f7 ff fd ea f8 e2 b7 eb dc c6 c3 af 9a 96 7c 6b 7e 60 50 a8 8f 7b ce c0 aa fd f1 dd e1 d3 be 8c 6d 57 4e 27 15 37 0f 03 3e 16 07 55 2e 18 5f 39 26 fc f1 da 48 20 10 2d 07 00 43 1b 0a 6c 49 34 ff f4 da 24 01 00 4a 23 12 f8 c9 54 d9 ca b3 45 1f 0f af 99 87 f7 ed da a0 75 4b ea b9 47 7f 56 35 f2 c1 7f eb bb 7b ac 87 54 91 67 42 de ae 73 e3 b4 77 de af 73 de b0 75 d9 ab 71 de ad 6e be e0 c4 e2 ac 68 b2 f0 d9 bb de c1 b8 dd bf b2 60 16 b6
                                                            Data Ascii: PNGIHDRxxPLTEWM|k~`P{mWN'7>U._9&H -ClI4$J#TEuKGV5{TgBswsuqnh`
                                                            2024-10-13 18:05:13 UTC1056INData Raw: 61 35 af c4 58 76 bb 60 63 ae 69 77 38 5b 14 d5 e3 86 dc 76 70 f9 8a 8b aa fa 1e 77 39 60 88 29 89 42 dd bd 59 80 97 12 28 ae 95 77 96 e7 51 d5 d5 2a 4e 5a 33 da 48 d7 64 6c 82 05 6e 2d 36 ea 5e 37 ec b5 88 e4 37 d3 bd 6a b3 e4 94 44 b3 a4 09 a5 c2 6d 70 01 36 c8 ea 6a 8a 8b fb 98 07 08 8c e6 46 da 29 80 4b 61 93 1b 3b 15 b7 9b 59 54 57 de 00 ca 8b bf a8 81 96 27 5d d4 69 76 54 d8 8d bf e3 0c 61 c4 61 35 2b fe 63 95 56 57 d6 a2 91 ad 11 f2 95 b1 e1 92 3d 7e 8f c5 65 b9 01 9f bb 93 52 0d ba e2 db 27 a3 b8 34 bb a0 d9 ea 2e e1 f4 41 6b 31 15 bf 3c 7f eb bd 2a f6 31 81 3f c1 e4 a2 73 4f 76 a9 3e 2f 58 5c 87 dc e2 55 dd 81 0a 17 fe 76 dd f4 7a e1 3a 19 ae 7a 0e ba 1c 1a cf 30 31 53 93 4d 51 8a 8d 64 72 11 8a ab ab ea 65 02 53 33 a5 0f b1 60 1a 10 b2 cd a7 83
                                                            Data Ascii: a5Xv`ciw8[vpw9`)BY(wQ*NZ3Hdln-6^77jDmp6jF)Ka;YTW']ivTaa5+cVW=~eR'4.Ak1<*1?sOv>/X\Uvz:z01SMQdreS3`
                                                            2024-10-13 18:05:13 UTC4122INData Raw: 4b 31 58 0d c5 00 1f 1b 67 91 24 77 8c e1 88 87 82 cf bf 05 30 f5 31 fe e6 f4 9a 90 b7 36 0e ae 2e 5b b3 d2 a9 76 05 c3 0f 9a 3d 10 0c b6 e9 4a 73 de 25 a1 08 19 bc 15 27 bf 78 64 de 3a 36 4e 79 1d 43 44 21 96 ef 76 01 7f e7 ee 33 1f 2e 5f 4b 19 88 dc a6 00 c5 08 2e d6 62 8b ee 56 d4 10 c8 21 0a 96 4b 37 c1 01 b7 ea 51 9a 9c 0e 3a 74 21 c4 cc a1 1c b8 64 f5 22 81 c7 2c f0 c4 04 24 13 7a f8 61 c5 85 60 30 3d a6 d2 c8 2c 65 a0 b7 c2 76 36 78 d5 76 e5 6e 0f ad 07 86 5a 4e 87 7b 7a 75 8f c7 df 58 34 b5 52 89 bb c9 be 9e 4d 2c d0 5a 9c 5f bc 35 77 ec 38 98 78 45 27 26 a3 48 32 72 3c 3c bc ab 62 14 97 75 f4 49 63 49 48 90 cb 5e db 9c 2d 7e 15 e5 15 82 d5 f7 35 53 4d 2b 6e 7f db 77 6b d1 73 25 9a 1f 05 2c 27 23 0e 70 ec f2 e2 c7 7f 7d ee 38 a0 d1 b1 68 74 02 5c
                                                            Data Ascii: K1Xg$w016.[v=Js%'xd:6NyCD!v3._K.bV!K7Q:t!d",$za`0=,ev6xvnZN{zuX4RM,Z_5w8xE'&H2r<<buIcIH^-~5SM+nwks%,'#p}8ht\


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            7192.168.2.84972476.76.21.1644432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:12 UTC371OUTGET /img/block_2.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:13 UTC499INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220056
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="block_2.png"
                                                            Content-Length: 18787
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:13 GMT
                                                            Etag: "8942e3ff39cd6784c7c89bd6eb26d604"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::mpjlm-1728842713013-3536265f8a7a
                                                            Connection: close
                                                            2024-10-13 18:05:13 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 65 08 06 00 00 00 bb be 46 f1 00 00 24 c2 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 9c 6b 96 9c 37 0e 64 ff 73 15 b3 04 be 1f cb e1 03 3c 67 76 30 cb 9f 1b cc 92 6c 49 6e bb ed b6 64 a9 4a 99 59 fc 48 02 08 44 80 a0 9d fd bf ff 7b dd ff e1 d7 c8 a1 ba 5c 5a af a3 56 cf af 3c f2 88 93 6f ba ff fc 9a ef ef e0 f3 fb fb fd aa f9 eb bd f0 e3 eb ae 96 af 37 22 2f 25 be a6 cf 3f 7b fd fa fc b7 d7 c3 f7 01 3e 5f 26 df 95 df 0d d4 f7 d7 1b eb c7 37 c6 d7 93 63 ff 69 a0 f8 f9 92 34 23 7d 7f be 06 1a 5f 03 a5 f8 79 23 7c 0d 30 e7 d7 52 46 6f bf 5f c2 b2 cf d7 af 9f ff 6c 03 7f 9c fe ca fd c7 69 ff f2 ef c6 ee 9d c2 73 52 8c 96 42 f2 fc 9d d2 d7 04 92
                                                            Data Ascii: PNGIHDRdeF$zTXtRaw profile type exifxk7ds<gv0lIndJYHD{\ZV<o7"/%?{>_&7ci4#}_y#|0RFo_lisRB
                                                            2024-10-13 18:05:13 UTC1056INData Raw: 5c 23 90 61 c0 6b bc b7 c9 36 61 b9 ac 2d d9 83 1f 31 78 2d 09 20 f2 7e d9 0b e0 66 33 78 20 9c 52 8e 2d a4 62 9f af 0a 48 fc 0b 0b 83 13 ec 68 c4 9d 21 52 cd 0d ed aa 31 ba 9e 04 ed 8c 90 d5 05 3b 2b 7b 00 b7 f9 cf 40 76 9d f1 61 99 30 b4 e3 0e 71 21 93 2e 3c 15 27 8d 3c 7f 8a 02 90 de d3 54 91 01 43 d7 a9 20 59 3d 84 91 30 2f e1 0d 02 1e 91 43 58 18 68 90 40 0e 84 df 2c 87 3c 0d ac 92 0e 94 18 c8 38 55 72 a0 48 66 0e 78 15 b6 6c 5d 98 43 38 80 d9 8d b0 6c 1e 9f c5 98 6c 34 0c 70 9f 24 75 c4 73 f0 28 a8 2f f4 19 38 86 b8 54 3e 45 a6 cd cc 02 68 2e 4c 81 94 96 6e 37 e8 0b ce a2 24 04 1e 86 c5 3e 1f 3e 5b 7c 5a dd 01 de 85 8c d0 22 d0 1d c1 4e 18 c9 9e d0 f6 22 fd 31 ce 15 9b 65 6b f1 c5 44 0e 59 c0 12 5e 17 48 7a b8 25 dc cf 78 5c 55 71 c3 99 22 03 2d 76
                                                            Data Ascii: \#ak6a-1x- ~f3x R-bHh!R1;+{@va0q!.<'<TC Y=0/CXh@,<8UrHfxl]C8ll4p$us(/8T>Eh.Ln7$>>[|Z"N"1ekDY^Hz%x\Uq"-v
                                                            2024-10-13 18:05:13 UTC4744INData Raw: 52 05 db b8 88 b3 b2 70 15 5e 60 42 b8 a3 55 70 ca 44 d0 24 08 a0 c2 57 45 97 05 53 59 0c 31 41 be a0 fa 07 d6 c6 b0 e0 47 85 a1 8e db a0 7e 0d 79 08 09 2d b0 82 0d a6 76 cc 2a 6c 29 cc 1b 37 e2 87 17 9b 3c be 72 75 66 8b 79 c3 23 e2 c0 02 a0 9d 47 4d d2 5f 76 10 17 b2 fd 49 19 69 86 54 24 eb f2 5f 46 31 22 57 51 91 80 5b 9c 8b 0c 2f 9a 05 ae b0 43 1d c9 40 8c 2f db 07 06 37 64 65 f6 d3 41 33 18 b8 10 05 62 99 48 f6 a5 fa 12 0c 1b 1f 46 a3 2c 51 57 63 67 0b 8c 10 c6 05 47 5f 64 7d 36 65 c2 d0 5e 14 0d cc d5 22 ea a8 2f b8 08 78 09 f1 db a2 16 a8 1f 71 b3 29 b9 06 0a a9 a8 31 17 a0 03 9e 41 a8 12 a8 33 4f f8 1c 88 b0 9d 45 b1 3e fd 04 fc 99 20 6c 16 6f ab 9b 1c 06 48 8c b6 57 6e 51 98 0a 67 55 ed 6a e2 37 d8 35 c9 47 f0 37 44 89 ca 32 47 9b 4a 9a 81 75 6e
                                                            Data Ascii: Rp^`BUpD$WESY1AG~y-v*l)7<rufy#GM_vIiT$_F1"WQ[/C@/7deA3bHF,QWcgG_d}6e^"/xq)1A3OE> loHWnQgUj75G7D2GJun
                                                            2024-10-13 18:05:13 UTC5930INData Raw: a9 db 18 58 3d 13 f4 31 3c 26 a4 7e 8d ae b9 ee 2d a1 15 23 db a3 5b 88 6a f5 80 d2 57 a0 6f 21 f8 cb 1a 0e 26 6b 5d 0a 4f be 0d e2 76 dc ec 51 3a 54 22 ec 16 5b 57 38 7f c2 b3 88 74 5c 57 5d a0 fd c2 0d a1 4a a8 1a 2b 85 a0 62 5e 8e c9 10 ac 6a ac de 28 e7 0a ed 85 59 c3 23 27 89 7a 60 48 d2 15 50 58 d4 be 4a c2 1a e4 6e 66 8f 26 20 aa 63 9c 27 57 55 d4 8c 04 09 e9 65 17 e6 eb da 57 7b 4c 07 de c9 05 51 17 d0 a6 9a 81 83 1e ba 0f 8c 40 77 21 b1 42 55 5f a3 a8 29 79 64 4b 1b e2 4d 91 bc 26 f5 3a 37 d3 eb a8 5d dd 69 93 bb c2 ae 9b ae a0 5e 62 49 94 71 e8 b6 8c fa d0 90 4d ba a0 06 15 47 a0 56 1c 58 f5 29 e6 b8 9d ae 55 1a d9 14 2d 04 33 82 3c ef 2f 37 4e 3f f4 00 2d a2 66 66 98 c9 84 80 4c 90 32 58 4d 09 31 b1 f0 34 b5 34 bb a4 51 22 88 12 d5 fd f2 6e 27
                                                            Data Ascii: X=1<&~-#[jWo!&k]OvQ:T"[W8t\W]J+b^j(Y#'z`HPXJnf& c'WUeW{LQ@w!BU_)ydKM&:7]i^bIqMGVX)U-3</7N?-ffL2XM144Q"n'
                                                            2024-10-13 18:05:13 UTC4685INData Raw: cf 3f 40 04 64 55 9c 37 08 52 f9 61 b6 2f 22 36 68 12 54 b1 44 86 4c a4 b9 7a a2 2b 3e cd be 1f fb 18 8d 6d 6d c8 25 95 9e 6a 8d 19 17 cb e9 27 92 c2 4e 0b 88 05 9b 64 f2 df c2 dc a9 80 cc 3c 85 d5 6f f2 ea ed b7 91 de f0 15 92 52 01 99 08 ec 1a 8e b3 10 e6 84 6f 9b 46 fd 75 d7 d2 76 c6 99 d0 d8 88 e4 90 08 f2 76 5b df 40 b8 bc a9 29 57 d8 e9 00 31 b3 63 83 d9 77 51 38 98 10 41 5a e2 cd 87 17 f1 d6 e7 af 22 f9 dd 6f 33 6b 27 38 82 3c bb 0e 09 cc 11 9c 11 01 c5 f3 cf a1 ed aa ab 69 3c 70 16 ce 39 a4 80 11 3d 22 ec c3 ce b9 55 3b 0d 20 69 08 67 3b f8 56 40 cd 0a c6 40 f7 5b ac b8 ed 76 d2 ab af 21 f2 1e 59 59 2d 94 ad 20 76 01 09 59 af 40 0d 43 38 b2 67 2f ee db 46 cb cd 5f 63 ca 69 1f c0 45 f5 94 c3 64 cf 85 60 67 c6 71 f4 fc 0e 07 24 98 5d 8e d9 7c 8c 24
                                                            Data Ascii: ?@dU7Ra/"6hTDLz+>mm%j'Nd<oRoFuvv[@)W1cwQ8AZ"o3k'8<i<p9="U; ig;V@@[v!YY- vY@C8g/F_ciEd`gq$]|$


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            8192.168.2.84972576.76.21.1644432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:12 UTC377OUTGET /img/PrivacyCenter.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:13 UTC505INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220056
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="PrivacyCenter.png"
                                                            Content-Length: 65428
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:13 GMT
                                                            Etag: "74b96e7042a80ca021e3b7ed684c0e7c"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::2f69s-1728842713089-3248134c2367
                                                            Connection: close
                                                            2024-10-13 18:05:13 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 06 00 00 00 cc 10 47 90 00 00 ff 5b 49 44 41 54 78 da ec dd 5f 68 56 75 18 07 f0 ef f3 fb 9d fd 51 67 5a a2 ce 2d 0a 11 51 52 67 d3 b5 fe 60 51 60 56 24 98 e1 55 17 81 60 e5 ec 22 8c 77 33 c4 08 ad 34 dd b2 20 e8 a6 8b a0 8b 20 d0 4a 0a bb e8 42 a8 9b 6e 16 68 11 5a fe d9 1f 45 e7 14 e7 9f 51 da 76 9e 9e f7 dd d9 ce 6b af e3 ac d7 d1 d8 ce f7 33 9e 3d 67 e7 fc de ed ec 0c 5e be ef 73 18 2f 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 68 2c 09 88 28 d5 16 3f b0 e9 51 6b af 01 b2 d2 ba c3 10 49 78 ca 48 58 93 bc 36 61 5d e1 b6 68 e2 63 8b fe fe c5 9f b3 dc d4 45 8b 38 97 84 6b 97 b0 2f f1 78 e1 3a bd 68 fd 30 80 4f 8f b4 36 1d
                                                            Data Ascii: PNGIHDRG[IDATx_hVuQgZ-QRg`Q`V$U`"w34 JBnhZEQvk3=g^s/h,(?QkIxHX6a]hcE8k/x:h0O6
                                                            2024-10-13 18:05:13 UTC1050INData Raw: c0 bd 37 c0 aa 55 42 53 b3 f2 e8 e3 70 de fc 51 bc 8d 02 8b ee f8 46 7e f6 83 77 f9 7d 18 b6 13 88 61 18 b5 9b 00 2a 8a 13 a9 30 09 c4 44 6a a2 0a 60 69 1d 40 25 21 43 6d b3 b4 d2 de bd 8a d2 df 07 0b 16 0b 67 8b ee 7e f8 f2 66 e5 a5 b7 95 05 53 a0 a5 5e f1 27 a5 e1 02 4c ce c1 e2 69 d0 dd 07 9f 7f 02 76 f5 c2 2d 9f 10 56 5e 0d 7b f7 82 73 54 de 35 44 00 45 80 15 18 26 80 86 61 d4 78 da af 8a d8 24 10 a3 0c ef 85 28 92 93 96 81 d1 88 1a e5 6b 6b 34 a3 70 91 92 16 bf 61 32 d9 78 22 c6 59 63 c3 33 ca de 43 ca a2 a9 a0 01 42 28 37 b7 91 e7 79 85 d6 49 90 f5 b0 fe 29 c8 03 5f b8 4d 68 68 82 e3 7d d5 b7 b2 03 56 62 d8 10 b0 61 18 b5 3f 09 44 44 88 9c 2d 03 63 14 71 71 02 e8 4b 02 58 fb 09 e0 22 60 ca b0 f8 9d 4c 3e 0f b9 3a 68 9e c4 59 e1 77 1d b0 65 b7 72 61
                                                            Data Ascii: 7UBSpQF~w}a*0Dj`i@%!Cmg~fS^'Liv-V^{sT5DE&ax$(kk4pa2x"Yc3CB(7yI)_Mhh}Vba?DD-cqqKX"`L>:hYwera
                                                            2024-10-13 18:05:13 UTC4744INData Raw: 79 a5 31 12 ae 9c 05 a1 1f fe 7d 10 ea ea 2a 2c 01 e3 01 c7 30 7b 30 4c 00 0d c3 a8 ce 1b ed cf 0b 70 2e 30 57 61 09 c8 bc 32 d9 9b 07 32 3b fd e7 59 48 89 5f 4a fe 2a 5c 4b b7 b3 20 2b 81 95 0a f7 bc da be 6d 0b c8 4f 15 1e 5e b6 71 d9 11 ca 88 c4 67 86 34 0f 80 aa e2 a4 fc 33 80 7a 9a 37 c0 65 9c f7 d2 f1 8a 95 6d 61 32 da 65 60 54 cb 45 3a 0b 64 80 c1 9a 13 40 19 f5 6f 78 2c 81 8f 6d 02 a0 20 81 9c 76 2e 9c 29 b4 15 ea f5 fd ca ac 49 42 50 08 80 b8 b2 19 5c 28 1a 40 48 10 05 01 ef 94 bd 47 85 2b e7 42 b3 83 67 ff aa 74 76 c1 fc b9 10 48 27 80 32 32 01 ec c0 30 01 34 0c a3 c4 ee f6 2d b3 13 b9 5b 0c cc 2b ca 1e f3 81 0b 80 56 4d 89 5d a5 76 75 c1 4b ce ab 5c ab 78 ff ab b5 50 20 f7 6e 6f 7f f5 fb 4d 51 c3 43 e7 fd e0 fc c3 00 7b fa f7 37 cc ab 6b 21 af
                                                            Data Ascii: y1}*,0{0Lp.0Wa22;YH_J*\K +mO^qg43z7ema2e`TE:d@ox,m v.)IBP\(@HG+BgtvH'2204-[+VM]vuK\xP noMQC{7k!
                                                            2024-10-13 18:05:13 UTC5930INData Raw: 23 0e 23 d5 46 ca 44 e7 49 00 d9 11 65 e4 70 2e 2f 80 80 ce 8d 1c c5 47 ff 55 23 7d 3e c5 a6 04 05 01 b4 02 aa 80 22 46 c9 4d d8 1f b8 9c b9 7b fb d3 8f 1d a2 46 51 25 8b cc fc 57 ee 80 b6 36 78 ea 3b ca 35 57 0a 2d db 3e cc e4 6d 6f 13 76 8e 62 56 d4 23 61 0e 45 71 61 08 14 44 10 40 5d 48 a8 8a 49 04 c8 e0 04 ee f8 30 cd 5f fd 3d cc f2 46 e6 83 a1 11 e8 ee 87 ba 3a 22 a8 02 02 e2 8f 80 f3 78 01 ac 51 e2 f7 ef 3d c4 02 43 55 3e 57 71 d5 2f 3a 9e 85 d3 3c 88 0a d0 7c e4 fa 29 b4 36 5b 8e 1e cf f2 c3 17 86 e8 ec c9 92 ae 33 a4 53 86 c6 a0 30 d7 39 e5 9d fc e3 87 de 9e 64 cf c1 71 6e da da ce 39 ed 09 fa 86 72 88 44 de b7 fa 86 97 10 c6 bb 42 3c 4b 23 07 d0 58 43 2e 1b 02 8a 09 1c 93 a3 76 c7 cf 9f 7a fc 10 b5 8c f0 7f ec 9d 0b 90 5c 57 79 a0 bf ff 9c 7b 6f
                                                            Data Ascii: ##FDIep./GU#}>"FM{FQ%W6x;5W->movbV#aEqaD@]HI0_=F:"xQ=CU>Wq/:<|)6[3S09dqn9rDB<K#XC.vz\Wy{o
                                                            2024-10-13 18:05:13 UTC7116INData Raw: ea 0c 84 91 f2 ae 9f f6 d9 3a ea 71 76 52 31 b2 b8 66 d5 2a ad 66 d2 42 a1 68 70 0e ea 75 70 aa f8 be c1 0f 84 24 81 5a cd 91 38 41 e4 65 65 fd 96 24 82 cb cf fa 65 c7 49 08 49 5d 79 cb ef 94 29 ac f5 20 72 20 2f 57 2a da d1 89 31 78 e6 41 38 f4 6c 3a 9f 6f e2 04 cc 4c 80 18 28 94 21 57 04 63 41 a1 85 31 16 7c 0f 12 a5 3e 35 4b 6d a2 4e 58 8f 69 c4 31 a6 64 f0 07 f3 78 95 80 be 91 02 f9 55 05 28 f8 e0 80 30 81 50 c1 b5 f7 57 42 69 5f 2c 64 72 24 b3 67 69 4c 1d 47 4c 40 fb 04 2b a1 35 16 65 be c4 dc 92 3c 21 9c 81 70 4a 69 8c 43 32 2b 50 37 68 33 50 25 57 10 fc c0 82 28 9a 3e 77 3e 33 93 8a 25 08 88 20 ce e1 1a 0d a4 56 c5 d7 08 fc 02 b2 6a 2d 66 cb 76 64 fd 28 f6 f5 77 60 b6 ee 20 43 e2 40 f5 a2 0a e0 7b 3f f8 09 fe cf 5f 3f c4 a6 0d ab 99 67 36 15 c0 ff
                                                            Data Ascii: :qvR1f*fBhpup$Z8Aee$eII]y) r /W*1xA8l:oL(!WcA1|>5KmNXi1dxU(0PWBi_,dr$giLGL@+5e<!pJiC2+P7h3P%W(>w>3% Vj-fvd(w` C@{?_?g6
                                                            2024-10-13 18:05:13 UTC8302INData Raw: 7b f8 de 06 bc f4 95 9e fc cd 5e 01 74 28 81 99 d9 08 20 ce 21 28 ea 5c 12 4d c2 12 4b 44 18 18 34 76 10 06 de 30 e7 9a 45 91 3e ae e1 9d ab 2b 81 a2 be 88 21 40 fa 75 6b 4b 1c 92 5c e3 d7 0f 6a d6 0e 23 35 89 4b 96 f8 fb fa d6 d6 49 5d 21 54 f1 b7 8c 53 4d 22 7d d6 5a d4 48 92 a6 0d 93 fa 4a 5c cc e4 e8 b4 6b 00 8d 31 63 35 80 ff c7 de b9 00 59 52 95 07 f8 fb cf e9 be 33 b3 2b b0 3c 16 d8 5d 04 2c 8a 8a a6 a2 c6 42 03 06 89 80 8f 4a 5c c5 88 a5 96 1a 23 96 31 a2 62 62 7c 80 c6 68 45 c5 08 22 6a 8c 91 45 a3 86 48 4c 20 06 1f 11 d1 08 02 d1 32 5a 9a a8 48 69 94 87 11 81 75 17 d8 e5 b1 3b 8f 7b fb fc 7f ae f7 d4 ad be a7 ce f4 30 43 66 f6 71 b7 3f ea d0 dd b7 1f b7 f7 41 cd c7 7f fe ff 3f 6d 04 70 df 5a 71 e4 19 c0 ab 81 03 69 99 8f 7b 80 0f f5 73 24 af 6e
                                                            Data Ascii: {^t( !(\MKD4v0E>+!@ukK\j#5KI]!TSM"}ZHJ\k1c5YR3+<],BJ\#1bb|hE"jEHL 2ZHiu;{0Cfq?A?mpZqi{s$n
                                                            2024-10-13 18:05:13 UTC6676INData Raw: ae 0d 58 71 1c eb bf 7f 60 ef 9f e2 fa 55 98 2c c3 64 d0 fc 51 19 02 52 c2 04 58 c0 d5 fc 2c 45 08 e0 2e fa 65 c1 7c af e4 d0 91 15 ee 7e 74 2f c3 d1 08 07 d2 70 48 8c 81 85 5e c9 e2 7c 7f bc 2d 58 2c 02 65 bf c7 da 68 44 0e f7 26 0c b0 58 80 1c 07 70 a1 aa 22 f6 7a 14 65 0f af 46 48 2c a4 d1 e8 c6 5b 2f b9 ed 85 17 5f f1 b2 bb 98 69 16 02 9e 69 a6 67 b2 4e 3b e5 8c ad 29 55 dd 35 80 45 64 a3 15 4e bb 08 5b da 01 5e e5 ac 48 77 e6 e6 0a 86 fb d7 60 98 b2 2b 20 a1 24 b0 80 43 96 4d 80 9d 81 64 20 43 02 49 e4 79 03 a3 db c5 cd 8e 96 19 ec 0d 90 1d 33 1c dc 48 a6 bc 95 d3 9c 97 3b 28 df 5f a8 75 08 0d 30 90 0b 49 dd 84 15 04 b4 1c 47 eb 16 36 af 9d 56 73 77 a9 f3 5c 16 a0 1a 8a d5 c7 a0 57 18 b9 f5 99 f2 d5 6b cb c4 e7 be 08 8a 00 a3 e1 3a 87 80 8b a3 2d 09
                                                            Data Ascii: Xq`U,dQRX,E.e|~t/pH^|-X,ehD&Xp"zeFH,[/_iigN;)U5EdN[^Hw`+ $CMd CIy3H;(_u0IG6Vsw\Wk:-
                                                            2024-10-13 18:05:13 UTC10674INData Raw: 00 42 c0 8f 3c c1 cc eb 7f 99 b0 75 27 2c 0d 9e 4d f2 97 ea 00 06 6b 48 76 13 d7 76 ca 01 7a 83 7f e1 0b 3d ac d3 49 04 df 8c a4 94 92 8e 12 11 ca 95 40 39 f9 ce 24 ab 11 3b 03 9d ce d5 bb 8a 6b 18 da e3 ed 7b e4 0d 13 ae 92 50 cd b2 a5 3c c6 8d dd 83 e9 c3 74 f3 34 8b a3 19 9e 1e cd 71 70 30 cf e3 8b b3 3c 76 6a 8a a7 07 eb 78 60 61 1d 4f 56 1b a1 08 6c b6 e3 0c 8b 99 8f f0 1c c0 3d bf 30 d8 02 ba 30 b6 9a b8 3c d2 73 14 0c 23 c5 37 1a 90 6a 02 82 80 51 ed e3 3d be 67 a6 ba 1c ed 2f 52 16 5d 04 71 dc 8d 08 cb dc 49 c2 00 52 4c a1 81 61 34 bb ab 20 07 8c 48 d0 01 19 0e c8 c5 f4 d4 14 1b e7 67 19 d5 35 22 c2 8a 12 79 0d 8a 3f 0a 63 e2 58 89 37 cf a1 c5 4c fd da 47 84 a2 bc 98 35 ac 11 c0 b3 0d 97 5c 35 fd ce 99 d9 30 3d 1c 8a 76 90 7a 82 21 d4 74 a7 84 8e
                                                            Data Ascii: B<u',MkHvvz=I@9$;k{P<t4qp0<vjx`aOVl=00<s#7jQ=g/R]qIRLa4 Hg5"y?cX7LG5\50=vz!t
                                                            2024-10-13 18:05:13 UTC11860INData Raw: 2d ad 3d d4 40 5a a5 6c cd 56 ad 2b 17 17 0c bd 45 43 75 da 41 47 78 4f 21 02 cd 8e 57 02 ff c5 f7 d0 9f ff 2d ee d1 df 83 f5 0b b0 ed 1a 30 96 5c 15 d4 d1 0a d2 ec c3 d1 39 58 ec a0 07 a7 48 aa 06 23 15 2c 9e 08 6a ae 64 39 0d e1 c1 24 f1 fd 44 bd 99 33 2e 4d b0 71 15 71 fe 5c de 4f 58 f1 61 62 e7 0d 6e 89 26 94 b4 a7 ac 1d 55 3a 27 1d 9d f3 29 95 49 c1 d6 bd df 20 4a 46 fe d2 95 73 b8 d5 36 8d 7b 3e c9 c4 67 1f 26 da 7b 1d f4 1c f4 82 d1 73 d9 00 52 37 7d 2e 05 6c 3e 3f cc d9 ec b8 3a 96 d6 5b fc b3 07 ef e7 f0 be 7d b8 d9 39 88 e2 b2 f2 27 10 b6 14 99 0e 9b 1c 93 90 cc 6b 6d 9b c5 d6 4e 9e 5c 39 c0 8c 0f fb 02 14 9c d3 f3 66 7b 46 00 55 ea a3 d5 0d f2 77 81 1f 7d fb 35 ac 8d 20 72 88 38 3a cd 01 a7 4f 5e e0 cc ec 22 1f fe e8 8d 4c 4c 54 69 b7 fa f8 b7
                                                            Data Ascii: -=@ZlV+ECuAGxO!W-0\9XH#,jd9$D3.Mqq\OXabn&U:')I JFs6{>g&{sR7}.l>?:[}9'kmN\9f{FUw}5 r8:O^"LLTi
                                                            2024-10-13 18:05:13 UTC6704INData Raw: 23 95 f7 26 81 31 a0 cc 1e a1 eb 9c 43 43 04 ac 1d 42 48 09 a2 38 41 51 9a 51 8d 50 d3 09 e1 c5 d3 5b 5c fc de 96 15 96 8c 2a 16 96 9a 94 40 8e 96 9b 54 68 62 42 e8 6d aa 79 1a c0 04 14 0d 0a f3 c4 2e 93 d7 ea f6 06 ec 2d 94 71 46 fc fa d5 be b9 d3 84 cf 14 70 a6 12 f8 33 2f be ff be cb 14 0a 45 00 0b 85 02 f4 f9 e0 ef 0d a6 98 86 6d ec 67 73 ee b7 fe fe f4 30 30 04 6e b2 63 fe 58 00 7e 00 92 18 2e a2 3c 5f 61 58 d5 d5 e9 c1 80 ed af 3e fa 4f 2f 3e f7 bd cf dd b9 b9 f1 75 2e 9c ff 3a 4f 7c f7 14 22 3f 07 08 b4 80 14 b1 7a 52 92 65 ec b7 aa e1 29 3e f6 4e 7b fd 57 33 46 2a 4b ec a2 b6 88 48 4a f4 da d6 d2 3f e7 ab 94 06 86 e9 04 11 47 27 3f e2 24 25 74 02 88 28 26 7c 11 27 0e 50 42 8c a9 af c3 d9 f7 a6 bb af 9c 4d 0d 57 15 28 89 e9 24 32 3e b3 85 c6 88 f3
                                                            Data Ascii: #&1CCBH8AQQP[\*@ThbBmy.-qFp3/Emgs00ncX~.<_aX>O/>u.:O|"?zRe)>N{W3F*KHJ?G'?$%t(&|'PBMW($2>


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            9192.168.2.84972776.76.21.224432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:13 UTC652OUTGET /img/doc.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:13 UTC494INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220055
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="doc.png"
                                                            Content-Length: 5723
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:13 GMT
                                                            Etag: "95382a6dab40d5911185a921c53e6f6b"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::crs55-1728842713171-66201684a94a
                                                            Connection: close
                                                            2024-10-13 18:05:13 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 16 22 49 44 41 54 78 5e c5 9b 6b ac a5 57 79 df 7f cf 5a 6b ef 7d f6 99 73 9d 61 2e 1e cf d8 78 3c b6 42 cc a5 83 12 15 4c 88 1c 6a 0a 84 02 09 90 96 24 25 55 3f 44 91 7a 51 0b 91 10 97 24 6d 2a 12 a2 88 24 52 a9 d2 2a 10 68 55 11 28 a9 d3 a2 60 e3 d4 2d c1 34 24 84 5b a8 cd 4d b1 0d b6 c7 e3 f1 dc 2f e7 cc 39 67 bf ef bb d6 13 b1 9f 47 6b e9 c8 42 11 02 d4 25 ed 79 df f3 ee f7 dd 7b fd 9f eb ff 79 9e 3d 32 dc f7 f6 53 e4 7e 19 14 44 40 22 48 00 cd 10 46 88 08 5a 7a 44 22 00 84 04 65 80 b4 00 25 a3 b9 03 01 10 44 02 a8 a2 5a 90 38 46 f3 0c b4 80 2a c4 91 9d 4b b0 f7 fa 2d bb 2e c1 5e 28 e4 01 42 b4 fb 8a 9f 2b 10 42 fb ce 3c 80 66 7c b5 fb 11 3b cf bd
                                                            Data Ascii: PNGIHDR<<:r"IDATx^kWyZk}sa.x<BLj$%U?DzQ$m*$R*hU(`-4$[M/9gGkB%y{y=2S~D@"HFZzD"e%DZ8F*K-.^(B+B<f|;
                                                            2024-10-13 18:05:13 UTC1061INData Raw: c9 81 c0 ac 9b f1 d8 a9 33 cc ba 8e 56 1e 55 da d8 58 94 d4 8a 69 0e a4 51 4d 2a 33 13 cb bd 35 f2 ef 5d 5b e1 86 c3 07 48 31 78 d0 c3 fd 3d 22 25 f8 00 20 54 90 95 5b 34 6c 76 44 08 f8 a0 49 dc 57 01 f3 0b b1 42 c1 7d a1 95 87 98 f4 83 28 0a f4 b9 a0 40 0c c6 84 50 d7 62 c3 8c ba 69 7b 10 72 f9 59 04 ce b9 b8 2c d5 d2 90 56 b0 35 19 2c 4c c6 c4 20 76 0d 65 50 28 44 63 57 b9 03 5c 11 9a 6b ff aa 59 a6 f8 df 23 08 81 e4 4e ed 6f fa 31 2d 00 4a 9b 1e b4 36 8a a4 09 94 81 7e 18 1c a8 45 dc d1 28 71 db 2d cf 74 8b 32 13 35 22 11 2a cd 14 81 92 4d 50 8a d6 c2 c1 e9 a8 b9 06 90 82 ab 11 69 2f 32 51 0a 11 18 9c 23 8b 4f 14 55 62 dd 67 73 3f 9f 68 b8 30 05 6b f7 24 fa 2d c0 9b ef 8c 6a 63 5b 6a 5d 59 bc 96 b4 49 a1 0e 33 1f 5f 28 01 dc fc 8a cb 27 78 3e 34 bf 0e
                                                            Data Ascii: 3VUXiQM*35][H1x="% T[4lvDIWB}(@Pbi{rY,V5,L veP(DcW\kY#No1-J6~E(q-t25"*MPi/2Q#OUbgs?h0k$-jc[j]YI3_('x>4
                                                            2024-10-13 18:05:13 UTC2290INData Raw: 47 84 ff f2 ff 94 bf 7c 54 39 b0 04 5d 36 5f de d8 56 fe db 5f 15 fe e9 73 12 ff e9 f3 99 df fe 44 61 ef a2 00 70 a9 13 f6 87 8c f4 81 77 5f 7a 05 af 5b f9 24 61 d4 93 cb 94 36 80 17 3b 2f 81 54 67 32 32 f6 69 43 07 c1 53 52 18 b5 29 3d 42 6b 7f f6 64 27 1e c1 49 fe e6 4e c7 e3 a7 ce cc fd 39 78 13 af cd ba da 47 ec 9d 64 1e 7e 72 cc fd a7 0e 70 78 19 1e 3a 0f ff f2 c7 84 77 be 30 90 10 56 f7 29 bf f0 c1 cc d5 19 5c b8 06 7b 57 98 6b f0 dc 06 bc fe 23 03 97 af c1 24 09 8f 9c 87 e7 3f 13 de f9 92 c8 bd 8f 16 3e f0 17 85 cf cb 0a 7f bc 75 07 af da 77 1f 32 5b 45 5b 2d e6 e5 ae 90 6c 06 5c fb 54 06 b6 fd 0c c9 83 55 a6 4d 20 b2 0d a7 cb 50 59 4c 37 94 79 47 e2 39 3f 70 cc 7a 4e 5a 3b 20 3e 36 a9 b9 81 95 85 c2 57 be 16 b9 30 8b ac 8d 33 a3 04 af 79 6e e0 1a
                                                            Data Ascii: G|T9]6_V_sDapw_z[$a6;/Tg22iCSR)=Bkd'IN9xGd~rpx:w0V)\{Wk#$?>uw2[E[-l\TUM PYL7yG9?pzNZ; >6W03yn


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            10192.168.2.84972676.76.21.224432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:13 UTC663OUTGET /img/meta-logo-grey.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:13 UTC507INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220055
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="meta-logo-grey.png"
                                                            Content-Length: 105511
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:13 GMT
                                                            Etag: "ffba640622dd859d554ee43a03d53769"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::p9d78-1728842713185-d3671d3ebe7a
                                                            Connection: close
                                                            2024-10-13 18:05:13 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 00 f0 08 06 00 00 00 58 15 aa 71 00 00 14 a9 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da a5 9a 69 96 1b b9 95 85 ff 63 15 5e 02 e6 61 39 00 1e 70 4e ef c0 cb f7 77 41 4a 2e a9 ca c7 5d dd 4c 25 49 91 11 08 e0 0d 77 40 a4 3b ff fc 9f eb fe c1 23 0f 5f 5d 2e ad d7 51 ab e7 91 47 1e 71 f2 a6 fb cf 63 be e7 e0 f3 7b 7e 8f 9e 7d fa 7e fa cb e7 ee 7e cf f1 91 8f 74 48 fa 9e 50 3f af e1 c7 e7 df 13 7e bc 86 c9 bb f2 87 81 fa fe 7e b1 7e fd 62 e4 ef f8 fd b7 81 e2 e7 25 69 46 7a 6f df 81 c6 77 a0 14 3f 5f 84 ef 00 f3 b3 2c 5f 47 6f 7f 5c c2 3a 9f 57 fb b1 92 fe f9 75 7a ca fd d7 69 ff e9 ff 8d e8 59 e1 3a 29 c6 93 42 f2 3c a7 f4 9d 40 d2 6f 72 69 f2 45 e4
                                                            Data Ascii: PNGIHDRXqzTXtRaw profile type exifxic^a9pNwAJ.]L%Iw@;#_].QGqc{~}~~tHP?~~~b%iFzow?_,_Go\:WuziY:)B<@oriE
                                                            2024-10-13 18:05:13 UTC1048INData Raw: 96 27 c6 1c 8c d9 d0 0f 85 db 12 29 82 75 81 18 04 39 5d 03 ef 72 05 a0 1a 9c 26 58 34 ea 80 d9 f1 c0 84 53 f2 e4 a0 e9 97 75 17 99 b6 c5 3d e8 dc 88 40 90 d2 9d f0 3b c3 8e c7 10 28 23 c0 fe bd 23 23 7a 5d 52 45 92 cb 38 c2 33 a9 5c 0c 7e 6d ae a2 8f f6 46 02 61 1b 82 24 2d ac 14 19 69 40 21 84 5b 4d 5c 7a 98 30 c1 1d 54 fb 93 59 00 d1 e7 1b d6 8e 74 00 fe e7 76 bd bf 89 42 59 14 78 7c 7d aa 8a 05 c6 c0 2b 9a 00 d1 4a 52 9e 23 ad 88 3f 60 43 43 c0 85 48 bf 85 be ac 38 15 59 18 57 55 b6 07 19 56 fa 50 81 41 3a f0 12 30 4b 51 64 50 33 ed 32 52 40 05 d1 f0 1d ed 40 0e 91 6b 7e 62 91 70 18 1c 2c f0 61 89 f0 5a 26 25 50 43 86 5b 47 60 9a 56 7d de e8 7a 2e d0 11 14 18 87 0a 97 4d 3e 0a 2c 16 0b d1 e9 bb 2b 4c bf d4 09 94 5e a1 8c 86 3c de 9b b6 14 34 63 b3 81
                                                            Data Ascii: ')u9]r&X4Su=@;(###z]RE83\~mFa$-i@![M\z0TYtvBYx|}+JR#?`CCH8YWUVPA:0KQdP32R@@k~bp,aZ&%PC[G`V}z.M>,+L^<4c
                                                            2024-10-13 18:05:13 UTC4744INData Raw: e1 af 18 f6 16 aa ac 23 ed f1 97 fb 74 ab 37 e0 79 9b e4 42 4b 68 43 1e 48 04 d3 56 ca d6 ce e8 c2 c2 a3 06 8e 0a b4 c8 ca 69 d7 5a 6f ea 40 23 c3 69 06 86 43 9c 63 6f b4 ec a4 db 2b d2 85 b6 4f ac 10 1e 83 a9 e3 70 58 69 54 a8 b4 36 a5 8d 2b ab 17 41 cc ea c8 1c 3e a4 15 58 10 4c 0b d3 d3 01 44 dd 87 5b 6e 91 53 e5 5b 84 09 6c 82 7d 21 b1 0c 74 51 c8 5b b0 7b a0 ec 0b 02 e0 31 8e b6 af da 1f 4a 82 9e f2 74 a1 ea 9a 02 f2 9c 32 f0 38 e5 14 24 5a 82 ef 3d 98 2d a3 84 c3 53 9f 21 92 59 3d c4 19 d0 a9 69 10 1e 84 3d 01 cf f4 25 e9 6a 68 4d 84 21 8a e9 26 51 3a 61 dd da de 12 8e 3a 92 d1 81 48 b4 13 a1 08 ac 5a 86 7f 2b 02 4f 38 60 b4 c0 1d 64 63 96 a2 86 f3 71 24 e0 51 46 ba 4e 21 b6 85 27 c8 e3 76 28 7c d2 aa ab 20 1a 33 ac 5b 69 1a 23 87 6f cb 6d 90 63 cc
                                                            Data Ascii: #t7yBKhCHViZo@#iCco+OpXiT6+A>XLD[nS[l}!tQ[{1Jt28$Z=-S!Y=i=%jhM!&Q:a:HZ+O8`dcq$QFN!'v(| 3[i#omc
                                                            2024-10-13 18:05:13 UTC5930INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii:
                                                            2024-10-13 18:05:13 UTC7116INData Raw: ce 57 9f 4c 09 a2 fc f5 a7 d7 1b 76 4a 12 02 ac 05 72 87 4b c7 ec fb 22 32 c3 a6 16 2a 8a e0 98 41 26 00 b3 43 ad 91 c0 04 51 bf cb 82 cb 1e 79 f4 c9 be 91 c1 a1 05 ab 9f de 7d d3 c5 67 2f dc 3d 53 c7 ef be fb 9e 98 fd 9f ff e2 af ae 6e 36 b3 5f 9b 3d 6f e0 82 46 23 ed b6 59 d3 1b e9 90 83 63 46 10 04 b9 70 f7 ce 9f 46 fb 14 5f 6e 15 df b4 16 e6 44 68 f5 0e 77 cc de 21 16 ce b7 0b 51 ec eb 7a 8e 42 ac 03 80 46 ee 08 c9 b9 90 6c 45 1f 5d 2b ef 85 00 02 d2 34 cd c5 63 04 30 e0 7d 48 bc 20 4d 13 0b 68 03 45 3e ca 49 ad b6 22 50 88 c2 00 4c 28 96 a2 de d3 6c a3 d9 7d d3 0d 37 f7 fe eb 8a 3b fe f2 33 1f fe c0 3a 99 d6 5e 93 4d 08 fa d2 ff fa 66 44 5a 29 28 03 66 40 b5 53 fc 32 18 ed a3 fb 47 8c f1 bc 44 46 b2 52 80 cd 12 00 40 60 3a 52 ca 73 01 01 e7 53 d3 93
                                                            Data Ascii: WLvJrK"2*A&CQy}g/=Sn6_=oF#YcFpF_nDhw!QzBFlE]+4c0}H MhE>I"PL(l}7;3:^MfDZ)(f@S2GDFR@`:RsS
                                                            2024-10-13 18:05:13 UTC8302INData Raw: e6 fb 6e bf fd de 81 ad 2f ec 5f bc 76 dd 53 1f 1b 3b 78 f0 c2 52 a9 74 da ac de be 9e 46 9c 9a 91 e1 61 18 13 a0 d2 d3 8d 24 89 e1 5c 86 20 37 63 51 da f7 e4 6b 36 13 94 cb e5 c9 d4 d3 96 08 e4 56 5b 03 e7 27 58 37 d9 9b 50 2b 02 d8 c2 65 b6 dd cc 5e 29 85 62 54 84 73 0e 8d 46 03 a9 cb 50 28 14 c0 cc 0b eb b5 c6 55 b7 dc 7e e7 ae bd 7b 27 be 75 c2 09 5d 07 8e f4 1e 9f d8 bb 77 f6 f7 bf fe 9d cf 24 49 7c 55 6f 6f cf bc 89 6a 0d 2a 30 d0 4a c3 59 87 38 f5 62 50 91 69 a7 c8 b5 16 c2 00 60 33 d7 6e c1 a1 88 db 66 0e 3a 6f f5 61 02 72 b6 d1 dc 96 d9 e4 e6 cb 2f 7f f7 37 3e fb 89 ab 9f fb 8f bf f7 99 19 75 fe 5e 73 c5 15 63 2b 57 ae 5c 75 db 7d f7 b9 da 78 75 74 6e 5f df 15 07 47 c7 e6 14 cb 3d 48 32 0b 52 fe ac 64 c7 08 c3 00 cd b8 01 95 bf 7f b0 9b 72 83 f4
                                                            Data Ascii: n/_vS;xRtFa$\ 7cQk6V['X7P+e^)bTsFP(U~{'u]w$I|Uooj*0JY8bPi`3nf:oar/7>u^sc+W\u}xutn_G=H2Rdr
                                                            2024-10-13 18:05:13 UTC6676INData Raw: b3 97 1d d3 20 95 99 2b 8f 3c b2 7a d2 f3 eb 57 9d fd e5 bf f9 ce a5 06 76 6e 21 28 4d 13 50 33 b4 a5 76 25 fc 12 04 07 20 09 c3 16 6c 19 c4 04 41 3e 98 18 96 05 90 a7 3c 58 30 13 98 05 88 a4 20 72 76 a0 bb d7 9c ab cb 90 9c 06 16 88 8c d6 ca 0b a2 7a 12 0d 6c da b1 ed 26 b9 ed ed 2d 6b 5e 93 6f fd f9 5f 7f e7 e5 49 13 27 3c 7d c3 95 f3 77 9c 7a ea a9 bb 0f e7 df ba 78 31 fb c5 e2 d2 d6 3d 7e 5c 0c fa e3 02 5b 51 d0 88 7d 0f 4a 1a 61 48 27 89 14 be af 00 c0 18 df 06 32 66 8e 63 91 24 ec 19 e5 7c b2 44 64 3d e1 db 04 ca 08 5b d3 ca f3 e3 48 9b 6a db 84 96 ed 9f fd d0 87 de d3 da e6 47 35 20 5c be a5 b7 f3 47 df fe db 5f 51 52 ce 03 84 20 02 54 2a 80 61 8c c1 d8 b3 2c 46 f6 d5 0b 62 90 c8 04 1a 28 a5 9f 7a 71 b5 af ba ee e2 8b ce 5d fc 81 0f 9c f3 e6 89 72
                                                            Data Ascii: +<zWvn!(MP3v% lA><X0 rvzl&-k^o_I'<}wzx1=~\[Q}JaH'2fc$|Dd=[HjG5 \G_QR T*a,Fb(zq]r
                                                            2024-10-13 18:05:13 UTC10674INData Raw: 7f e7 a1 3d 8d d8 66 e7 4f f6 3b b2 3e 02 38 18 a9 8f ba fe b3 f1 4d df 27 52 d5 ed fc 75 31 f2 f7 15 cd 7f 4f 36 97 29 df a2 f9 f7 91 7e ce a3 ce c8 c0 80 fb 9b 2c cc 20 20 c0 cc 50 42 40 28 32 c6 54 de f3 bd f9 cb e5 ab ce be ff f6 87 fe ff 0d 6f bc f9 87 90 ea 52 19 f8 15 4e 81 13 a8 c1 36 69 ee da ba 34 12 9b 8a 0a 41 70 53 24 be 01 74 de 69 1f 1a 91 1f da b3 7b 6c a4 bd e7 ee 2f 9d 02 d3 86 03 27 73 76 42 10 a4 e7 a3 a5 d2 86 fe fe 2a 94 1f cc ac 94 5a 3f fe b3 5f dc f1 a7 8b ef ff e5 88 77 9d 01 c0 c6 b2 e7 79 8d 33 a6 c9 31 90 31 09 9a d7 53 c6 38 20 34 af 6b 9b de 11 0d 46 82 10 82 89 69 f8 55 7d 22 03 42 66 2e ee d8 b5 fd 52 4f ca d9 20 e5 93 54 83 40 5d 93 c7 73 cc 1e b8 66 cf 8e 52 0a 52 11 ea f5 2a 08 0c a9 38 1e a8 0f ac 3b f5 e4 19 8f 5e 76
                                                            Data Ascii: =fO;>8M'Ru1O6)~, PB@(2ToRN6i4ApS$ti{l/'svB*Z?_wy311S8 4kFiU}"Bf.RO T@]sfRR*8;^v
                                                            2024-10-13 18:05:13 UTC11860INData Raw: 79 dd fc 0d f7 df 7e 7b c7 99 da 77 37 45 1c 21 5d 6b 99 df d9 f8 8b 65 2f 6c dd ba 6d d1 d1 ae de 0f 19 e6 c5 ae 50 93 8d b5 69 21 24 48 09 94 4b 41 64 cf 95 1b 05 7a 14 c9 8f 24 53 92 04 7f 42 c9 a8 52 68 86 2f 88 54 b8 33 12 1e 93 a4 57 32 69 c9 19 06 de 1e c5 de 0c 12 82 68 1c c8 4e 9c d5 80 b0 77 7b 47 8b d5 66 ba 85 4d 1b 54 d9 42 c7 02 4f cb cc 10 52 40 12 10 04 3e 48 ca 9e 09 0d 2d 1b 1b 2e bf fc 02 5c f4 38 63 ed da 4d 93 7e f6 f8 53 bf 2d 5c f7 1a 51 0e b2 49 a6 44 29 01 29 65 85 86 9e 70 fa b5 08 a3 b5 40 71 03 3e 57 7a 9f 4c 9c 1d 65 0b f8 91 c0 67 bb e7 a5 6f 7a ed b9 15 2f 33 f3 af c6 63 b5 e2 6c 8f a6 f6 ba 3e 2f ed ed 0e b4 2e 49 49 39 aa 21 30 18 69 ee 6b ed 5e f5 e0 4d fa 3b 65 4c f7 0e 80 a8 ae 14 06 33 df d9 d1 d5 7c 21 20 1c 9b 21 04
                                                            Data Ascii: y~{w7E!]ke/lmPi!$HKAdz$SBRh/T3W2ihNw{GfMTBOR@>H-.\8cM~S-\QID))ep@q>WzLegoz/3cl>/.II9!0ik^M;eL3|! !
                                                            2024-10-13 18:05:13 UTC10234INData Raw: af 3b de a7 3a 7a 8e 1e 6e 2f 14 fa 67 3a a9 2c 85 a6 36 19 c0 20 c1 b1 1f 7c 6a 73 63 83 b0 27 93 4e bd f1 c1 a5 bf d1 f5 1e 9e aa 0f 03 78 09 c0 29 d9 8c 69 75 13 7c c7 91 3d da 5a ad 24 54 ad 9f 34 18 ba 5c 41 7d f2 e8 8f 6e 2b 04 29 e2 b3 be 98 cf 28 a9 4c ef a1 de 2c 0b 6e 20 19 b3 8b 0e c1 34 88 93 ce ea 0c 68 a4 36 5c 76 bd 74 df 9c 39 53 cf fb 80 70 db b6 6d ed eb b7 bc f3 19 6b b1 30 55 97 f5 f2 c5 32 b2 75 f5 55 5a f9 a1 4b 73 80 c8 b6 8c f5 c6 12 06 c2 84 54 46 09 89 42 7f 1e 2d 4d 4d d0 41 d8 9f ef cf 6f 58 70 c5 a2 9f 2f 9c 3d 7b d4 b4 c4 77 2f bd be 63 e6 cc 39 3f cd 17 fa d7 11 a1 2c 18 c8 a4 3c 84 da 87 65 0d 66 33 a2 9e d0 a8 d6 48 4c 84 63 8c 81 31 06 e9 74 1a e5 72 39 6e c8 47 1b b3 5c b4 7c c5 2f 96 32 b3 77 3e ae 8d 54 4a fa 10 94 4f
                                                            Data Ascii: ;:zn/g:,6 |jsc'Nx)iu|=Z$T4\A}n+)(L,n 4h6\vt9Spmk0U2uUZKsTFB-MMAoXp/={w/c9?,<ef3HLc1tr9nG\|/2w>TJO


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            11192.168.2.84972876.76.21.224432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:13 UTC662OUTGET /img/fb_round_logo.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:13 UTC505INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220055
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="fb_round_logo.png"
                                                            Content-Length: 42676
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:13 GMT
                                                            Etag: "81bb5cf1e451109cf0b1868b2152914b"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::fgqkw-1728842713193-8dcb48e2701f
                                                            Connection: close
                                                            2024-10-13 18:05:13 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 01 85 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 50 14 85 4f 53 b5 22 15 07 3b 88 08 66 a8 4e 16 44 45 04 17 ad 42 11 2a 84 5a a1 55 07 93 97 fe 08 4d 1a 92 14 17 47 c1 b5 e0 e0 cf 62 d5 c1 c5 59 57 07 57 41 10 fc 01 71 75 71 52 74 91 12 ef 4b 0a 2d 62 7c 70 79 1f e7 bd 73 b8 ef 3e 40 a8 95 98 66 b5 8d 02 9a 6e 9b a9 44 5c cc 64 57 c4 d0 2b c2 e8 a0 9a c6 a0 cc 2c 63 56 92 92 f0 5d 5f f7 08 f0 fd 2e c6 b3 fc ef fd b9 ba d5 9c c5 80 80 48 3c c3 0c d3 26 5e 27 9e dc b4 0d ce fb c4 11 56 94 55 e2 73 e2 11 93 1a 24 7e e4 ba e2 f1 1b e7 82 cb 02 cf 8c 98 e9 d4 1c 71 84 58 2c b4 b0 d2 c2 ac 68 6a c4 13 c4 51 55 d3 29 5f c8 78 ac
                                                            Data Ascii: PNGIHDR!iCCPICC profile(}=HPOS";fNDEB*ZUMGbYWWAquqRtK-b|pys>@fnD\dW+,cV]_.H<&^'VUs$~qX,hjQU)_x
                                                            2024-10-13 18:05:13 UTC1050INData Raw: ae 1e 4c b9 cf 4a 92 d4 bd c6 81 9f 02 df 05 fe 89 72 19 fc 4d 79 23 99 34 1a 49 d2 5c b0 c0 92 24 cd aa 34 2b aa 94 93 56 27 02 a7 03 8f 02 0e a1 dc 67 e5 12 76 49 ea 3d e3 c0 6f 80 6f b0 e3 a8 e1 2d 96 59 92 a4 d9 64 81 25 49 9a 71 69 56 c4 c0 7e 94 fb ac 4e a3 2c ae 0e 06 16 99 8e 24 f5 95 6d c0 6f 29 cb ac 7f 02 fe 15 f8 5d de 48 5a 46 23 49 9a 49 16 58 92 a4 19 93 66 c5 4a e0 04 ca 25 ec a7 01 eb b1 b4 92 a4 41 b1 1d b8 81 72 67 d6 97 81 ef 03 bf 75 67 96 24 69 26 58 60 49 92 f6 5a 67 11 fb 32 e0 58 e0 4c ca e3 81 47 02 89 e9 48 d2 40 9b 00 7e 09 7c 1d f8 12 e5 02 f8 9b bc 9b a1 24 69 6f 59 60 49 92 f6 48 a7 b4 4a 28 ef 1e f8 58 ca d2 ea 21 38 69 25 49 da b5 e9 05 f0 ff 08 7c 85 b2 cc ba d3 c9 2c 49 d2 9e b0 c0 92 24 ed 96 34 2b 46 28 8f 04 3e b6 f3
                                                            Data Ascii: LJrMy#4I\$4+V'gvI=oo-Yd%IqiV~N,$mo)]HZF#IIXfJ%Argug$i&X`IZg2XLGH@~|$ioY`IHJ(X!8i%I|,I$4+F(>
                                                            2024-10-13 18:05:13 UTC4744INData Raw: 24 69 8e a4 59 91 52 de 49 f0 42 e0 14 60 d4 54 24 49 ea 39 e3 c0 4f 28 8b ac bf 05 6e c8 1b 49 db 58 24 69 76 59 60 49 d2 2c 4a b3 22 02 0e 00 9e 02 3c 0d 38 06 a8 9b 8c 24 49 3d af 05 5c 0f 7c b6 f3 f8 b9 0b df 25 69 f6 58 60 49 d2 2c 48 b3 a2 02 6c a0 bc 9b e0 05 94 4b da 5d cc 2e 49 52 ff 09 c0 8d 94 d3 58 7f 01 fc 24 6f 24 13 c6 22 49 33 cb 02 4b 92 66 50 9a 15 35 e0 68 ca 89 ab a7 00 eb b1 b8 92 24 69 10 04 e0 77 94 fb b1 3e 09 5c 97 37 92 71 63 91 a4 99 61 81 25 49 33 20 cd 8a 2a f0 60 e0 99 94 c5 d5 fe 40 6c 32 92 24 0d 9c 00 dc 0a 7c 01 f8 0c f0 ad bc 91 6c 33 16 49 da 37 16 58 92 b4 0f d2 ac a8 03 27 51 ee b7 3a 07 58 e7 6b ab 24 49 ea b8 13 f8 27 e0 a3 c0 37 2c b2 24 69 ef f9 26 4b 92 f6 42 9a 15 23 c0 46 e0 62 e0 89 c0 7e a6 22 49 92 ee c3 66
                                                            Data Ascii: $iYRIB`T$I9O(nIX$ivY`I,J"<8$I=\|%iX`I,HlK].IRX$o$"I3KfP5h$iw>\7qca%I3 *`@l2$|l3I7X'Q:Xk$I'7,$i&KB#Fb~"If
                                                            2024-10-13 18:05:13 UTC5930INData Raw: 6f 04 9e 64 1a 92 24 49 92 d4 77 36 02 ef 4c b3 e2 60 a3 d0 6c b2 c0 d2 ac 49 b3 62 01 f0 1a e0 59 7e ae 49 92 24 49 52 5f 8a 80 c7 02 6f 4b b3 22 35 0e cd 16 4b 05 cd 8a 34 2b aa c0 15 c0 65 40 cd 44 24 49 92 24 a9 af 3d 05 78 6d 9a 15 8b 8d 42 b3 c1 02 4b 33 2e cd 8a 18 78 3a 90 01 0b 4d 44 92 24 49 92 fa 5e 0c 5c 0a 5c 95 66 45 dd 38 34 1b 9f 60 d2 8c 49 b3 22 02 ce 02 de 0c 2c 33 11 49 92 24 49 1a 18 43 c0 35 c0 a5 69 56 54 8c 43 33 c9 02 4b 33 ed 14 e0 5a 60 9d 51 48 92 24 49 d2 c0 49 80 d7 02 4f ed 0c 38 48 33 c2 02 4b 33 26 cd 8a 23 81 77 01 47 98 86 24 49 92 24 0d ac 55 c0 5b 81 47 1a 85 66 8a 05 96 66 44 9a 15 ab 81 b7 03 0f 35 0d 49 92 24 49 1a 78 07 01 ef 4e b3 e2 18 a3 d0 4c b0 c0 d2 3e 4b b3 62 09 f0 7a e0 09 a6 21 49 92 24 49 ea 38 01 78 67
                                                            Data Ascii: od$Iw6L`lIbY~I$IR_oK"5K4+e@D$I$=xmBK3.x:MD$I^\\fE84`I",3I$IC5iVTC3K3Z`QH$IIO8H3K3&#wG$I$U[GffD5I$IxNL>Kbz!I$I8xg
                                                            2024-10-13 18:05:13 UTC7116INData Raw: 27 d9 a3 1a 00 30 5e 75 49 3e fa 60 bb ee 3d 3f 5b ed df 59 b9 7e 01 00 36 9b 4e 92 9f 4d f2 b4 52 ac 8f 0b c0 f5 fb c9 24 1f 54 06 00 18 af ba 24 8f 77 5b 83 ff f8 fb 77 0c ee 3c d0 72 ed 02 00 6c 56 0f 26 f9 f9 6e af bf 43 29 d6 ce 45 e0 3a 74 7b fd 87 93 fc 7c 92 19 d5 00 80 f1 a9 4b 72 c7 fe aa fe 8f 3e bb a3 7e e2 8e b6 bf 77 01 80 cd ee 47 a3 19 66 5d 04 58 6b b4 bc 5e f5 67 93 3c a1 1a 00 30 3e a5 24 bb 67 53 fe 9d ef 9b 1d 7e fc 91 ce 4c 62 c7 41 00 60 d3 3b 92 d1 40 77 e3 88 d6 48 80 b5 76 ef 4d f2 c7 95 01 00 c6 7c 91 d2 4a f9 99 ef 99 5d fc a9 67 67 5b ad 4a 78 05 00 6c 19 9f 89 0d e1 d6 7e 6d a8 04 ab d7 ed f5 67 93 fc a9 24 77 ab 06 00 8c 4f 29 c9 a7 1f ef 0c fe ed 8f cf b6 77 74 ec 38 08 00 6c 29 7b 93 fc 9b dd 5e ff 36 a5 58 3d 01 d6 da 7c
                                                            Data Ascii: '0^uI>`=?[Y~6NMR$T$w[w<rlV&nC)E:t{|Kr>~wGf]Xk^g<0>$gS~LbA`;@wHvM|J]gg[Jxl~mg$wO)wt8l){^6X=|
                                                            2024-10-13 18:05:13 UTC8302INData Raw: 60 99 7f 05 00 c0 44 2d 0c 32 7c e3 6c bd a8 fb 0a 00 a6 c6 ce 24 ef 6b e2 81 9a 0a b0 9e 4e 32 e7 b8 00 c0 74 69 b7 bc 93 67 fb 38 7b a9 74 5e 39 55 cf 09 b0 00 60 6a 54 49 9e e8 f6 fa 33 37 fb 40 37 1d 60 75 7b fd 9d 49 de e5 98 00 c0 f4 99 b1 17 1b db c8 d9 4b a5 7e fd 74 69 0b b0 00 60 aa 3c 92 e4 f6 9b 7d 90 26 3a b0 6e 4f f2 a0 e3 01 00 d3 67 7e a9 28 02 db c6 c9 0b e5 e2 a5 a5 d4 f2 2b 00 98 2a f7 27 b9 f3 66 1f a4 89 00 eb 8e 24 f7 39 1e 00 00 4c d2 b7 4f d7 d5 a0 16 da 02 c0 94 d9 93 06 56 ee 35 11 60 3d 9d 64 97 e3 01 00 c0 24 bd 72 aa de 3d 18 36 36 e3 15 00 68 46 2b c9 7b 9b 78 90 75 eb f6 fa d5 f2 8b d0 a9 0d 00 c0 44 1d 3d 5b aa a5 5a 1d 00 60 0a bd bb db eb ef be 99 07 b8 d9 7f a1 da 97 e4 51 c7 01 00 80 49 aa 4b 96 4e 5f 2c 0b 2a 01 00 53
                                                            Data Ascii: `D-2|l$kN2tig8{t^9U`jTI37@7`u{IK~ti`<}&:nOg~(+*'f$9LOV5`=d$r=66hF+{xuD=[Z`QIKN_,*S
                                                            2024-10-13 18:05:13 UTC6676INData Raw: e6 7f f6 d5 be 17 58 d3 38 1c af 3e 94 d3 08 01 00 00 00 96 cd f9 d3 38 dc bb df 17 71 60 49 c2 f8 64 f5 65 cf 04 00 00 00 c0 d2 b8 a3 ba 78 19 2e 64 59 0a ac 9b ab 8f 7b 2e 00 00 00 00 96 c6 e7 9a 9d 40 b8 ef 96 a2 c0 9a c6 e1 54 75 5e 75 dc b3 01 00 00 00 b0 14 3e 30 8d c3 fd cb 70 21 07 96 28 94 4f 57 d7 79 36 00 00 00 00 f6 dd 1d d5 05 cb 72 31 4b 53 60 4d e3 70 43 75 a1 e7 03 00 00 00 60 df 7d a6 ba 72 59 2e e6 c0 92 85 73 5e 4e 23 04 00 00 00 d8 4f db cd 4e 1f 3c bc 2c 17 b4 6c 05 d6 e5 cd 06 84 01 00 00 00 b0 3f 96 6a fb 60 2d 59 81 35 8d c3 cd d5 87 3c 27 00 00 00 00 fb e6 e3 2d d9 9c f2 03 4b 18 d2 07 ab 2d cf 0a 00 00 00 c0 9e 3b 51 7d 70 1a 87 07 96 e9 a2 96 b1 c0 fa 6c b3 ad 84 00 00 00 00 ec ad 9b 5b b2 ed 83 b5 84 05 d6 34 0e 77 56 1f f0 bc
                                                            Data Ascii: X8>8q`Idex.dY{.@Tu^u>0p!(OWy6r1KS`MpCu`}rY.s^N#ON<,l?j`-Y5<'-K-;Q}pl[4wV
                                                            2024-10-13 18:05:13 UTC6486INData Raw: 1a 87 8f 4c e3 b0 2d 12 38 3b 0a 2c 58 90 69 1c 6e ae 9e 5c fd 71 b3 01 8d 00 00 c0 e6 39 51 bd be 7a fc 34 0e 57 8a 03 16 43 81 05 0b 34 8d c3 5d d5 33 ab 5f cb 09 85 00 00 b0 69 0e 37 fb 42 fb 49 d3 38 dc 28 0e 58 1c 05 16 2c d8 34 0e 0f 56 2f ae 9e 50 5d 23 11 00 00 d8 8c ff 0a 54 bf 5e 3d 63 1a 87 3b c4 01 8b a5 c0 82 dd f8 cd 35 0e a7 a6 71 78 4b f5 13 d5 45 39 a1 10 00 00 d6 d9 b5 d5 cf 56 2f 9c 7f a1 0d 2c 98 02 0b 76 d1 34 0e 97 35 3b 75 e4 dc 66 7b e1 01 00 80 f5 b1 d3 ec 0b eb 9f 9c c6 e1 ed d3 38 38 95 1c 76 89 02 0b 76 d9 34 0e d7 57 bf 50 fd 59 86 bb 03 00 c0 ba 38 d1 ec 8b ea c7 4d e3 70 89 38 60 77 29 b0 60 0f 4c e3 70 7b f5 9b d5 d3 32 dc 1d 00 00 56 dd fd cd 86 b5 3f 61 fe 85 35 b0 cb 14 58 b0 47 a6 71 38 52 bd b0 fa e9 ea 73 12 01 00 80
                                                            Data Ascii: L-8;,Xin\q9Qz4WC4]3_i7BI8(X,4V/P]#T^=c;5qxKE9V/,v45;uf{88vv4WPY8Mp8`w)`Lp{2V?a5XGq8Rs


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            12192.168.2.84973176.76.21.224432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:13 UTC652OUTGET /img/2FA.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:13 UTC496INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220055
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="2FA.png"
                                                            Content-Length: 114767
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:13 GMT
                                                            Etag: "03d39d5d071182aba1b01ba2e859de39"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::kqrch-1728842713186-15e18777bcc4
                                                            Connection: close
                                                            2024-10-13 18:05:13 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1d 00 00 00 fc 08 06 00 00 00 d3 e7 16 e9 00 00 01 83 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 a5 22 15 07 33 48 71 c8 50 9d 5a 10 15 71 d4 2a 14 a1 42 a8 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 ea e2 a4 e8 22 25 fe af 29 b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 a3 c2 74 bb 67 1c d0 0d c7 4a 27 13 52 36 b7 2a 85 5e 11 46 08 22 62 88 28 cc 36 e7 64 39 05 df f1 75 8f 00 5f ef e2 3c cb ff dc 9f 63 40 cb db 0c 08 48 c4 b3 cc b4 1c e2 0d e2 e9 4d c7 e4 bc 4f 2c b2 92 a2 11 9f 13 c7 2c ba 20 f1 23 d7 55 8f df 38 17 5b 2c f0 4c d1 ca a4 e7 89 45 62 a9 d8 c5 6a 17 b3 92 a5 13 4f 11 47 35 dd a0 7c 21 eb b1 c6 79
                                                            Data Ascii: PNGIHDRiCCPICC profile(}=H@_S"3HqPZq*BZu04$).k "%)=BtgJ'R6*^F"b(6d9u_<c@HMO,, #U8[,LEbjOG5|!y
                                                            2024-10-13 18:05:13 UTC1059INData Raw: f4 11 1b d9 a9 f4 0b 1f a0 2f e9 fe 84 9c 36 16 25 78 6b 2a 7a cd cf 37 38 05 39 d2 93 3a 1d 53 d1 71 f8 3c 3f 26 27 8b de d4 f9 95 1c 8d 21 9f eb a3 fc ec b8 e9 f9 a7 8e 57 fe 5c ac 05 c8 83 75 1c c9 21 e1 7c 19 a0 02 d2 c4 e9 b3 90 b0 9a 47 cf a5 74 8f f2 f7 c7 48 96 9c 85 27 83 c3 99 a2 6e 25 54 26 45 c6 4a 69 99 52 9a ec ae 4e 47 8e 68 59 e3 9d ab 0a c2 36 0d 5f 33 ac d5 0e 91 0a e3 21 f2 76 86 eb 15 42 40 90 72 fb 0f 8e 2f 04 48 b8 28 2a 67 0a a5 e7 11 e6 6f 1a 0c 84 31 61 8c 71 73 78 c6 40 4e ad 1f 24 d4 64 3a 32 7f ee f9 3d 27 9e 4e 03 cc a5 17 e6 d2 03 53 29 0d b7 06 f1 e4 b3 2f 1d 7f 34 9e fc 73 9a 9a a7 53 ef 93 78 4b 52 c1 1d c6 6b 0d 2d ae dd 9b 39 a4 39 a4 18 e6 d2 2b 53 69 51 21 c4 68 4e e7 c1 71 6d 2d 89 46 96 c4 d1 cf ba 36 4e 8f 19 5f 35
                                                            Data Ascii: /6%xk*z789:Sq<?&'!W\u!|GtH'n%T&EJiRNGhY6_3!vB@r/H(*go1aqsx@N$d:2='NS)/4sSxKRk-99+SiQ!hNqm-F6N_5
                                                            2024-10-13 18:05:13 UTC4744INData Raw: 5e 4a 40 49 90 74 a5 b2 ec a3 bf 18 fd 4a 01 c3 16 c2 0f ec dc b1 0c 93 d6 1e 51 70 39 b5 30 1b 66 08 f2 a8 00 d8 bd f6 ce 8f 12 02 cc 00 09 c4 9b 63 03 e2 91 44 dc c8 8d 42 92 ab 9d 42 18 e2 fe 44 40 03 fc f7 3c 72 60 d8 a3 3d 6c e3 79 82 28 1a 49 cb a6 42 ee f3 51 9e 14 99 07 49 31 8a af 79 ec 61 21 22 00 56 73 95 60 cb 98 af fe 88 17 55 f9 8c 48 38 ee 41 e0 1c 78 0e 02 85 c1 cc 1c 73 d2 d6 97 d0 59 f2 a9 a9 70 2e 96 fd 7d 4b 88 be 94 20 4c 42 94 f3 cd 42 40 47 a7 63 c0 69 dc ef c2 22 a0 bc e1 c8 a3 03 31 6c 13 e8 6b f8 dc 45 fe d6 ba 3c 6c 23 9b 81 90 6c 3d 19 5a 29 18 db cf 2c 8a 04 31 e2 c2 70 bc 6e 21 08 64 d5 41 c9 d8 e8 79 a7 4e 47 82 14 d4 9c c6 63 52 5d 03 08 15 20 4f c4 f3 3a 98 5b c7 d4 14 27 8e c6 c1 68 4a 38 1e 0e f1 e0 04 41 04 1a 19 72 e0
                                                            Data Ascii: ^J@ItJQp90fcDBBD@<r`=ly(IBQI1ya!"Vs`UH8AxsYp.}K LBB@Gci"1lkE<l#l=Z),1pn!dAyNGcR] O:['hJ8Ar
                                                            2024-10-13 18:05:13 UTC5930INData Raw: 50 8a 92 73 22 f5 1c 21 33 27 18 a6 4e d9 28 3d 62 8f 4b 4b d4 ee d9 31 ad 1c 26 05 ca fc f5 d6 1a a5 d5 aa 9a c2 67 b9 ce 4a cd 81 2a 5d c7 1c 61 36 75 d8 a7 82 a2 94 80 de f7 3d ac b5 91 0b 96 3b 8e a5 b1 3a 45 a2 ad c9 ec e7 ce 46 5e 9d 95 3a c4 53 29 c6 fc 1e e7 29 1a a5 d4 01 b7 2c 5c b7 0d 12 e7 7c 98 b1 a0 82 d3 91 5e 9b f1 d8 90 0d 8e 97 70 9d a7 41 26 ae b9 4a 91 23 8d 74 9d 83 47 09 00 1b 0b 88 a1 8f 03 ac db 51 8a 20 e4 e2 23 48 90 ca 00 ff 4f 71 30 90 a4 07 72 6e 46 aa a6 78 6c 34 31 9a f0 81 a3 40 98 6c fc 55 db af 60 c0 58 1b af 71 6a 00 d5 f2 a3 54 59 38 8e 65 07 bf 89 51 ca 17 3c eb 05 c4 46 5b 1e 1c c4 12 57 26 54 27 e5 04 ba a9 e6 66 35 71 b5 3b e5 01 53 92 31 5c 6b fa 06 12 b7 d7 1b 7c f9 c5 57 f8 ea ab a7 e8 f6 1a 4d b3 c0 7e df 81 a4
                                                            Data Ascii: Ps"!3'N(=bKK1&gJ*]a6u=;:EF^:S)),\|^pA&J#tGQ #HOq0rnFxl41@lU`XqjTY8eQ<F[W&T'f5q;S1\k|WM~
                                                            2024-10-13 18:05:13 UTC7116INData Raw: 80 23 2f 04 e3 2e c0 f1 7f 3c 54 99 20 4f a1 08 8a 9c a4 9a fd 99 13 d7 42 25 1d 1e db 1b 24 4d 11 4b a8 d3 31 1c 8d 29 52 eb 14 4a 3d 7b ee 33 f4 86 a9 2e da 94 74 0c af 05 c0 6a 9a c8 74 5c 4e ff f0 c8 6f e7 29 cf 11 5c e6 1c 8f 52 4e b8 26 96 32 67 7c e7 ce b9 7a 2e 13 8e cb 94 17 9f a6 af 6a 86 bf d4 b3 e2 98 6b 98 ea ec 7b 8c 17 7b 2c 3c 7a 97 48 a7 e8 94 b1 83 8d 2d b9 32 cd 60 80 ac d3 1f 77 11 3f 5b ec 99 61 fb 1b e8 ed 1e af 88 00 ab 21 2d 40 4a 82 9a 16 3d 1b 74 5a 63 67 7a 68 63 9c ee 07 bc 2a ab 10 49 b3 22 80 3d 01 95 d8 c9 c7 1b d3 7b ad 03 1a 39 1c be e7 21 c8 38 01 a9 7d 6f b0 eb 34 b6 fd 1e 06 80 b0 c6 d5 fa 9b f0 1b 77 1d f9 56 86 f3 28 7c ae 25 b0 27 17 cd 76 5d 87 be 37 e8 b4 05 8c 72 b1 ba 74 a8 04 83 40 96 7d ba 85 61 25 80 de c0 88
                                                            Data Ascii: #/.<T OB%$MK1)RJ={3.tjt\No)\RN&2g|z.jk{{,<zH-2`w?[a!-@J=tZcgzhc*I"={9!8}o4wV(|%'v]7rt@}a%
                                                            2024-10-13 18:05:13 UTC8302INData Raw: f9 1c 4b 39 d7 67 4a 29 92 a6 32 e5 75 c9 50 61 cf 3b ac 06 53 e4 cd 5c 45 e4 20 6b a5 8c 45 b9 73 16 0c 0f 78 2a 60 ba e7 dd 42 e7 2a 3d b7 fd f1 09 11 07 0c c6 98 27 17 ac 23 f2 92 3a 49 52 0e 88 fd 45 a1 7d 2d 05 d5 54 25 93 af 22 14 98 50 00 d5 50 4a 43 2b 01 46 23 70 36 06 74 0d 34 33 28 79 8c f3 d9 7d cc 2f bf 86 e0 cf 30 d6 35 f4 5c 43 35 c0 a8 00 30 af b1 55 02 5a 68 9c b7 2f 71 76 f2 18 d5 e9 33 ec 6e dc 01 15 c6 f7 e4 d1 93 17 78 f2 e4 09 16 8b 4b 40 29 48 d9 98 49 07 c1 b1 a8 95 31 72 bb bc b4 32 d3 2a cb 20 8f 03 22 07 a1 58 21 03 ed 8e b1 3b d7 fa 8b aa 42 21 80 a6 a9 a1 b5 c6 d6 74 03 57 af 1d e1 e8 e8 08 85 e0 c6 a3 85 3a 82 69 07 61 5a 2d 1b 6d 3e bf 60 02 05 13 80 34 4a 9f 95 28 f1 f4 d1 33 bc 78 f1 c2 2f 2a 93 c9 04 65 59 5a 69 73 89 f9
                                                            Data Ascii: K9gJ)2uPa;S\E kEsx*`B*='#:IRE}-T%"PPJC+F#p6t43(y}/05\C50UZh/qv3nxK@)HI1r2* "X!;B!tW:iaZ-m>`4J(3x/*eYZis
                                                            2024-10-13 18:05:13 UTC6676INData Raw: ee 55 58 ba 04 c0 a1 55 ce e2 fd ff bf fd a4 f6 8a 5f f4 12 9e 25 40 df 29 36 96 02 8f 5d 64 87 0c bf f2 f1 59 af 6c 67 0f a6 84 41 d1 15 2b a3 c6 22 62 71 7b 3c 25 be 35 34 35 13 fb d2 e4 90 f8 ac ae 54 8a 53 97 11 7f cc 29 50 c7 48 45 2e eb 0e c5 c5 96 4c 56 5f 63 c2 70 48 d4 2d f6 d8 0a db e6 0e e1 ac eb 3a bf fe b9 54 2d 83 7a 09 ce b9 21 94 04 b0 0c e7 1c d2 b2 56 e3 9d 18 5b e4 c6 70 97 d3 b0 08 e7 88 5d 72 80 a0 85 13 8a 47 c5 27 8f 94 d2 8f 21 c5 ca 71 4d d3 98 f9 df b2 f4 df 15 93 a4 34 59 6b 6c 46 49 8b e7 70 d6 39 ce f8 dd b6 ba f7 85 ce 8a a1 ce 45 d3 34 3d 0d 93 f0 79 21 44 5f 08 20 3a 30 6e df a4 5a 2f ee b9 50 31 30 9e f6 09 2f 92 58 19 d6 f5 da 43 c5 b9 50 ff 3f 3e 5e 31 8a 11 22 21 61 92 16 5e e4 a1 46 49 ca c3 20 d5 96 89 5b 4a a9 a4 33
                                                            Data Ascii: UXU_%@)6]dYlgA+"bq{<%545TS)PHE.LV_cpH-:T-z!V[p]rG'!qM4YklFIp9E4=y!D_ :0nZ/P10/XCP?>^1"!a^FI [J3
                                                            2024-10-13 18:05:13 UTC10674INData Raw: 1b 1b 1b 28 cb d2 a3 1e e7 e7 33 e8 66 0e 75 79 8e b6 6d f1 fc f4 1c c4 c4 d2 28 79 f8 cf c9 a8 87 fe 4a 52 1a 4e 10 2f c6 50 d0 c9 b6 a6 f3 0e 71 be 21 e1 c4 94 d1 0b 31 81 53 43 82 c0 c1 05 81 b3 02 1a 12 6d a3 d0 b4 0b 70 56 80 71 80 b3 02 c4 ba d1 5c d9 6a ff 3e 56 30 14 45 05 c6 60 5b 21 4d 6f 9a c6 e9 86 84 6d 16 a5 00 b2 10 3d 23 ed bf 07 9a f5 3e 5f 49 f8 76 0c e3 30 9e 3f 90 d8 dc d8 c6 d5 a3 03 4c 27 63 88 e5 b0 eb af e7 55 76 06 8c 98 3d d7 68 89 7c 18 aa 36 6b 4b f6 73 8b a4 54 da 4e 1c 24 2c 2d ac 02 25 65 5c 4e 43 55 68 16 5c c3 4e a0 cf cd 6e 68 f7 f9 41 db 83 a1 ef 5f a2 5a d9 4f a2 10 64 6f 14 13 58 13 85 61 4f c9 3a a7 41 d2 59 cc 33 b8 b8 63 fe f1 8c ad 44 88 7c b3 60 d7 b0 5e f2 1d 9c af 7e 39 61 bd 78 4d ae 5b ec bc 14 83 f5 29 de ff
                                                            Data Ascii: (3fuym(yJRN/Pq!1SCmpVq\j>V0E`[!Mom=#>_Iv0?L'cUv=h|6kKsTN$,-%e\NCUh\NnhA_ZOdoXaO:AY3cD|`^~9axM[)
                                                            2024-10-13 18:05:13 UTC11860INData Raw: cc c1 6f c6 8d 03 9c 86 4c 2e fb 8f 38 b4 82 86 67 69 4d 4a c9 85 b3 0b d9 9f 78 ab ed 30 b8 e3 71 88 38 10 31 88 4d 92 46 9e 6e 68 5d 94 5b 9f 0d 20 9e 07 92 4e dc 74 7d d2 80 91 64 24 45 e1 18 06 37 ce 50 a7 dc d0 8a 88 12 12 24 22 69 3b f9 7e e4 d9 ec 61 00 06 0c a2 18 9c 83 13 81 0b d7 40 b2 16 2c 7f 9e 62 81 7f 8e 82 7c 37 05 a6 77 79 08 68 1c 00 66 88 e1 a0 60 a9 80 8c 50 de 81 55 a0 7a 06 de 7c 86 1b fc 0c dd bd cf f0 cd eb ff 17 4f e4 1b 50 6f fc 84 a3 8a 64 98 4d 92 7c 20 fc ca 8a e0 35 12 8b c7 02 25 09 d0 bd f8 20 11 7c 44 a0 b2 5e eb 0e a1 66 c8 9c 4d 68 7d 13 6c 6d 87 2e c8 9c 8f 4e 71 35 0c b0 9d c2 18 c6 e8 f6 00 75 41 24 cb 1f cb c4 01 20 30 d9 30 cc 3d 69 d2 8d 9a 5e 07 bc ad b8 10 60 84 60 44 60 d4 ff ee 18 18 8c c5 c0 1d f6 3b 45 87 1e
                                                            Data Ascii: oL.8giMJx0q81MFnh][ Nt}d$E7P$"i;~a@,b|7wyhf`PUz|OPodM| 5% |D^fMh}lm.Nq5uA$ 00=i^``D`;E
                                                            2024-10-13 18:05:13 UTC10234INData Raw: a7 00 ee 2d 91 b7 f7 31 d0 b8 53 f9 62 04 98 4f 80 f3 cf 70 f2 e9 ff 8c 7b 97 7f c0 f5 7e 87 ab 9b 5b c8 b3 df a3 7f f0 0f 38 85 01 ee 03 d0 f3 b0 68 9e 79 fd 9b 1f 80 48 ca d5 ee a2 ef e6 1a 45 8d 0e 0e 28 47 6c 99 35 91 33 a1 1d 20 04 b6 27 d8 eb 80 1b eb 70 fa f8 17 e8 1e fd 35 2e 5f bf c2 ab dd 35 4e 4f 6e 60 69 0f a6 01 aa 8c 51 f6 80 73 20 4b 60 6b b0 39 d9 00 4c 18 86 01 a3 13 10 7a f4 c6 c2 50 07 a1 1e af af 09 af f7 27 d8 99 33 d8 8b 5f 00 67 9f e3 86 ee e1 7a 34 18 42 92 c0 2a d1 2b 3e 0b 93 73 ad e6 1f ef e1 9c 03 5b 33 57 f7 bc 03 72 b8 a6 94 bc 96 78 56 79 16 45 52 72 d4 5c b0 52 26 2e 8f 2b 57 57 6d ed 53 1e 48 d5 0c e7 54 15 a6 70 45 6f 95 e7 cb 20 e8 a0 d4 1e 1a 11 62 63 41 67 4c 72 8c ad e9 3b 99 a0 02 de b2 ef c8 cb 40 b5 0e a1 72 6d ca
                                                            Data Ascii: -1SbOp{~[8hyHE(Gl53 'p5._5NOn`iQs K`k9LzP'3_gz4B*+>s[3WrxVyERr\R&.+WWmSHTpEo bcAgLr;@rm


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            13192.168.2.84973076.76.21.224432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:13 UTC654OUTGET /img/phone.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:13 UTC498INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220055
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="phone.png"
                                                            Content-Length: 255341
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:13 GMT
                                                            Etag: "3c18a93313e72ab9967152a4e92aa238"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::kvfdg-1728842713201-6f8ff4108bd4
                                                            Connection: close
                                                            2024-10-13 18:05:13 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 06 00 00 00 cc 10 47 90 00 03 e5 34 49 44 41 54 78 da ac 7d d9 8e 65 59 92 d5 b2 33 dc d9 c3 23 23 22 b3 32 aa ba 26 c8 ae 12 ad a6 5b aa 06 1a 21 90 78 84 1f e0 03 e0 0f 80 97 7c e3 5b 78 e5 43 e0 a5 25 ba 2a bb 86 cc ca b1 72 8c c9 c3 c3 fd fa 9d ce 39 86 db 36 5b b2 ad 2b 51 8c 37 e2 e8 de 33 ec 7d f6 60 db 6c d9 b4 5d f4 cb 7f f7 15 80 0b fc 3f 7f 24 be 27 00 0a a0 89 73 fe 6e 01 51 60 3a 01 cd c2 af e9 3e ca f1 19 f5 f2 ac 4f fa f8 d9 fa b9 1e e3 99 0e 50 ab 67 e5 75 8d 37 80 0e 51 56 80 66 e9 65 d4 eb f2 67 ae bd ac 2a 20 12 ed e9 01 3d 00 cd 06 90 0e 98 b6 d1 8e c9 ef 63 8a ba 7a 40 e6 5e e7 74 0b ff 58 db 46 7f 87 74 5e 0f e0 cf 4f 7b 40 ed de de db d9 3e 04 30 d8 b3 76 ee
                                                            Data Ascii: PNGIHDRG4IDATx}eY3##"2&[!x|[xC%*r96[+Q73}`l]?$'snQ`:>OPgu7QVfeg* =cz@^tXFt^O{@>0v
                                                            2024-10-13 18:05:13 UTC1057INData Raw: d1 57 89 fb 6e 79 96 d3 b3 ca ba d3 04 b0 44 28 4b 2b 2b 1f ca 17 fc 9e 74 b1 96 00 6a ee 42 0d 7c bc 2e c2 97 40 48 74 72 e6 3f 1d 0b 20 02 46 5a f5 bc bd ed 45 05 38 e6 20 78 51 57 f8 5c 70 b7 9b 54 28 da fb 32 50 07 88 04 c7 18 02 4c 2a 79 10 95 6a 6f 4f 63 34 b9 0c 1e b0 0f 1a 5e 95 f3 b4 2e c0 2d 7f a6 d0 20 f8 d1 b8 25 88 2a 6d d3 e9 18 ef da 97 f7 4b 39 57 a3 85 00 45 04 78 b0 f3 18 2b 8e 37 f9 d6 08 e1 3a 26 ef a7 a5 43 2a 6b d7 34 d4 c2 2a 2d 3f c9 bf 2a 41 89 b4 ea d6 c2 0f 29 c4 9d 3f a8 cd 4d 79 bf 70 cd fa 0d e7 c5 d3 ad d3 76 fb 30 95 31 3d 85 b2 b1 60 7f 53 e1 b1 73 ae 81 72 67 e6 80 51 07 08 79 1f 60 6b 29 c0 82 ba 40 6f 82 ff 90 ce 30 f9 78 f3 93 80 95 02 dc 15 aa f1 ca 41 e9 f2 cf 21 c3 6b bb 6f 96 da 18 f7 a2 8c 3a c0 b3 7b 76 1e f3 64
                                                            Data Ascii: WnyD(K++tjB|.@Htr? FZE8 xQW\pT(2PL*yjoOc4^.- %*mK9WEx+7:&C*k4*-?*A)?Mypv01=`SsrgQy`k)@o0xA!ko:{vd
                                                            2024-10-13 18:05:13 UTC4744INData Raw: 82 62 ee 47 20 fb ad 3b 6f 0b 41 3f f9 2b c3 22 84 bc cb fb 9b eb 66 95 3c a1 d9 a4 cb bf 7b ec ae fb c9 80 db df 0f de b0 f4 7b 34 18 d0 00 d1 3f 31 d7 a3 83 92 c5 4f 0b 6d 08 43 05 ec 5b 7a a7 8b 76 e9 0a 5f ff d4 9f 19 af 20 f3 25 70 12 3c fb f0 1f e1 5a 9f e2 b2 79 85 bd 2c 0b d0 9b e3 58 40 de ee fe fc 4e 36 98 e3 80 09 ad ab 30 02 ec cd 0a 28 1d 46 d8 d1 86 ea a7 68 44 0d fc 95 6b 0f db d7 b8 da 3f 46 db 5d e1 d1 0f 3e 05 ee ee 00 03 a9 f3 9f 7a df ad 8f 65 1d 3d 08 39 bc 4a 05 5b 1a 53 36 63 4c 47 f7 ee 38 e8 25 cd 07 bf ee d3 d3 32 6d ed 3b c0 de 98 bc 5c 1c 23 50 7e 53 d6 a6 77 8d 1e 8b 3e e8 6d 9b b2 b9 f0 9f 21 c2 37 5c 89 13 a5 12 5b 19 46 00 f2 99 33 cf 1c e8 86 a6 cc 72 9e 8b a1 b6 b8 b3 3d 0c b1 a1 37 34 ca ee d3 f8 d0 d0 43 47 63 91 12 1f
                                                            Data Ascii: bG ;oA?+"f<{{4?1OmC[zv_ %p<Zy,X@N60(FhDk?F]>ze=9J[S6cLG8%2m;\#P~Sw>m!7\[F3r=74CGc
                                                            2024-10-13 18:05:13 UTC5930INData Raw: 66 60 66 ec 6d db 46 d8 c5 c2 36 9e f5 b9 1e 5e 52 63 8e 71 6a 59 97 95 8d 79 9a b9 40 45 17 e0 e8 05 a4 bd b4 6b 5e a6 7b 64 cf 99 bb d5 2c 24 f1 4c 1b 3c ea 2a 00 cd 2a ea b2 5b 23 c4 80 dc 62 03 b4 f6 8e 0e ba 3f 42 af 9f 79 a2 f1 dd 08 39 dd 41 87 11 fa ea 8d 77 75 fd 00 b2 7f 0e 7d fe 59 b1 c8 c2 70 e3 f7 7f 0a 88 df 6b 2e 2f 80 cd 03 c8 ba 07 36 97 2e 3f 8e 21 9c f4 02 aa 0b 5a f9 72 af c1 66 19 d7 c4 b6 7e 89 8c da 60 c0 cd 45 24 85 c4 1c 82 8a 12 e2 3b 95 30 ba 8a 95 ee 30 88 01 42 07 1a 3a c5 9c ed 6c 9f c1 48 c8 98 d9 b5 88 97 7a e0 ee 74 bc 21 df ce 0d b5 67 0b 07 71 c3 de b7 16 21 70 b3 3a 52 e9 8f 3d fe e6 01 36 8e 19 eb 19 3c 38 f9 ad 26 9d 48 9b f7 d0 53 d9 28 e3 a1 74 9b 69 9b 3c 19 4d 95 6c 45 01 d9 78 15 19 1f 98 56 c0 54 62 e3 5c e2 40
                                                            Data Ascii: f`fmF6^RcqjYy@Ek^{d,$L<**[#b?By9Awu}Ypk./6.?!Zrf~`E$;00B:lHzt!gq!p:R=6<8&HS(ti<MlExVTb\@
                                                            2024-10-13 18:05:13 UTC7116INData Raw: b5 07 ab 49 73 47 39 1a 08 e1 91 53 8f 4a ed dc 32 ea 91 69 86 39 13 e9 76 55 d0 08 56 d8 06 3c b0 09 c6 2f a3 a0 01 3c 80 94 ae 67 74 00 3b 97 3c f2 b0 9d 47 16 f6 3d c2 05 c6 bc 86 23 c6 9a 26 e0 b2 87 6f 0b 9c 5f fc 3d 9c 9f fe 14 f3 f3 0f e0 ba 02 93 9d 4b d0 ee 56 7e 43 3f 8a 63 2c b7 03 1b 15 d8 f9 23 9a 5b ed f8 b5 6a 62 d4 e8 8f 6d c3 c1 38 df da 7c 1f 89 1a 70 ea 7d 6c 79 f0 f6 5e e9 f5 67 44 91 69 f6 2c 20 c0 88 8e 41 b5 a5 8d 15 37 fd 8c c6 68 db 1c 6a cd 50 94 15 a0 72 24 4f cd 4e c0 2f be 14 e0 37 7b 1a 98 5d 5e 33 78 5b c2 4d 19 34 71 e0 b9 6a 3d ab 0c e8 95 90 c8 49 dc 42 1c c1 ed 74 a0 09 8b 4c c5 8f 6e 7c 00 ff 50 18 40 38 29 7b ee bc c4 6a f1 73 fc ef 27 ff 16 af 5f fd 53 50 bb 87 6a 7a 89 51 b6 08 c8 7e 07 2b 3b 49 82 13 78 ce 5d 38 41
                                                            Data Ascii: IsG9SJ2i9vUV</<gt;<G=#&o_=KV~C?c,#[jbm8|p}ly^gDi, A7hjPr$ON/7{]^3x[M4qj=IBtLn|P@8){js'_SPjzQ~+;Ix]8A
                                                            2024-10-13 18:05:13 UTC8302INData Raw: 6b af ac cc 8c cc 8c c5 23 dc dd b6 fb 41 7d 8b ae c9 a5 41 5d 3d 3d 54 b9 14 f2 70 77 33 73 f3 70 8b 7b cf 3d df f9 ce 51 db 21 3e bf 00 7f 63 3c fd d1 cf c1 5f 7c 0c 7e fc 15 30 32 c2 d1 12 b4 6c 94 f5 1a 94 39 67 6f 06 ca a6 f2 19 a4 71 82 df f6 4b b5 53 3f d3 3c 69 4e c7 ab bc 6f b6 93 c9 b1 8d 3e 51 4d bb fa b3 04 25 f9 39 a9 bd 0d a9 0f dc d4 48 da 9b fc dc 01 82 90 54 03 98 ae 94 b9 f3 b1 da ad c0 90 dc 1c d8 ca c8 c7 ae bf b3 0c 55 97 c1 d4 99 bd 2c ef 6a 95 23 b5 d6 3c 18 34 c2 cd c7 be d2 ca c4 66 83 84 f6 33 70 f5 a2 b0 81 0a fe a0 8b e2 ea 81 96 7d 87 c7 e0 f2 3e 08 d9 15 21 67 e6 17 b6 0f e9 4f dd 89 ff dd e3 ff fd 23 74 e7 6f 61 76 f0 35 6e e2 1c 81 46 d1 d8 cd a0 96 5a 3b 9d 7f 9d 98 91 79 f4 29 dd 96 d2 ee 16 73 eb b0 25 bf 5c e4 b9 63 a8
                                                            Data Ascii: k#A}A]==Tpw3sp{=Q!>c<_|~02l9goqKS?<iNo>QM%9HTU,j#<4f3p}>!gO#toav5nFZ;y)s%\c
                                                            2024-10-13 18:05:13 UTC6676INData Raw: ff 12 4f 80 ea f5 88 f9 3b 11 87 ef cd b0 78 e7 04 e5 fd 19 78 5e 62 b7 29 b1 39 2f 70 fd a8 c7 76 9d c4 6a 86 62 40 51 10 a2 27 52 4d 9b 61 98 33 20 8c d1 01 61 06 88 44 bf f9 b9 c6 c2 f5 9a 7a ac ba 16 56 50 41 7e 8b f4 e5 e7 e0 9f ff 04 fc c9 47 e0 dd 16 74 74 0b 74 7c 07 28 2a 60 ec 64 bf 1c 8d 95 03 f5 3d 03 38 2f 90 3d 39 c9 b6 17 5f cf 73 2d 85 16 b7 04 60 c9 62 8f b7 e2 ef 49 41 65 3c ee e1 ca 71 69 89 41 3b fb 7d a3 99 bf a0 ec bf aa 63 a9 96 7a 87 a7 96 2a 72 ae 09 44 52 36 ae 54 b3 5c ac 80 ee 0b 79 4c dd c7 40 3c 15 7f 52 da fe a9 82 ce fa 55 79 2f 4b 09 b2 12 f5 4d 5e 80 5b 64 1d 0d 8f f4 98 ee 5e 90 d6 3a 96 c6 d5 24 8f bc b4 75 7c d0 e7 c7 8d de 83 c1 61 05 9a 37 40 7b 8e eb 27 6f a3 2f 2a dc 04 4d bf f0 64 8d 1e 95 dc 47 1e a5 04 cc 20 dc
                                                            Data Ascii: O;xx^b)9/pvjb@Q'RMa3 aDzVPA~Gttt|(*`d=8/=9_s-`bIAe<qiA;}cz*rDR6T\yL@<RUy/KM^[d^:$u|a7@{'o/*MdG
                                                            2024-10-13 18:05:13 UTC10674INData Raw: 7f 86 fa c6 af a4 4b 80 bb 63 cd b8 05 c6 71 83 5e ad 32 8b 20 8f 72 d5 4d 3c 60 41 ee ca 6b 58 ea 94 85 1c e4 ae 5f 97 27 f4 39 66 70 5c 7d 8b 73 fd be 1f dd 53 79 44 11 f2 74 4d 18 a5 70 04 10 48 4b bf 65 52 1d 9f c5 ba 71 a2 5c 0a 8e 2c 80 8f 57 b5 6e 9b 08 b4 6c b5 34 dc 15 1e 1f a7 cc 20 94 41 44 6b 78 60 d2 cb 7e 98 f4 6e 17 a3 c7 2d 58 cb c8 65 52 00 68 f6 32 60 6a e3 1f fe c1 bf fa b4 44 27 00 f0 9c 0e 31 d7 52 aa b5 71 0f 38 c3 23 39 41 56 b4 c0 60 1e 7e de c0 d1 a2 40 49 83 7a 00 62 2d 08 1d a4 f1 30 6e 26 59 51 ab 96 2e 54 60 c9 17 20 4b 07 69 a9 54 47 3f 2a a4 3b 29 51 30 b0 1a dc 4c 5a 3d fb 88 e4 24 16 ff 1f aa 65 9f 64 80 ca 02 62 b4 93 98 a6 02 f6 76 98 ca fb d8 c3 85 ac 56 b4 73 48 be 50 ed 59 32 50 49 0a bf d4 97 88 3b 01 aa 6a 28 99 a3
                                                            Data Ascii: Kcq^2 rM<`AkX_'9fp\}sSyDtMpHKeRq\,Wnl4 ADkx`~n-XeRh2`jD'1Rq8#9AV`~@Izb-0n&YQ.T` KiTG?*;)Q0LZ=$edbvVsHPY2PI;j(
                                                            2024-10-13 18:05:13 UTC11860INData Raw: ef cb b8 48 bc 33 ff ce 7d 61 df 64 b2 9c e6 6a d2 ee 89 49 e5 91 4a 42 cc a1 20 4c e6 97 da 15 3c 7d 06 04 08 90 74 8f bd f0 81 f3 2c df 89 00 44 4c ff 4c 8c cd a2 db de 98 de 4f 1b cc a8 7b 53 c1 6c 75 cb ba 95 1f 32 0f c0 03 eb 54 3e 95 75 8d f9 37 29 48 e7 b9 c5 66 49 b3 d4 e5 a8 0c 07 85 62 66 c7 0c 46 da b8 5d fc 8f 62 ac d7 ed 52 0a b6 31 d5 a3 c6 9f d0 b0 c5 64 a8 13 70 5c 57 1d f2 e9 11 8a 96 30 14 49 ae 85 fb 38 57 00 88 8d 48 a4 16 e6 d9 db 53 6d d5 bc 12 b5 59 c1 b5 8a 09 64 bd 12 1d 7a f3 90 2d 90 05 23 48 e7 30 2e c5 0f f8 72 73 03 f5 f1 29 6e 3e f5 3b 40 3f 07 60 a0 96 82 34 21 bf 4e c9 6b 78 33 a2 2d 13 12 a8 08 45 28 46 63 0a 02 f0 e9 86 82 f1 03 fc 79 8c 35 a1 ad 8f 71 c4 5e 47 f7 7d 0e 92 23 95 52 0d a0 fc ba 39 4e 14 26 bf b5 dc fd be
                                                            Data Ascii: H3}adjIJB L<}t,DLLO{Slu2T>u7)HfIbfF]bR1dp\W0I8WHSmYdz-#H0.rs)n>;@?`4!Nkx3-E(Fcy5q^G}#R9N&
                                                            2024-10-13 18:05:13 UTC10234INData Raw: 36 8b c5 7b 25 51 4a 34 ff 31 68 f1 af 81 f6 87 e0 7c af 33 f7 ee 47 40 fe 08 14 8f 4b ca d1 0d 4c 95 6e cb 67 80 ec ac 9b fc ed f4 bb f2 c6 cb 63 5e d6 88 dc df 72 0d 86 67 47 96 d8 5f 86 81 97 1e ac e5 12 67 03 cd 02 61 af 25 da e6 b3 28 17 8f 37 e1 cb 55 2d c3 5a 23 19 cb 38 bc 73 4b 99 00 74 69 29 eb 8a d8 a9 e2 ec a5 2e 93 77 26 52 7f aa af ab a5 75 40 8e a1 81 cc 61 6f 02 65 a2 dc 30 38 ba 45 dd c7 2e 17 29 01 23 d1 6f 11 fc 65 05 c6 ea 7f e5 f1 52 ae f7 33 ee 72 98 34 4b f8 00 5a 70 bb 19 85 a5 aa eb 84 aa 0a 80 06 b0 77 d4 06 db 46 3e b8 72 94 a1 b4 dc 1b 1a 35 0e e6 ca cb ad 0c 0e 40 6d d1 6c ac 4d 43 b6 cc 51 75 94 20 6f ee f0 68 41 dd ae a7 b1 b8 de 95 dd 3d 94 c1 79 2f 4c 1f 81 62 df 8c 45 9f b2 94 53 5d 22 a6 3e 83 6e ff 52 75 71 71 41 e5 0d
                                                            Data Ascii: 6{%QJ41h|3G@KLngc^rgG_ga%(7U-Z#8sKti).w&Ru@aoe08E.)#oeR3r4KZpwF>r5@mlMCQu ohA=y/LbES]">nRuqqA


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            14192.168.2.849732104.26.4.154432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:13 UTC588OUTGET /v2/free/self/ HTTP/1.1
                                                            Host: api.db-ip.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://dmcaactionenforcement.vercel.app
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://dmcaactionenforcement.vercel.app/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:13 UTC768INHTTP/1.1 200 OK
                                                            Date: Sun, 13 Oct 2024 18:05:13 GMT
                                                            Content-Type: application/json
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            access-control-allow-origin: *
                                                            cache-control: max-age=1800
                                                            x-iplb-request-id: A29E9FD1:EF28_93878F2E:0050_670C0BD9_2BF5DA24:4F34
                                                            x-iplb-instance: 59215
                                                            CF-Cache-Status: EXPIRED
                                                            Last-Modified: Sun, 13 Oct 2024 18:05:13 GMT
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OpCrdO2sTKKfcZxZinUQr47CIeUihi47zrR%2BI6EA%2F7o9l4v9MHqbUAAv1MuVNdIaAS3%2Fk%2FvY5Qq1wavy9X82Prawbwf9E0pQvW5Pb4IUzxAnTSz%2BackbplzpQvzYWC8%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 8d2141ad9b0e80d9-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-10-13 18:05:13 UTC246INData Raw: 66 30 0d 0a 7b 0a 20 20 20 20 22 69 70 41 64 64 72 65 73 73 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 20 22 4e 41 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 20 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 43 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 0a 7d 0d 0a
                                                            Data Ascii: f0{ "ipAddress": "8.46.123.33", "continentCode": "NA", "continentName": "North America", "countryCode": "US", "countryName": "United States", "stateProvCode": "NY", "stateProv": "New York", "city": "New York"}
                                                            2024-10-13 18:05:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            15192.168.2.849723184.28.90.27443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            Accept-Encoding: identity
                                                            User-Agent: Microsoft BITS/7.8
                                                            Host: fs.microsoft.com
                                                            2024-10-13 18:05:13 UTC467INHTTP/1.1 200 OK
                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                            Content-Type: application/octet-stream
                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                            Server: ECAcc (lpl/EF70)
                                                            X-CID: 11
                                                            X-Ms-ApiVersion: Distribute 1.2
                                                            X-Ms-Region: prod-neu-z1
                                                            Cache-Control: public, max-age=168022
                                                            Date: Sun, 13 Oct 2024 18:05:13 GMT
                                                            Connection: close
                                                            X-CID: 2


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            16192.168.2.84973476.76.21.1644432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:13 UTC372OUTGET /img/save_img.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:13 UTC499INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220056
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="save_img.png"
                                                            Content-Length: 7550
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:13 GMT
                                                            Etag: "8d3bcd1278891fc1e52d38e72549b3d0"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::l8rsm-1728842713622-14a7c375be08
                                                            Connection: close
                                                            2024-10-13 18:05:13 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 02 fa 50 4c 54 45 c3 e2 c9 b5 dc bb b0 da b8 a9 d6 b2 a6 d4 ae a2 d2 aa 9d d0 a6 9a cf a4 98 ce a3 c3 e1 c9 99 cf a2 ef bc 57 fc f2 df fc f4 e3 fc f2 e1 fb ec d0 ac 4d 00 fc f1 dc ff f5 df ff f9 e4 fa e6 bf ff ff ef ff ff f7 ff fd ea f8 e2 b7 eb dc c6 c3 af 9a 96 7c 6b 7e 60 50 a8 8f 7b ce c0 aa fd f1 dd e1 d3 be 8c 6d 57 4e 27 15 37 0f 03 3e 16 07 55 2e 18 5f 39 26 fc f1 da 48 20 10 2d 07 00 43 1b 0a 6c 49 34 ff f4 da 24 01 00 4a 23 12 f8 c9 54 d9 ca b3 45 1f 0f af 99 87 f7 ed da a0 75 4b ea b9 47 7f 56 35 f2 c1 7f eb bb 7b ac 87 54 91 67 42 de ae 73 e3 b4 77 de af 73 de b0 75 d9 ab 71 de ad 6e be e0 c4 e2 ac 68 b2 f0 d9 bb de c1 b8 dd bf b2 60 16 b6
                                                            Data Ascii: PNGIHDRxxPLTEWM|k~`P{mWN'7>U._9&H -ClI4$J#TEuKGV5{TgBswsuqnh`
                                                            2024-10-13 18:05:13 UTC1056INData Raw: 61 35 af c4 58 76 bb 60 63 ae 69 77 38 5b 14 d5 e3 86 dc 76 70 f9 8a 8b aa fa 1e 77 39 60 88 29 89 42 dd bd 59 80 97 12 28 ae 95 77 96 e7 51 d5 d5 2a 4e 5a 33 da 48 d7 64 6c 82 05 6e 2d 36 ea 5e 37 ec b5 88 e4 37 d3 bd 6a b3 e4 94 44 b3 a4 09 a5 c2 6d 70 01 36 c8 ea 6a 8a 8b fb 98 07 08 8c e6 46 da 29 80 4b 61 93 1b 3b 15 b7 9b 59 54 57 de 00 ca 8b bf a8 81 96 27 5d d4 69 76 54 d8 8d bf e3 0c 61 c4 61 35 2b fe 63 95 56 57 d6 a2 91 ad 11 f2 95 b1 e1 92 3d 7e 8f c5 65 b9 01 9f bb 93 52 0d ba e2 db 27 a3 b8 34 bb a0 d9 ea 2e e1 f4 41 6b 31 15 bf 3c 7f eb bd 2a f6 31 81 3f c1 e4 a2 73 4f 76 a9 3e 2f 58 5c 87 dc e2 55 dd 81 0a 17 fe 76 dd f4 7a e1 3a 19 ae 7a 0e ba 1c 1a cf 30 31 53 93 4d 51 8a 8d 64 72 11 8a ab ab ea 65 02 53 33 a5 0f b1 60 1a 10 b2 cd a7 83
                                                            Data Ascii: a5Xv`ciw8[vpw9`)BY(wQ*NZ3Hdln-6^77jDmp6jF)Ka;YTW']ivTaa5+cVW=~eR'4.Ak1<*1?sOv>/X\Uvz:z01SMQdreS3`
                                                            2024-10-13 18:05:13 UTC4122INData Raw: 4b 31 58 0d c5 00 1f 1b 67 91 24 77 8c e1 88 87 82 cf bf 05 30 f5 31 fe e6 f4 9a 90 b7 36 0e ae 2e 5b b3 d2 a9 76 05 c3 0f 9a 3d 10 0c b6 e9 4a 73 de 25 a1 08 19 bc 15 27 bf 78 64 de 3a 36 4e 79 1d 43 44 21 96 ef 76 01 7f e7 ee 33 1f 2e 5f 4b 19 88 dc a6 00 c5 08 2e d6 62 8b ee 56 d4 10 c8 21 0a 96 4b 37 c1 01 b7 ea 51 9a 9c 0e 3a 74 21 c4 cc a1 1c b8 64 f5 22 81 c7 2c f0 c4 04 24 13 7a f8 61 c5 85 60 30 3d a6 d2 c8 2c 65 a0 b7 c2 76 36 78 d5 76 e5 6e 0f ad 07 86 5a 4e 87 7b 7a 75 8f c7 df 58 34 b5 52 89 bb c9 be 9e 4d 2c d0 5a 9c 5f bc 35 77 ec 38 98 78 45 27 26 a3 48 32 72 3c 3c bc ab 62 14 97 75 f4 49 63 49 48 90 cb 5e db 9c 2d 7e 15 e5 15 82 d5 f7 35 53 4d 2b 6e 7f db 77 6b d1 73 25 9a 1f 05 2c 27 23 0e 70 ec f2 e2 c7 7f 7d ee 38 a0 d1 b1 68 74 02 5c
                                                            Data Ascii: K1Xg$w016.[v=Js%'xd:6NyCD!v3._K.bV!K7Q:t!d",$za`0=,ev6xvnZN{zuX4RM,Z_5w8xE'&H2r<<buIcIH^-~5SM+nwks%,'#p}8ht\


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            17192.168.2.84973576.76.21.224432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:13 UTC653OUTGET /img/star.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:13 UTC495INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220055
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="star.png"
                                                            Content-Length: 1980
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:13 GMT
                                                            Etag: "aae920faed2a3fe4c3083b339cd783df"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::rtsz6-1728842713732-9b3082493fd0
                                                            Connection: close
                                                            2024-10-13 18:05:13 UTC1980INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 29 00 00 00 29 08 03 00 00 00 9f be f0 c4 00 00 02 f7 50 4c 54 45 47 70 4c ab dd f8 cb e8 fa c9 e6 f9 c9 e7 fa b6 e1 f9 c8 e8 fb c8 e7 fa cd e8 fa cc e8 fa bc e3 fa ae de f8 c3 e5 fa ca e8 fa c1 f1 ff a9 dc f8 bb e3 f9 a5 db f7 f3 ad 00 f2 ab 00 aa dd f8 a8 dc f8 a6 db f8 a1 d9 f6 ac de f8 c8 e8 fd a6 db f7 ad dd f7 c9 e8 fa bf e4 fa c5 e6 fa b0 df f8 a7 dc f8 c7 e9 ff c7 e7 fa b4 e0 f9 b8 e1 f9 f1 a9 00 bf f4 ff a3 d9 f6 c4 ed ff cc e9 fb c2 ef ff b3 df f8 c7 ea fc fa a3 00 c8 e7 f9 c6 eb ff a9 dd f8 ba e2 f9 f3 af 00 c0 f3 ff cb e9 fb f4 b0 00 b2 df f8 af df f8 a7 db f8 c6 ea ff c8 e7 fb c0 e5 f9 bd e3 f9 be e4 fa f6 a4 00 c5 ec ff a3 da f7 aa dc f7 f3 ac 00 b8 e2 f9 b8 e1 f8 b1 df f9 c2 e5 f9 b3
                                                            Data Ascii: PNGIHDR))PLTEGpL


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            18192.168.2.84973676.76.21.224432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:13 UTC652OUTGET /img/dir.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:13 UTC494INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220055
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="dir.png"
                                                            Content-Length: 5071
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:13 GMT
                                                            Etag: "aef2b30f6701ba271c07e3e26ffc416e"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::tc4w8-1728842713831-d0851492b6fe
                                                            Connection: close
                                                            2024-10-13 18:05:13 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 fa 50 4c 54 45 9a 68 aa 9a 69 a9 9b 69 aa 9c 6a aa 96 62 aa 94 60 a9 8e 58 a9 90 5a a9 92 5d a9 8d 56 a9 99 66 aa 8b 54 a8 8a 52 a8 98 64 aa 9e 6c aa ad 80 ac a9 7b ac a5 75 ab b2 87 ac a1 70 ab b5 8b ad bb 93 ad b8 8e ad c1 9b ae b0 84 ac be 96 ae c6 a0 ae 9a 68 aa e1 c4 b1 f7 ec b5 ff ec b4 fd ea b4 ff ee b4 ff f1 b3 ff f4 b5 f5 e2 b3 e5 c9 b2 ef d5 b2 ff f9 b5 fb e5 b4 ff fb b5 ff f6 b5 fd e9 b4 ff ff b6 ff ea b4 ff f1 b6 fe ec b4 ff fe b6 ff ef b4 ff f7 b5 f1 e1 b1 d2 b1 b0 ff f2 b6 ff f0 b3 ff eb b4 ff fd b5 ca a7 af 88 50 a8 9b 6a aa f7 e6 b4 84 49 a8 e9 ce
                                                            Data Ascii: PNGIHDRxxgAMAasRGBPLTEhiijb`XZ]VfTRdl{uphPjI
                                                            2024-10-13 18:05:13 UTC1061INData Raw: a4 34 89 c4 53 53 2e 30 94 d5 24 e5 7a 74 c6 eb 78 65 83 b6 28 e0 e3 48 7f 65 b3 45 63 d5 1d 8d 9d 07 bb 0e 85 c3 a0 23 ca 1c 09 03 de 3b a5 61 6f f9 93 d3 49 a1 9e 0f 60 68 12 11 01 89 8e 34 58 b8 b1 e3 f0 a1 23 dd 47 7b 0e b7 9a d4 26 79 b6 04 a7 d7 96 55 53 91 4c 6a 09 71 10 78 fc 7f 00 86 3a 5e b1 99 89 b4 2c 53 a9 36 85 1b c2 9a 70 43 43 6b 6b f8 c0 b1 de be fe f6 fe 23 c7 3b d4 70 c8 99 11 f0 ca 8f 11 98 4d d3 f0 01 63 d1 ac 50 88 0a 85 d0 37 1a af 54 b1 13 c8 4b 84 ac fe 37 28 17 0b 7e 93 62 ba 13 5f 72 42 05 31 35 99 c2 8d e1 03 07 4e 9e ea 6c eb ea 69 ef ef ef ef e9 35 81 cb b6 fc 5c 59 54 39 d1 5a bd 11 f2 5a ab 35 e8 0c 1c 8e 96 c3 d5 ea 0c 3a ad b1 10 65 76 21 fc 32 27 a2 d5 1f 3f 4f 4a ae c7 de 42 59 4d c5 7d c9 84 5a b6 c7 64 53 37 9e ea 3d
                                                            Data Ascii: 4SS.0$ztxe(HeEc#;aoI`h4X#G{&yUSLjqx:^,S6pCCkk#;pMcP7TK7(~b_rB15Nli5\YT9ZZ5:ev!2'?OJBYM}ZdS7=
                                                            2024-10-13 18:05:13 UTC1638INData Raw: 48 4b 63 f0 c2 e5 8f 4e fb dd 09 64 36 73 15 21 de bd 1f 83 c3 e1 d3 5d ed 04 87 35 aa 0c 04 06 8f 3f 81 81 7e f8 dc b9 31 2c 18 60 61 9e 76 9e 03 03 b9 ae a8 28 d5 31 60 8a dc 24 a6 cf 5f 8c 93 0b 81 21 d4 f8 8c 4d 2d 1d cd 31 6a cd 4c 20 60 aa 6c 81 18 75 27 08 35 cd 0d d6 79 dc 7e b7 1f 3e 6e b7 1f cc e7 76 d7 7a 7c 01 08 b5 77 b8 69 7d 48 1f 09 35 8b b4 1f 43 1d 2f 60 ea 78 2f d2 6a 59 9e da 86 c1 13 5c ee eb 6c d4 20 6e 44 ac 37 f3 01 0c 73 40 48 9b 44 2d 65 d1 f1 34 3c 40 28 39 f1 71 1c 5d c8 00 5b 1c e8 b4 8e 93 c4 1e bd e7 7a eb 71 d2 5c 0d a3 0f d8 a7 08 cc 97 66 c8 d5 18 dc d2 da dc 75 74 fc 84 fb 4e b5 62 2e 64 b5 94 3f d6 24 68 0e c5 e5 70 39 1c fc e0 84 a0 a2 b8 21 1a cd 3f b1 f2 c5 fd 18 ea 98 30 73 45 ea 18 c6 5b be 50 5c 10 f1 d8 14 5d 51
                                                            Data Ascii: HKcNd6s!]5?~1,`av(1`$_!M-1jL `lu'5y~>nvz|wi}H5C/`x/jY\l nD7s@HD-e4<@(9q][zq\futNb.d?$hp9!?0sE[P\]Q


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            19192.168.2.84973776.76.21.1644432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:13 UTC367OUTGET /img/doc.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:13 UTC494INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220056
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="doc.png"
                                                            Content-Length: 5723
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:13 GMT
                                                            Etag: "95382a6dab40d5911185a921c53e6f6b"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::gkh4d-1728842713919-38fece2d1a10
                                                            Connection: close
                                                            2024-10-13 18:05:13 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 16 22 49 44 41 54 78 5e c5 9b 6b ac a5 57 79 df 7f cf 5a 6b ef 7d f6 99 73 9d 61 2e 1e cf d8 78 3c b6 42 cc a5 83 12 15 4c 88 1c 6a 0a 84 02 09 90 96 24 25 55 3f 44 91 7a 51 0b 91 10 97 24 6d 2a 12 a2 88 24 52 a9 d2 2a 10 68 55 11 28 a9 d3 a2 60 e3 d4 2d c1 34 24 84 5b a8 cd 4d b1 0d b6 c7 e3 f1 dc 2f e7 cc 39 67 bf ef bb d6 13 b1 9f 47 6b e9 c8 42 11 02 d4 25 ed 79 df f3 ee f7 dd 7b fd 9f eb ff 79 9e 3d 32 dc f7 f6 53 e4 7e 19 14 44 40 22 48 00 cd 10 46 88 08 5a 7a 44 22 00 84 04 65 80 b4 00 25 a3 b9 03 01 10 44 02 a8 a2 5a 90 38 46 f3 0c b4 80 2a c4 91 9d 4b b0 f7 fa 2d bb 2e c1 5e 28 e4 01 42 b4 fb 8a 9f 2b 10 42 fb ce 3c 80 66 7c b5 fb 11 3b cf bd
                                                            Data Ascii: PNGIHDR<<:r"IDATx^kWyZk}sa.x<BLj$%U?DzQ$m*$R*hU(`-4$[M/9gGkB%y{y=2S~D@"HFZzD"e%DZ8F*K-.^(B+B<f|;
                                                            2024-10-13 18:05:13 UTC1061INData Raw: c9 81 c0 ac 9b f1 d8 a9 33 cc ba 8e 56 1e 55 da d8 58 94 d4 8a 69 0e a4 51 4d 2a 33 13 cb bd 35 f2 ef 5d 5b e1 86 c3 07 48 31 78 d0 c3 fd 3d 22 25 f8 00 20 54 90 95 5b 34 6c 76 44 08 f8 a0 49 dc 57 01 f3 0b b1 42 c1 7d a1 95 87 98 f4 83 28 0a f4 b9 a0 40 0c c6 84 50 d7 62 c3 8c ba 69 7b 10 72 f9 59 04 ce b9 b8 2c d5 d2 90 56 b0 35 19 2c 4c c6 c4 20 76 0d 65 50 28 44 63 57 b9 03 5c 11 9a 6b ff aa 59 a6 f8 df 23 08 81 e4 4e ed 6f fa 31 2d 00 4a 9b 1e b4 36 8a a4 09 94 81 7e 18 1c a8 45 dc d1 28 71 db 2d cf 74 8b 32 13 35 22 11 2a cd 14 81 92 4d 50 8a d6 c2 c1 e9 a8 b9 06 90 82 ab 11 69 2f 32 51 0a 11 18 9c 23 8b 4f 14 55 62 dd 67 73 3f 9f 68 b8 30 05 6b f7 24 fa 2d c0 9b ef 8c 6a 63 5b 6a 5d 59 bc 96 b4 49 a1 0e 33 1f 5f 28 01 dc fc 8a cb 27 78 3e 34 bf 0e
                                                            Data Ascii: 3VUXiQM*35][H1x="% T[4lvDIWB}(@Pbi{rY,V5,L veP(DcW\kY#No1-J6~E(q-t25"*MPi/2Q#OUbgs?h0k$-jc[j]YI3_('x>4
                                                            2024-10-13 18:05:13 UTC2290INData Raw: 47 84 ff f2 ff 94 bf 7c 54 39 b0 04 5d 36 5f de d8 56 fe db 5f 15 fe e9 73 12 ff e9 f3 99 df fe 44 61 ef a2 00 70 a9 13 f6 87 8c f4 81 77 5f 7a 05 af 5b f9 24 61 d4 93 cb 94 36 80 17 3b 2f 81 54 67 32 32 f6 69 43 07 c1 53 52 18 b5 29 3d 42 6b 7f f6 64 27 1e c1 49 fe e6 4e c7 e3 a7 ce cc fd 39 78 13 af cd ba da 47 ec 9d 64 1e 7e 72 cc fd a7 0e 70 78 19 1e 3a 0f ff f2 c7 84 77 be 30 90 10 56 f7 29 bf f0 c1 cc d5 19 5c b8 06 7b 57 98 6b f0 dc 06 bc fe 23 03 97 af c1 24 09 8f 9c 87 e7 3f 13 de f9 92 c8 bd 8f 16 3e f0 17 85 cf cb 0a 7f bc 75 07 af da 77 1f 32 5b 45 5b 2d e6 e5 ae 90 6c 06 5c fb 54 06 b6 fd 0c c9 83 55 a6 4d 20 b2 0d a7 cb 50 59 4c 37 94 79 47 e2 39 3f 70 cc 7a 4e 5a 3b 20 3e 36 a9 b9 81 95 85 c2 57 be 16 b9 30 8b ac 8d 33 a3 04 af 79 6e e0 1a
                                                            Data Ascii: G|T9]6_V_sDapw_z[$a6;/Tg22iCSR)=Bkd'IN9xGd~rpx:w0V)\{Wk#$?>uw2[E[-l\TUM PYL7yG9?pzNZ; >6W03yn


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            20192.168.2.849739104.26.5.154432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:13 UTC350OUTGET /v2/free/self/ HTTP/1.1
                                                            Host: api.db-ip.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:14 UTC728INHTTP/1.1 200 OK
                                                            Date: Sun, 13 Oct 2024 18:05:13 GMT
                                                            Content-Type: application/json
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            cache-control: max-age=1800
                                                            x-iplb-request-id: A29E9FD1:EF28_93878F2E:0050_670C0BD9_2BF5DA3E:4F34
                                                            x-iplb-instance: 59215
                                                            CF-Cache-Status: EXPIRED
                                                            Last-Modified: Sun, 13 Oct 2024 18:05:13 GMT
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4O8nEH0ygGGyNeGhW3CaIuamOLfn6JV0%2BhvdFfbrAzv7wz5xvioWErQyAZZE87sCRPVUpfUcEWsBgj1CTuOCdxqvRRx5erhX0zs2V1VR3PQz89P6khZRGKYjR9gHaw0%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 8d2141b22d13b9c5-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-10-13 18:05:14 UTC246INData Raw: 66 30 0d 0a 7b 0a 20 20 20 20 22 69 70 41 64 64 72 65 73 73 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 20 22 4e 41 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 20 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 43 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 0a 7d 0d 0a
                                                            Data Ascii: f0{ "ipAddress": "8.46.123.33", "continentCode": "NA", "continentName": "North America", "countryCode": "US", "countryName": "United States", "stateProvCode": "NY", "stateProv": "New York", "city": "New York"}
                                                            2024-10-13 18:05:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            21192.168.2.84973876.76.21.224432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:13 UTC658OUTGET /img/no_avatar.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:14 UTC500INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220055
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="no_avatar.png"
                                                            Content-Length: 6043
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:13 GMT
                                                            Etag: "d5d30f28ca92743610c956684a424b7e"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::9595d-1728842713967-ba6a1eca36bd
                                                            Connection: close
                                                            2024-10-13 18:05:14 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 17 50 49 44 41 54 78 da ed 9d 09 70 5d e5 75 c7 1f fb 12 c2 16 68 c2 52 96 04 32 a4 50 d6 50 36 43 ca 60 37 2c 21 6d 26 90 4e 9a 96 4e 98 4c 09 4d 0a 4d 27 40 67 5a 1a 87 a4 10 28 29 81 34 03 b4 10 62 ed 92 65 c9 5a 2c c9 92 b5 59 b2 b1 6c 61 d9 f2 6e 55 28 89 58 52 08 18 03 66 33 f6 eb ff 48 0f e9 c9 7a 7a 7a cb bd f7 dd e5 77 66 7e 63 0c c6 7a ef dc 73 ce fd be f3 9d 73 be 58 0c 41 10 04 09 87 0c 0c 0c 1c bd 79 f3 e6 33 c5 a5 e2 06 71 8b f8 9e b8 c7 d8 b4 69 d3 03 fa f5 27 fa f5 61 f1 e4 96 2d 5b 9e b0 df 27 b8 ef a3 3f a7 7f ff 5d f1 75 fd f3 3c fd b9 0b 36 6c d8 f0 87 fd fd fd 87 a3 61 04 29 a0
                                                            Data Ascii: PNGIHDR\rfbKGDPIDATxp]uhR2PP6C`7,!m&NNLMM'@gZ()4beZ,YlanU(XRf3Hzzzwf~czssXAy3qi'a-['?]u<6la)
                                                            2024-10-13 18:05:14 UTC1055INData Raw: 00 bb 8e 1d 5b 1e e3 f1 4c 8f ff 4e 47 59 cc f8 0f 0b dc 25 30 39 30 34 d3 f2 df bf 46 59 e3 50 fc 43 9b 70 98 f2 00 f2 ed 63 33 59 fe 3f 8e b2 36 8f 65 90 71 a0 e0 53 ad d9 0d d8 f3 44 1e e0 3a ce ff 19 f8 19 39 2c 99 8b 4d 8f f1 e3 d9 96 ff 47 e8 0f ed 41 51 9b e3 ad ad ad 38 4f 48 e0 3a b1 89 31 61 ed b3 75 ff 5d 8e a2 c6 a9 af af c7 79 42 c2 f2 ee 6e 6c 7a 9c d7 66 5b 01 7c 1b 25 91 00 24 11 18 ea be 80 13 d3 ed ff 7f 81 92 c6 87 7f 50 ff 4f 5f 40 48 13 81 d7 72 f9 47 06 97 7d e2 38 e1 a1 aa b2 12 e7 9f e4 ee 94 ce 6f 17 09 e8 3f ee 40 41 f4 ff 87 11 6e 13 9e a0 78 a6 fd ff 29 28 27 d1 01 a8 a4 11 4e 13 2e d6 ad 5b 87 6d 8f 9f 04 ac 63 02 d0 6c b3 ff db db 71 1a a6 05 87 95 b7 66 5a 01 dc 8a 72 c6 69 a3 06 20 74 f4 f5 f5 61 db 09 74 d7 e7 71 a9 12 80
                                                            Data Ascii: [LNGY%0904FYPCpc3Y?6eqSD:9,MGAQ8OH:1au]yBnlzf[|%$PO_@HrG}8o?@Anx)('N.[mclqfZri tatq
                                                            2024-10-13 18:05:14 UTC2616INData Raw: 12 8f c7 f7 d3 1f 7a 0d 45 e5 37 3c 84 22 21 e7 e9 e6 86 5f 27 28 8a cd 26 da 23 b4 a3 a8 fc 4f 06 16 33 4e dc 31 da db db b1 2b 67 b8 73 d6 00 a0 3f f4 10 8a 72 26 08 34 d4 d7 e3 c0 79 d2 81 f3 3b b9 3a bd 32 93 00 f0 17 28 cb 39 9a c9 09 e4 bc e7 b7 2b da b1 21 c7 78 3f 6d 02 f0 23 d1 65 0a 47 5b b6 10 85 39 47 5b 5b 1b 4e 9d 6d c2 8f 4b 3d 9d a6 2b 96 a9 d8 cc 30 14 e6 f0 20 91 ce 4e 2e 18 c9 b0 b5 77 f5 ea d5 d8 8c f3 e7 ff 3f c8 26 00 90 07 70 63 8e 40 5f 5f bc aa b2 12 47 4f d3 d9 67 17 b2 62 2b 05 da ff 27 15 04 5d 87 d2 dc c1 ae ab 2e 48 72 b0 b8 d8 df 13 7d 96 2e 1d 3b 42 c5 46 5c 61 d7 d0 d0 d0 21 19 07 00 4b 16 58 d2 00 c5 b9 47 37 f7 0c 4c 2c f9 a9 ee 73 fd ed df 12 cb 56 f4 3f f6 a0 3c f7 9b 88 a2 5c 2f d0 dc d4 34 b6 22 c2 16 5c e7 ee 5c 02
                                                            Data Ascii: zE7<"!_'(&#O3N1+gs?r&4y;:2(9+!x?m#eG[9G[[NmK=+0 N.w?&pc@__GOgb+'].Hr}.;BF\a!KXG7L,sV?<\/4"\\


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            22192.168.2.84974076.76.21.1644432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:13 UTC377OUTGET /img/fb_round_logo.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:14 UTC505INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220056
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="fb_round_logo.png"
                                                            Content-Length: 42676
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:13 GMT
                                                            Etag: "81bb5cf1e451109cf0b1868b2152914b"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::h26km-1728842713966-59e75c561251
                                                            Connection: close
                                                            2024-10-13 18:05:14 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 01 85 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 50 14 85 4f 53 b5 22 15 07 3b 88 08 66 a8 4e 16 44 45 04 17 ad 42 11 2a 84 5a a1 55 07 93 97 fe 08 4d 1a 92 14 17 47 c1 b5 e0 e0 cf 62 d5 c1 c5 59 57 07 57 41 10 fc 01 71 75 71 52 74 91 12 ef 4b 0a 2d 62 7c 70 79 1f e7 bd 73 b8 ef 3e 40 a8 95 98 66 b5 8d 02 9a 6e 9b a9 44 5c cc 64 57 c4 d0 2b c2 e8 a0 9a c6 a0 cc 2c 63 56 92 92 f0 5d 5f f7 08 f0 fd 2e c6 b3 fc ef fd b9 ba d5 9c c5 80 80 48 3c c3 0c d3 26 5e 27 9e dc b4 0d ce fb c4 11 56 94 55 e2 73 e2 11 93 1a 24 7e e4 ba e2 f1 1b e7 82 cb 02 cf 8c 98 e9 d4 1c 71 84 58 2c b4 b0 d2 c2 ac 68 6a c4 13 c4 51 55 d3 29 5f c8 78 ac
                                                            Data Ascii: PNGIHDR!iCCPICC profile(}=HPOS";fNDEB*ZUMGbYWWAquqRtK-b|pys>@fnD\dW+,cV]_.H<&^'VUs$~qX,hjQU)_x
                                                            2024-10-13 18:05:14 UTC1050INData Raw: ae 1e 4c b9 cf 4a 92 d4 bd c6 81 9f 02 df 05 fe 89 72 19 fc 4d 79 23 99 34 1a 49 d2 5c b0 c0 92 24 cd aa 34 2b aa 94 93 56 27 02 a7 03 8f 02 0e a1 dc 67 e5 12 76 49 ea 3d e3 c0 6f 80 6f b0 e3 a8 e1 2d 96 59 92 a4 d9 64 81 25 49 9a 71 69 56 c4 c0 7e 94 fb ac 4e a3 2c ae 0e 06 16 99 8e 24 f5 95 6d c0 6f 29 cb ac 7f 02 fe 15 f8 5d de 48 5a 46 23 49 9a 49 16 58 92 a4 19 93 66 c5 4a e0 04 ca 25 ec a7 01 eb b1 b4 92 a4 41 b1 1d b8 81 72 67 d6 97 81 ef 03 bf 75 67 96 24 69 26 58 60 49 92 f6 5a 67 11 fb 32 e0 58 e0 4c ca e3 81 47 02 89 e9 48 d2 40 9b 00 7e 09 7c 1d f8 12 e5 02 f8 9b bc 9b a1 24 69 6f 59 60 49 92 f6 48 a7 b4 4a 28 ef 1e f8 58 ca d2 ea 21 38 69 25 49 da b5 e9 05 f0 ff 08 7c 85 b2 cc ba d3 c9 2c 49 d2 9e b0 c0 92 24 ed 96 34 2b 46 28 8f 04 3e b6 f3
                                                            Data Ascii: LJrMy#4I\$4+V'gvI=oo-Yd%IqiV~N,$mo)]HZF#IIXfJ%Argug$i&X`IZg2XLGH@~|$ioY`IHJ(X!8i%I|,I$4+F(>
                                                            2024-10-13 18:05:14 UTC4744INData Raw: 24 69 8e a4 59 91 52 de 49 f0 42 e0 14 60 d4 54 24 49 ea 39 e3 c0 4f 28 8b ac bf 05 6e c8 1b 49 db 58 24 69 76 59 60 49 d2 2c 4a b3 22 02 0e 00 9e 02 3c 0d 38 06 a8 9b 8c 24 49 3d af 05 5c 0f 7c b6 f3 f8 b9 0b df 25 69 f6 58 60 49 d2 2c 48 b3 a2 02 6c a0 bc 9b e0 05 94 4b da 5d cc 2e 49 52 ff 09 c0 8d 94 d3 58 7f 01 fc 24 6f 24 13 c6 22 49 33 cb 02 4b 92 66 50 9a 15 35 e0 68 ca 89 ab a7 00 eb b1 b8 92 24 69 10 04 e0 77 94 fb b1 3e 09 5c 97 37 92 71 63 91 a4 99 61 81 25 49 33 20 cd 8a 2a f0 60 e0 99 94 c5 d5 fe 40 6c 32 92 24 0d 9c 00 dc 0a 7c 01 f8 0c f0 ad bc 91 6c 33 16 49 da 37 16 58 92 b4 0f d2 ac a8 03 27 51 ee b7 3a 07 58 e7 6b ab 24 49 ea b8 13 f8 27 e0 a3 c0 37 2c b2 24 69 ef f9 26 4b 92 f6 42 9a 15 23 c0 46 e0 62 e0 89 c0 7e a6 22 49 92 ee c3 66
                                                            Data Ascii: $iYRIB`T$I9O(nIX$ivY`I,J"<8$I=\|%iX`I,HlK].IRX$o$"I3KfP5h$iw>\7qca%I3 *`@l2$|l3I7X'Q:Xk$I'7,$i&KB#Fb~"If
                                                            2024-10-13 18:05:14 UTC5930INData Raw: 6f 04 9e 64 1a 92 24 49 92 d4 77 36 02 ef 4c b3 e2 60 a3 d0 6c b2 c0 d2 ac 49 b3 62 01 f0 1a e0 59 7e ae 49 92 24 49 52 5f 8a 80 c7 02 6f 4b b3 22 35 0e cd 16 4b 05 cd 8a 34 2b aa c0 15 c0 65 40 cd 44 24 49 92 24 a9 af 3d 05 78 6d 9a 15 8b 8d 42 b3 c1 02 4b 33 2e cd 8a 18 78 3a 90 01 0b 4d 44 92 24 49 92 fa 5e 0c 5c 0a 5c 95 66 45 dd 38 34 1b 9f 60 d2 8c 49 b3 22 02 ce 02 de 0c 2c 33 11 49 92 24 49 1a 18 43 c0 35 c0 a5 69 56 54 8c 43 33 c9 02 4b 33 ed 14 e0 5a 60 9d 51 48 92 24 49 d2 c0 49 80 d7 02 4f ed 0c 38 48 33 c2 02 4b 33 26 cd 8a 23 81 77 01 47 98 86 24 49 92 24 0d ac 55 c0 5b 81 47 1a 85 66 8a 05 96 66 44 9a 15 ab 81 b7 03 0f 35 0d 49 92 24 49 1a 78 07 01 ef 4e b3 e2 18 a3 d0 4c b0 c0 d2 3e 4b b3 62 09 f0 7a e0 09 a6 21 49 92 24 49 ea 38 01 78 67
                                                            Data Ascii: od$Iw6L`lIbY~I$IR_oK"5K4+e@D$I$=xmBK3.x:MD$I^\\fE84`I",3I$IC5iVTC3K3Z`QH$IIO8H3K3&#wG$I$U[GffD5I$IxNL>Kbz!I$I8xg
                                                            2024-10-13 18:05:14 UTC7116INData Raw: 27 d9 a3 1a 00 30 5e 75 49 3e fa 60 bb ee 3d 3f 5b ed df 59 b9 7e 01 00 36 9b 4e 92 9f 4d f2 b4 52 ac 8f 0b c0 f5 fb c9 24 1f 54 06 00 18 af ba 24 8f 77 5b 83 ff f8 fb 77 0c ee 3c d0 72 ed 02 00 6c 56 0f 26 f9 f9 6e af bf 43 29 d6 ce 45 e0 3a 74 7b fd 87 93 fc 7c 92 19 d5 00 80 f1 a9 4b 72 c7 fe aa fe 8f 3e bb a3 7e e2 8e b6 bf 77 01 80 cd ee 47 a3 19 66 5d 04 58 6b b4 bc 5e f5 67 93 3c a1 1a 00 30 3e a5 24 bb 67 53 fe 9d ef 9b 1d 7e fc 91 ce 4c 62 c7 41 00 60 d3 3b 92 d1 40 77 e3 88 d6 48 80 b5 76 ef 4d f2 c7 95 01 00 c6 7c 91 d2 4a f9 99 ef 99 5d fc a9 67 67 5b ad 4a 78 05 00 6c 19 9f 89 0d e1 d6 7e 6d a8 04 ab d7 ed f5 67 93 fc a9 24 77 ab 06 00 8c 4f 29 c9 a7 1f ef 0c fe ed 8f cf b6 77 74 ec 38 08 00 6c 29 7b 93 fc 9b dd 5e ff 36 a5 58 3d 01 d6 da 7c
                                                            Data Ascii: '0^uI>`=?[Y~6NMR$T$w[w<rlV&nC)E:t{|Kr>~wGf]Xk^g<0>$gS~LbA`;@wHvM|J]gg[Jxl~mg$wO)wt8l){^6X=|
                                                            2024-10-13 18:05:14 UTC8302INData Raw: 60 99 7f 05 00 c0 44 2d 0c 32 7c e3 6c bd a8 fb 0a 00 a6 c6 ce 24 ef 6b e2 81 9a 0a b0 9e 4e 32 e7 b8 00 c0 74 69 b7 bc 93 67 fb 38 7b a9 74 5e 39 55 cf 09 b0 00 60 6a 54 49 9e e8 f6 fa 33 37 fb 40 37 1d 60 75 7b fd 9d 49 de e5 98 00 c0 f4 99 b1 17 1b db c8 d9 4b a5 7e fd 74 69 0b b0 00 60 aa 3c 92 e4 f6 9b 7d 90 26 3a b0 6e 4f f2 a0 e3 01 00 d3 67 7e a9 28 02 db c6 c9 0b e5 e2 a5 a5 d4 f2 2b 00 98 2a f7 27 b9 f3 66 1f a4 89 00 eb 8e 24 f7 39 1e 00 00 4c d2 b7 4f d7 d5 a0 16 da 02 c0 94 d9 93 06 56 ee 35 11 60 3d 9d 64 97 e3 01 00 c0 24 bd 72 aa de 3d 18 36 36 e3 15 00 68 46 2b c9 7b 9b 78 90 75 eb f6 fa d5 f2 8b d0 a9 0d 00 c0 44 1d 3d 5b aa a5 5a 1d 00 60 0a bd bb db eb ef be 99 07 b8 d9 7f a1 da 97 e4 51 c7 01 00 80 49 aa 4b 96 4e 5f 2c 0b 2a 01 00 53
                                                            Data Ascii: `D-2|l$kN2tig8{t^9U`jTI37@7`u{IK~ti`<}&:nOg~(+*'f$9LOV5`=d$r=66hF+{xuD=[Z`QIKN_,*S
                                                            2024-10-13 18:05:14 UTC6676INData Raw: e6 7f f6 d5 be 17 58 d3 38 1c af 3e 94 d3 08 01 00 00 00 96 cd f9 d3 38 dc bb df 17 71 60 49 c2 f8 64 f5 65 cf 04 00 00 00 c0 d2 b8 a3 ba 78 19 2e 64 59 0a ac 9b ab 8f 7b 2e 00 00 00 00 96 c6 e7 9a 9d 40 b8 ef 96 a2 c0 9a c6 e1 54 75 5e 75 dc b3 01 00 00 00 b0 14 3e 30 8d c3 fd cb 70 21 07 96 28 94 4f 57 d7 79 36 00 00 00 00 f6 dd 1d d5 05 cb 72 31 4b 53 60 4d e3 70 43 75 a1 e7 03 00 00 00 60 df 7d a6 ba 72 59 2e e6 c0 92 85 73 5e 4e 23 04 00 00 00 d8 4f db cd 4e 1f 3c bc 2c 17 b4 6c 05 d6 e5 cd 06 84 01 00 00 00 b0 3f 96 6a fb 60 2d 59 81 35 8d c3 cd d5 87 3c 27 00 00 00 00 fb e6 e3 2d d9 9c f2 03 4b 18 d2 07 ab 2d cf 0a 00 00 00 c0 9e 3b 51 7d 70 1a 87 07 96 e9 a2 96 b1 c0 fa 6c b3 ad 84 00 00 00 00 ec ad 9b 5b b2 ed 83 b5 84 05 d6 34 0e 77 56 1f f0 bc
                                                            Data Ascii: X8>8q`Idex.dY{.@Tu^u>0p!(OWy6r1KS`MpCu`}rY.s^N#ON<,l?j`-Y5<'-K-;Q}pl[4wV
                                                            2024-10-13 18:05:14 UTC6486INData Raw: 1a 87 8f 4c e3 b0 2d 12 38 3b 0a 2c 58 90 69 1c 6e ae 9e 5c fd 71 b3 01 8d 00 00 c0 e6 39 51 bd be 7a fc 34 0e 57 8a 03 16 43 81 05 0b 34 8d c3 5d d5 33 ab 5f cb 09 85 00 00 b0 69 0e 37 fb 42 fb 49 d3 38 dc 28 0e 58 1c 05 16 2c d8 34 0e 0f 56 2f ae 9e 50 5d 23 11 00 00 d8 8c ff 0a 54 bf 5e 3d 63 1a 87 3b c4 01 8b a5 c0 82 dd f8 cd 35 0e a7 a6 71 78 4b f5 13 d5 45 39 a1 10 00 00 d6 d9 b5 d5 cf 56 2f 9c 7f a1 0d 2c 98 02 0b 76 d1 34 0e 97 35 3b 75 e4 dc 66 7b e1 01 00 80 f5 b1 d3 ec 0b eb 9f 9c c6 e1 ed d3 38 38 95 1c 76 89 02 0b 76 d9 34 0e d7 57 bf 50 fd 59 86 bb 03 00 c0 ba 38 d1 ec 8b ea c7 4d e3 70 89 38 60 77 29 b0 60 0f 4c e3 70 7b f5 9b d5 d3 32 dc 1d 00 00 56 dd fd cd 86 b5 3f 61 fe 85 35 b0 cb 14 58 b0 47 a6 71 38 52 bd b0 fa e9 ea 73 12 01 00 80
                                                            Data Ascii: L-8;,Xin\q9Qz4WC4]3_i7BI8(X,4V/P]#T^=c;5qxKE9V/,v45;uf{88vv4WPY8Mp8`w)`Lp{2V?a5XGq8Rs


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            23192.168.2.84974276.76.21.1644432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:13 UTC378OUTGET /img/meta-logo-grey.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:14 UTC507INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220056
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="meta-logo-grey.png"
                                                            Content-Length: 105511
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:14 GMT
                                                            Etag: "ffba640622dd859d554ee43a03d53769"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::mc84x-1728842714029-0858244f725e
                                                            Connection: close
                                                            2024-10-13 18:05:14 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 00 f0 08 06 00 00 00 58 15 aa 71 00 00 14 a9 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da a5 9a 69 96 1b b9 95 85 ff 63 15 5e 02 e6 61 39 00 1e 70 4e ef c0 cb f7 77 41 4a 2e a9 ca c7 5d dd 4c 25 49 91 11 08 e0 0d 77 40 a4 3b ff fc 9f eb fe c1 23 0f 5f 5d 2e ad d7 51 ab e7 91 47 1e 71 f2 a6 fb cf 63 be e7 e0 f3 7b 7e 8f 9e 7d fa 7e fa cb e7 ee 7e cf f1 91 8f 74 48 fa 9e 50 3f af e1 c7 e7 df 13 7e bc 86 c9 bb f2 87 81 fa fe 7e b1 7e fd 62 e4 ef f8 fd b7 81 e2 e7 25 69 46 7a 6f df 81 c6 77 a0 14 3f 5f 84 ef 00 f3 b3 2c 5f 47 6f 7f 5c c2 3a 9f 57 fb b1 92 fe f9 75 7a ca fd d7 69 ff e9 ff 8d e8 59 e1 3a 29 c6 93 42 f2 3c a7 f4 9d 40 d2 6f 72 69 f2 45 e4
                                                            Data Ascii: PNGIHDRXqzTXtRaw profile type exifxic^a9pNwAJ.]L%Iw@;#_].QGqc{~}~~tHP?~~~b%iFzow?_,_Go\:WuziY:)B<@oriE
                                                            2024-10-13 18:05:14 UTC1048INData Raw: 96 27 c6 1c 8c d9 d0 0f 85 db 12 29 82 75 81 18 04 39 5d 03 ef 72 05 a0 1a 9c 26 58 34 ea 80 d9 f1 c0 84 53 f2 e4 a0 e9 97 75 17 99 b6 c5 3d e8 dc 88 40 90 d2 9d f0 3b c3 8e c7 10 28 23 c0 fe bd 23 23 7a 5d 52 45 92 cb 38 c2 33 a9 5c 0c 7e 6d ae a2 8f f6 46 02 61 1b 82 24 2d ac 14 19 69 40 21 84 5b 4d 5c 7a 98 30 c1 1d 54 fb 93 59 00 d1 e7 1b d6 8e 74 00 fe e7 76 bd bf 89 42 59 14 78 7c 7d aa 8a 05 c6 c0 2b 9a 00 d1 4a 52 9e 23 ad 88 3f 60 43 43 c0 85 48 bf 85 be ac 38 15 59 18 57 55 b6 07 19 56 fa 50 81 41 3a f0 12 30 4b 51 64 50 33 ed 32 52 40 05 d1 f0 1d ed 40 0e 91 6b 7e 62 91 70 18 1c 2c f0 61 89 f0 5a 26 25 50 43 86 5b 47 60 9a 56 7d de e8 7a 2e d0 11 14 18 87 0a 97 4d 3e 0a 2c 16 0b d1 e9 bb 2b 4c bf d4 09 94 5e a1 8c 86 3c de 9b b6 14 34 63 b3 81
                                                            Data Ascii: ')u9]r&X4Su=@;(###z]RE83\~mFa$-i@![M\z0TYtvBYx|}+JR#?`CCH8YWUVPA:0KQdP32R@@k~bp,aZ&%PC[G`V}z.M>,+L^<4c
                                                            2024-10-13 18:05:14 UTC4744INData Raw: e1 af 18 f6 16 aa ac 23 ed f1 97 fb 74 ab 37 e0 79 9b e4 42 4b 68 43 1e 48 04 d3 56 ca d6 ce e8 c2 c2 a3 06 8e 0a b4 c8 ca 69 d7 5a 6f ea 40 23 c3 69 06 86 43 9c 63 6f b4 ec a4 db 2b d2 85 b6 4f ac 10 1e 83 a9 e3 70 58 69 54 a8 b4 36 a5 8d 2b ab 17 41 cc ea c8 1c 3e a4 15 58 10 4c 0b d3 d3 01 44 dd 87 5b 6e 91 53 e5 5b 84 09 6c 82 7d 21 b1 0c 74 51 c8 5b b0 7b a0 ec 0b 02 e0 31 8e b6 af da 1f 4a 82 9e f2 74 a1 ea 9a 02 f2 9c 32 f0 38 e5 14 24 5a 82 ef 3d 98 2d a3 84 c3 53 9f 21 92 59 3d c4 19 d0 a9 69 10 1e 84 3d 01 cf f4 25 e9 6a 68 4d 84 21 8a e9 26 51 3a 61 dd da de 12 8e 3a 92 d1 81 48 b4 13 a1 08 ac 5a 86 7f 2b 02 4f 38 60 b4 c0 1d 64 63 96 a2 86 f3 71 24 e0 51 46 ba 4e 21 b6 85 27 c8 e3 76 28 7c d2 aa ab 20 1a 33 ac 5b 69 1a 23 87 6f cb 6d 90 63 cc
                                                            Data Ascii: #t7yBKhCHViZo@#iCco+OpXiT6+A>XLD[nS[l}!tQ[{1Jt28$Z=-S!Y=i=%jhM!&Q:a:HZ+O8`dcq$QFN!'v(| 3[i#omc
                                                            2024-10-13 18:05:14 UTC5930INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii:
                                                            2024-10-13 18:05:14 UTC7116INData Raw: ce 57 9f 4c 09 a2 fc f5 a7 d7 1b 76 4a 12 02 ac 05 72 87 4b c7 ec fb 22 32 c3 a6 16 2a 8a e0 98 41 26 00 b3 43 ad 91 c0 04 51 bf cb 82 cb 1e 79 f4 c9 be 91 c1 a1 05 ab 9f de 7d d3 c5 67 2f dc 3d 53 c7 ef be fb 9e 98 fd 9f ff e2 af ae 6e 36 b3 5f 9b 3d 6f e0 82 46 23 ed b6 59 d3 1b e9 90 83 63 46 10 04 b9 70 f7 ce 9f 46 fb 14 5f 6e 15 df b4 16 e6 44 68 f5 0e 77 cc de 21 16 ce b7 0b 51 ec eb 7a 8e 42 ac 03 80 46 ee 08 c9 b9 90 6c 45 1f 5d 2b ef 85 00 02 d2 34 cd c5 63 04 30 e0 7d 48 bc 20 4d 13 0b 68 03 45 3e ca 49 ad b6 22 50 88 c2 00 4c 28 96 a2 de d3 6c a3 d9 7d d3 0d 37 f7 fe eb 8a 3b fe f2 33 1f fe c0 3a 99 d6 5e 93 4d 08 fa d2 ff fa 66 44 5a 29 28 03 66 40 b5 53 fc 32 18 ed a3 fb 47 8c f1 bc 44 46 b2 52 80 cd 12 00 40 60 3a 52 ca 73 01 01 e7 53 d3 93
                                                            Data Ascii: WLvJrK"2*A&CQy}g/=Sn6_=oF#YcFpF_nDhw!QzBFlE]+4c0}H MhE>I"PL(l}7;3:^MfDZ)(f@S2GDFR@`:RsS
                                                            2024-10-13 18:05:14 UTC8302INData Raw: e6 fb 6e bf fd de 81 ad 2f ec 5f bc 76 dd 53 1f 1b 3b 78 f0 c2 52 a9 74 da ac de be 9e 46 9c 9a 91 e1 61 18 13 a0 d2 d3 8d 24 89 e1 5c 86 20 37 63 51 da f7 e4 6b 36 13 94 cb e5 c9 d4 d3 96 08 e4 56 5b 03 e7 27 58 37 d9 9b 50 2b 02 d8 c2 65 b6 dd cc 5e 29 85 62 54 84 73 0e 8d 46 03 a9 cb 50 28 14 c0 cc 0b eb b5 c6 55 b7 dc 7e e7 ae bd 7b 27 be 75 c2 09 5d 07 8e f4 1e 9f d8 bb 77 f6 f7 bf fe 9d cf 24 49 7c 55 6f 6f cf bc 89 6a 0d 2a 30 d0 4a c3 59 87 38 f5 62 50 91 69 a7 c8 b5 16 c2 00 60 33 d7 6e c1 a1 88 db 66 0e 3a 6f f5 61 02 72 b6 d1 dc 96 d9 e4 e6 cb 2f 7f f7 37 3e fb 89 ab 9f fb 8f bf f7 99 19 75 fe 5e 73 c5 15 63 2b 57 ae 5c 75 db 7d f7 b9 da 78 75 74 6e 5f df 15 07 47 c7 e6 14 cb 3d 48 32 0b 52 fe ac 64 c7 08 c3 00 cd b8 01 95 bf 7f b0 9b 72 83 f4
                                                            Data Ascii: n/_vS;xRtFa$\ 7cQk6V['X7P+e^)bTsFP(U~{'u]w$I|Uooj*0JY8bPi`3nf:oar/7>u^sc+W\u}xutn_G=H2Rdr
                                                            2024-10-13 18:05:14 UTC6676INData Raw: b3 97 1d d3 20 95 99 2b 8f 3c b2 7a d2 f3 eb 57 9d fd e5 bf f9 ce a5 06 76 6e 21 28 4d 13 50 33 b4 a5 76 25 fc 12 04 07 20 09 c3 16 6c 19 c4 04 41 3e 98 18 96 05 90 a7 3c 58 30 13 98 05 88 a4 20 72 76 a0 bb d7 9c ab cb 90 9c 06 16 88 8c d6 ca 0b a2 7a 12 0d 6c da b1 ed 26 b9 ed ed 2d 6b 5e 93 6f fd f9 5f 7f e7 e5 49 13 27 3c 7d c3 95 f3 77 9c 7a ea a9 bb 0f e7 df ba 78 31 fb c5 e2 d2 d6 3d 7e 5c 0c fa e3 02 5b 51 d0 88 7d 0f 4a 1a 61 48 27 89 14 be af 00 c0 18 df 06 32 66 8e 63 91 24 ec 19 e5 7c b2 44 64 3d e1 db 04 ca 08 5b d3 ca f3 e3 48 9b 6a db 84 96 ed 9f fd d0 87 de d3 da e6 47 35 20 5c be a5 b7 f3 47 df fe db 5f 51 52 ce 03 84 20 02 54 2a 80 61 8c c1 d8 b3 2c 46 f6 d5 0b 62 90 c8 04 1a 28 a5 9f 7a 71 b5 af ba ee e2 8b ce 5d fc 81 0f 9c f3 e6 89 72
                                                            Data Ascii: +<zWvn!(MP3v% lA><X0 rvzl&-k^o_I'<}wzx1=~\[Q}JaH'2fc$|Dd=[HjG5 \G_QR T*a,Fb(zq]r
                                                            2024-10-13 18:05:14 UTC10674INData Raw: 7f e7 a1 3d 8d d8 66 e7 4f f6 3b b2 3e 02 38 18 a9 8f ba fe b3 f1 4d df 27 52 d5 ed fc 75 31 f2 f7 15 cd 7f 4f 36 97 29 df a2 f9 f7 91 7e ce a3 ce c8 c0 80 fb 9b 2c cc 20 20 c0 cc 50 42 40 28 32 c6 54 de f3 bd f9 cb e5 ab ce be ff f6 87 fe ff 0d 6f bc f9 87 90 ea 52 19 f8 15 4e 81 13 a8 c1 36 69 ee da ba 34 12 9b 8a 0a 41 70 53 24 be 01 74 de 69 1f 1a 91 1f da b3 7b 6c a4 bd e7 ee 2f 9d 02 d3 86 03 27 73 76 42 10 a4 e7 a3 a5 d2 86 fe fe 2a 94 1f cc ac 94 5a 3f fe b3 5f dc f1 a7 8b ef ff e5 88 77 9d 01 c0 c6 b2 e7 79 8d 33 a6 c9 31 90 31 09 9a d7 53 c6 38 20 34 af 6b 9b de 11 0d 46 82 10 82 89 69 f8 55 7d 22 03 42 66 2e ee d8 b5 fd 52 4f ca d9 20 e5 93 54 83 40 5d 93 c7 73 cc 1e b8 66 cf 8e 52 0a 52 11 ea f5 2a 08 0c a9 38 1e a8 0f ac 3b f5 e4 19 8f 5e 76
                                                            Data Ascii: =fO;>8M'Ru1O6)~, PB@(2ToRN6i4ApS$ti{l/'svB*Z?_wy311S8 4kFiU}"Bf.RO T@]sfRR*8;^v
                                                            2024-10-13 18:05:14 UTC11860INData Raw: 79 dd fc 0d f7 df 7e 7b c7 99 da 77 37 45 1c 21 5d 6b 99 df d9 f8 8b 65 2f 6c dd ba 6d d1 d1 ae de 0f 19 e6 c5 ae 50 93 8d b5 69 21 24 48 09 94 4b 41 64 cf 95 1b 05 7a 14 c9 8f 24 53 92 04 7f 42 c9 a8 52 68 86 2f 88 54 b8 33 12 1e 93 a4 57 32 69 c9 19 06 de 1e c5 de 0c 12 82 68 1c c8 4e 9c d5 80 b0 77 7b 47 8b d5 66 ba 85 4d 1b 54 d9 42 c7 02 4f cb cc 10 52 40 12 10 04 3e 48 ca 9e 09 0d 2d 1b 1b 2e bf fc 02 5c f4 38 63 ed da 4d 93 7e f6 f8 53 bf 2d 5c f7 1a 51 0e b2 49 a6 44 29 01 29 65 85 86 9e 70 fa b5 08 a3 b5 40 71 03 3e 57 7a 9f 4c 9c 1d 65 0b f8 91 c0 67 bb e7 a5 6f 7a ed b9 15 2f 33 f3 af c6 63 b5 e2 6c 8f a6 f6 ba 3e 2f ed ed 0e b4 2e 49 49 39 aa 21 30 18 69 ee 6b ed 5e f5 e0 4d fa 3b 65 4c f7 0e 80 a8 ae 14 06 33 df d9 d1 d5 7c 21 20 1c 9b 21 04
                                                            Data Ascii: y~{w7E!]ke/lmPi!$HKAdz$SBRh/T3W2ihNw{GfMTBOR@>H-.\8cM~S-\QID))ep@q>WzLegoz/3cl>/.II9!0ik^M;eL3|! !
                                                            2024-10-13 18:05:14 UTC10234INData Raw: af 3b de a7 3a 7a 8e 1e 6e 2f 14 fa 67 3a a9 2c 85 a6 36 19 c0 20 c1 b1 1f 7c 6a 73 63 83 b0 27 93 4e bd f1 c1 a5 bf d1 f5 1e 9e aa 0f 03 78 09 c0 29 d9 8c 69 75 13 7c c7 91 3d da 5a ad 24 54 ad 9f 34 18 ba 5c 41 7d f2 e8 8f 6e 2b 04 29 e2 b3 be 98 cf 28 a9 4c ef a1 de 2c 0b 6e 20 19 b3 8b 0e c1 34 88 93 ce ea 0c 68 a4 36 5c 76 bd 74 df 9c 39 53 cf fb 80 70 db b6 6d ed eb b7 bc f3 19 6b b1 30 55 97 f5 f2 c5 32 b2 75 f5 55 5a f9 a1 4b 73 80 c8 b6 8c f5 c6 12 06 c2 84 54 46 09 89 42 7f 1e 2d 4d 4d d0 41 d8 9f ef cf 6f 58 70 c5 a2 9f 2f 9c 3d 7b d4 b4 c4 77 2f bd be 63 e6 cc 39 3f cd 17 fa d7 11 a1 2c 18 c8 a4 3c 84 da 87 65 0d 66 33 a2 9e d0 a8 d6 48 4c 84 63 8c 81 31 06 e9 74 1a e5 72 39 6e c8 47 1b b3 5c b4 7c c5 2f 96 32 b3 77 3e ae 8d 54 4a fa 10 94 4f
                                                            Data Ascii: ;:zn/g:,6 |jsc'Nx)iu|=Z$T4\A}n+)(L,n 4h6\vt9Spmk0U2uUZKsTFB-MMAoXp/={w/c9?,<ef3HLc1tr9nG\|/2w>TJO


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            24192.168.2.84974176.76.21.1644432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:13 UTC367OUTGET /img/2FA.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:14 UTC496INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220056
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="2FA.png"
                                                            Content-Length: 114767
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:14 GMT
                                                            Etag: "03d39d5d071182aba1b01ba2e859de39"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::wt6d8-1728842714029-dc47c7e1a1ba
                                                            Connection: close
                                                            2024-10-13 18:05:14 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1d 00 00 00 fc 08 06 00 00 00 d3 e7 16 e9 00 00 01 83 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 a5 22 15 07 33 48 71 c8 50 9d 5a 10 15 71 d4 2a 14 a1 42 a8 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 ea e2 a4 e8 22 25 fe af 29 b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 a3 c2 74 bb 67 1c d0 0d c7 4a 27 13 52 36 b7 2a 85 5e 11 46 08 22 62 88 28 cc 36 e7 64 39 05 df f1 75 8f 00 5f ef e2 3c cb ff dc 9f 63 40 cb db 0c 08 48 c4 b3 cc b4 1c e2 0d e2 e9 4d c7 e4 bc 4f 2c b2 92 a2 11 9f 13 c7 2c ba 20 f1 23 d7 55 8f df 38 17 5b 2c f0 4c d1 ca a4 e7 89 45 62 a9 d8 c5 6a 17 b3 92 a5 13 4f 11 47 35 dd a0 7c 21 eb b1 c6 79
                                                            Data Ascii: PNGIHDRiCCPICC profile(}=H@_S"3HqPZq*BZu04$).k "%)=BtgJ'R6*^F"b(6d9u_<c@HMO,, #U8[,LEbjOG5|!y
                                                            2024-10-13 18:05:14 UTC1059INData Raw: f4 11 1b d9 a9 f4 0b 1f a0 2f e9 fe 84 9c 36 16 25 78 6b 2a 7a cd cf 37 38 05 39 d2 93 3a 1d 53 d1 71 f8 3c 3f 26 27 8b de d4 f9 95 1c 8d 21 9f eb a3 fc ec b8 e9 f9 a7 8e 57 fe 5c ac 05 c8 83 75 1c c9 21 e1 7c 19 a0 02 d2 c4 e9 b3 90 b0 9a 47 cf a5 74 8f f2 f7 c7 48 96 9c 85 27 83 c3 99 a2 6e 25 54 26 45 c6 4a 69 99 52 9a ec ae 4e 47 8e 68 59 e3 9d ab 0a c2 36 0d 5f 33 ac d5 0e 91 0a e3 21 f2 76 86 eb 15 42 40 90 72 fb 0f 8e 2f 04 48 b8 28 2a 67 0a a5 e7 11 e6 6f 1a 0c 84 31 61 8c 71 73 78 c6 40 4e ad 1f 24 d4 64 3a 32 7f ee f9 3d 27 9e 4e 03 cc a5 17 e6 d2 03 53 29 0d b7 06 f1 e4 b3 2f 1d 7f 34 9e fc 73 9a 9a a7 53 ef 93 78 4b 52 c1 1d c6 6b 0d 2d ae dd 9b 39 a4 39 a4 18 e6 d2 2b 53 69 51 21 c4 68 4e e7 c1 71 6d 2d 89 46 96 c4 d1 cf ba 36 4e 8f 19 5f 35
                                                            Data Ascii: /6%xk*z789:Sq<?&'!W\u!|GtH'n%T&EJiRNGhY6_3!vB@r/H(*go1aqsx@N$d:2='NS)/4sSxKRk-99+SiQ!hNqm-F6N_5
                                                            2024-10-13 18:05:14 UTC4744INData Raw: 5e 4a 40 49 90 74 a5 b2 ec a3 bf 18 fd 4a 01 c3 16 c2 0f ec dc b1 0c 93 d6 1e 51 70 39 b5 30 1b 66 08 f2 a8 00 d8 bd f6 ce 8f 12 02 cc 00 09 c4 9b 63 03 e2 91 44 dc c8 8d 42 92 ab 9d 42 18 e2 fe 44 40 03 fc f7 3c 72 60 d8 a3 3d 6c e3 79 82 28 1a 49 cb a6 42 ee f3 51 9e 14 99 07 49 31 8a af 79 ec 61 21 22 00 56 73 95 60 cb 98 af fe 88 17 55 f9 8c 48 38 ee 41 e0 1c 78 0e 02 85 c1 cc 1c 73 d2 d6 97 d0 59 f2 a9 a9 70 2e 96 fd 7d 4b 88 be 94 20 4c 42 94 f3 cd 42 40 47 a7 63 c0 69 dc ef c2 22 a0 bc e1 c8 a3 03 31 6c 13 e8 6b f8 dc 45 fe d6 ba 3c 6c 23 9b 81 90 6c 3d 19 5a 29 18 db cf 2c 8a 04 31 e2 c2 70 bc 6e 21 08 64 d5 41 c9 d8 e8 79 a7 4e 47 82 14 d4 9c c6 63 52 5d 03 08 15 20 4f c4 f3 3a 98 5b c7 d4 14 27 8e c6 c1 68 4a 38 1e 0e f1 e0 04 41 04 1a 19 72 e0
                                                            Data Ascii: ^J@ItJQp90fcDBBD@<r`=ly(IBQI1ya!"Vs`UH8AxsYp.}K LBB@Gci"1lkE<l#l=Z),1pn!dAyNGcR] O:['hJ8Ar
                                                            2024-10-13 18:05:14 UTC5930INData Raw: 50 8a 92 73 22 f5 1c 21 33 27 18 a6 4e d9 28 3d 62 8f 4b 4b d4 ee d9 31 ad 1c 26 05 ca fc f5 d6 1a a5 d5 aa 9a c2 67 b9 ce 4a cd 81 2a 5d c7 1c 61 36 75 d8 a7 82 a2 94 80 de f7 3d ac b5 91 0b 96 3b 8e a5 b1 3a 45 a2 ad c9 ec e7 ce 46 5e 9d 95 3a c4 53 29 c6 fc 1e e7 29 1a a5 d4 01 b7 2c 5c b7 0d 12 e7 7c 98 b1 a0 82 d3 91 5e 9b f1 d8 90 0d 8e 97 70 9d a7 41 26 ae b9 4a 91 23 8d 74 9d 83 47 09 00 1b 0b 88 a1 8f 03 ac db 51 8a 20 e4 e2 23 48 90 ca 00 ff 4f 71 30 90 a4 07 72 6e 46 aa a6 78 6c 34 31 9a f0 81 a3 40 98 6c fc 55 db af 60 c0 58 1b af 71 6a 00 d5 f2 a3 54 59 38 8e 65 07 bf 89 51 ca 17 3c eb 05 c4 46 5b 1e 1c c4 12 57 26 54 27 e5 04 ba a9 e6 66 35 71 b5 3b e5 01 53 92 31 5c 6b fa 06 12 b7 d7 1b 7c f9 c5 57 f8 ea ab a7 e8 f6 1a 4d b3 c0 7e df 81 a4
                                                            Data Ascii: Ps"!3'N(=bKK1&gJ*]a6u=;:EF^:S)),\|^pA&J#tGQ #HOq0rnFxl41@lU`XqjTY8eQ<F[W&T'f5q;S1\k|WM~
                                                            2024-10-13 18:05:14 UTC7116INData Raw: 80 23 2f 04 e3 2e c0 f1 7f 3c 54 99 20 4f a1 08 8a 9c a4 9a fd 99 13 d7 42 25 1d 1e db 1b 24 4d 11 4b a8 d3 31 1c 8d 29 52 eb 14 4a 3d 7b ee 33 f4 86 a9 2e da 94 74 0c af 05 c0 6a 9a c8 74 5c 4e ff f0 c8 6f e7 29 cf 11 5c e6 1c 8f 52 4e b8 26 96 32 67 7c e7 ce b9 7a 2e 13 8e cb 94 17 9f a6 af 6a 86 bf d4 b3 e2 98 6b 98 ea ec 7b 8c 17 7b 2c 3c 7a 97 48 a7 e8 94 b1 83 8d 2d b9 32 cd 60 80 ac d3 1f 77 11 3f 5b ec 99 61 fb 1b e8 ed 1e af 88 00 ab 21 2d 40 4a 82 9a 16 3d 1b 74 5a 63 67 7a 68 63 9c ee 07 bc 2a ab 10 49 b3 22 80 3d 01 95 d8 c9 c7 1b d3 7b ad 03 1a 39 1c be e7 21 c8 38 01 a9 7d 6f b0 eb 34 b6 fd 1e 06 80 b0 c6 d5 fa 9b f0 1b 77 1d f9 56 86 f3 28 7c ae 25 b0 27 17 cd 76 5d 87 be 37 e8 b4 05 8c 72 b1 ba 74 a8 04 83 40 96 7d ba 85 61 25 80 de c0 88
                                                            Data Ascii: #/.<T OB%$MK1)RJ={3.tjt\No)\RN&2g|z.jk{{,<zH-2`w?[a!-@J=tZcgzhc*I"={9!8}o4wV(|%'v]7rt@}a%
                                                            2024-10-13 18:05:14 UTC8302INData Raw: f9 1c 4b 39 d7 67 4a 29 92 a6 32 e5 75 c9 50 61 cf 3b ac 06 53 e4 cd 5c 45 e4 20 6b a5 8c 45 b9 73 16 0c 0f 78 2a 60 ba e7 dd 42 e7 2a 3d b7 fd f1 09 11 07 0c c6 98 27 17 ac 23 f2 92 3a 49 52 0e 88 fd 45 a1 7d 2d 05 d5 54 25 93 af 22 14 98 50 00 d5 50 4a 43 2b 01 46 23 70 36 06 74 0d 34 33 28 79 8c f3 d9 7d cc 2f bf 86 e0 cf 30 d6 35 f4 5c 43 35 c0 a8 00 30 af b1 55 02 5a 68 9c b7 2f 71 76 f2 18 d5 e9 33 ec 6e dc 01 15 c6 f7 e4 d1 93 17 78 f2 e4 09 16 8b 4b 40 29 48 d9 98 49 07 c1 b1 a8 95 31 72 bb bc b4 32 d3 2a cb 20 8f 03 22 07 a1 58 21 03 ed 8e b1 3b d7 fa 8b aa 42 21 80 a6 a9 a1 b5 c6 d6 74 03 57 af 1d e1 e8 e8 08 85 e0 c6 a3 85 3a 82 69 07 61 5a 2d 1b 6d 3e bf 60 02 05 13 80 34 4a 9f 95 28 f1 f4 d1 33 bc 78 f1 c2 2f 2a 93 c9 04 65 59 5a 69 73 89 f9
                                                            Data Ascii: K9gJ)2uPa;S\E kEsx*`B*='#:IRE}-T%"PPJC+F#p6t43(y}/05\C50UZh/qv3nxK@)HI1r2* "X!;B!tW:iaZ-m>`4J(3x/*eYZis
                                                            2024-10-13 18:05:14 UTC6676INData Raw: ee 55 58 ba 04 c0 a1 55 ce e2 fd ff bf fd a4 f6 8a 5f f4 12 9e 25 40 df 29 36 96 02 8f 5d 64 87 0c bf f2 f1 59 af 6c 67 0f a6 84 41 d1 15 2b a3 c6 22 62 71 7b 3c 25 be 35 34 35 13 fb d2 e4 90 f8 ac ae 54 8a 53 97 11 7f cc 29 50 c7 48 45 2e eb 0e c5 c5 96 4c 56 5f 63 c2 70 48 d4 2d f6 d8 0a db e6 0e e1 ac eb 3a bf fe b9 54 2d 83 7a 09 ce b9 21 94 04 b0 0c e7 1c d2 b2 56 e3 9d 18 5b e4 c6 70 97 d3 b0 08 e7 88 5d 72 80 a0 85 13 8a 47 c5 27 8f 94 d2 8f 21 c5 ca 71 4d d3 98 f9 df b2 f4 df 15 93 a4 34 59 6b 6c 46 49 8b e7 70 d6 39 ce f8 dd b6 ba f7 85 ce 8a a1 ce 45 d3 34 3d 0d 93 f0 79 21 44 5f 08 20 3a 30 6e df a4 5a 2f ee b9 50 31 30 9e f6 09 2f 92 58 19 d6 f5 da 43 c5 b9 50 ff 3f 3e 5e 31 8a 11 22 21 61 92 16 5e e4 a1 46 49 ca c3 20 d5 96 89 5b 4a a9 a4 33
                                                            Data Ascii: UXU_%@)6]dYlgA+"bq{<%545TS)PHE.LV_cpH-:T-z!V[p]rG'!qM4YklFIp9E4=y!D_ :0nZ/P10/XCP?>^1"!a^FI [J3
                                                            2024-10-13 18:05:14 UTC10674INData Raw: 1b 1b 1b 28 cb d2 a3 1e e7 e7 33 e8 66 0e 75 79 8e b6 6d f1 fc f4 1c c4 c4 d2 28 79 f8 cf c9 a8 87 fe 4a 52 1a 4e 10 2f c6 50 d0 c9 b6 a6 f3 0e 71 be 21 e1 c4 94 d1 0b 31 81 53 43 82 c0 c1 05 81 b3 02 1a 12 6d a3 d0 b4 0b 70 56 80 71 80 b3 02 c4 ba d1 5c d9 6a ff 3e 56 30 14 45 05 c6 60 5b 21 4d 6f 9a c6 e9 86 84 6d 16 a5 00 b2 10 3d 23 ed bf 07 9a f5 3e 5f 49 f8 76 0c e3 30 9e 3f 90 d8 dc d8 c6 d5 a3 03 4c 27 63 88 e5 b0 eb af e7 55 76 06 8c 98 3d d7 68 89 7c 18 aa 36 6b 4b f6 73 8b a4 54 da 4e 1c 24 2c 2d ac 02 25 65 5c 4e 43 55 68 16 5c c3 4e a0 cf cd 6e 68 f7 f9 41 db 83 a1 ef 5f a2 5a d9 4f a2 10 64 6f 14 13 58 13 85 61 4f c9 3a a7 41 d2 59 cc 33 b8 b8 63 fe f1 8c ad 44 88 7c b3 60 d7 b0 5e f2 1d 9c af 7e 39 61 bd 78 4d ae 5b ec bc 14 83 f5 29 de ff
                                                            Data Ascii: (3fuym(yJRN/Pq!1SCmpVq\j>V0E`[!Mom=#>_Iv0?L'cUv=h|6kKsTN$,-%e\NCUh\NnhA_ZOdoXaO:AY3cD|`^~9axM[)
                                                            2024-10-13 18:05:14 UTC11860INData Raw: cc c1 6f c6 8d 03 9c 86 4c 2e fb 8f 38 b4 82 86 67 69 4d 4a c9 85 b3 0b d9 9f 78 ab ed 30 b8 e3 71 88 38 10 31 88 4d 92 46 9e 6e 68 5d 94 5b 9f 0d 20 9e 07 92 4e dc 74 7d d2 80 91 64 24 45 e1 18 06 37 ce 50 a7 dc d0 8a 88 12 12 24 22 69 3b f9 7e e4 d9 ec 61 00 06 0c a2 18 9c 83 13 81 0b d7 40 b2 16 2c 7f 9e 62 81 7f 8e 82 7c 37 05 a6 77 79 08 68 1c 00 66 88 e1 a0 60 a9 80 8c 50 de 81 55 a0 7a 06 de 7c 86 1b fc 0c dd bd cf f0 cd eb ff 17 4f e4 1b 50 6f fc 84 a3 8a 64 98 4d 92 7c 20 fc ca 8a e0 35 12 8b c7 02 25 09 d0 bd f8 20 11 7c 44 a0 b2 5e eb 0e a1 66 c8 9c 4d 68 7d 13 6c 6d 87 2e c8 9c 8f 4e 71 35 0c b0 9d c2 18 c6 e8 f6 00 75 41 24 cb 1f cb c4 01 20 30 d9 30 cc 3d 69 d2 8d 9a 5e 07 bc ad b8 10 60 84 60 44 60 d4 ff ee 18 18 8c c5 c0 1d f6 3b 45 87 1e
                                                            Data Ascii: oL.8giMJx0q81MFnh][ Nt}d$E7P$"i;~a@,b|7wyhf`PUz|OPodM| 5% |D^fMh}lm.Nq5uA$ 00=i^``D`;E
                                                            2024-10-13 18:05:14 UTC10234INData Raw: a7 00 ee 2d 91 b7 f7 31 d0 b8 53 f9 62 04 98 4f 80 f3 cf 70 f2 e9 ff 8c 7b 97 7f c0 f5 7e 87 ab 9b 5b c8 b3 df a3 7f f0 0f 38 85 01 ee 03 d0 f3 b0 68 9e 79 fd 9b 1f 80 48 ca d5 ee a2 ef e6 1a 45 8d 0e 0e 28 47 6c 99 35 91 33 a1 1d 20 04 b6 27 d8 eb 80 1b eb 70 fa f8 17 e8 1e fd 35 2e 5f bf c2 ab dd 35 4e 4f 6e 60 69 0f a6 01 aa 8c 51 f6 80 73 20 4b 60 6b b0 39 d9 00 4c 18 86 01 a3 13 10 7a f4 c6 c2 50 07 a1 1e af af 09 af f7 27 d8 99 33 d8 8b 5f 00 67 9f e3 86 ee e1 7a 34 18 42 92 c0 2a d1 2b 3e 0b 93 73 ad e6 1f ef e1 9c 03 5b 33 57 f7 bc 03 72 b8 a6 94 bc 96 78 56 79 16 45 52 72 d4 5c b0 52 26 2e 8f 2b 57 57 6d ed 53 1e 48 d5 0c e7 54 15 a6 70 45 6f 95 e7 cb 20 e8 a0 d4 1e 1a 11 62 63 41 67 4c 72 8c ad e9 3b 99 a0 02 de b2 ef c8 cb 40 b5 0e a1 72 6d ca
                                                            Data Ascii: -1SbOp{~[8hyHE(Gl53 'p5._5NOn`iQs K`k9LzP'3_gz4B*+>s[3WrxVyERr\R&.+WWmSHTpEo bcAgLr;@rm


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            25192.168.2.84974476.76.21.1644432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:14 UTC369OUTGET /img/phone.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:14 UTC498INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220056
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="phone.png"
                                                            Content-Length: 255341
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:14 GMT
                                                            Etag: "3c18a93313e72ab9967152a4e92aa238"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::mc84x-1728842714200-62a70f602cd3
                                                            Connection: close
                                                            2024-10-13 18:05:14 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 06 00 00 00 cc 10 47 90 00 03 e5 34 49 44 41 54 78 da ac 7d d9 8e 65 59 92 d5 b2 33 dc d9 c3 23 23 22 b3 32 aa ba 26 c8 ae 12 ad a6 5b aa 06 1a 21 90 78 84 1f e0 03 e0 0f 80 97 7c e3 5b 78 e5 43 e0 a5 25 ba 2a bb 86 cc ca b1 72 8c c9 c3 c3 fd fa 9d ce 39 86 db 36 5b b2 ad 2b 51 8c 37 e2 e8 de 33 ec 7d f6 60 db 6c d9 b4 5d f4 cb 7f f7 15 80 0b fc 3f 7f 24 be 27 00 0a a0 89 73 fe 6e 01 51 60 3a 01 cd c2 af e9 3e ca f1 19 f5 f2 ac 4f fa f8 d9 fa b9 1e e3 99 0e 50 ab 67 e5 75 8d 37 80 0e 51 56 80 66 e9 65 d4 eb f2 67 ae bd ac 2a 20 12 ed e9 01 3d 00 cd 06 90 0e 98 b6 d1 8e c9 ef 63 8a ba 7a 40 e6 5e e7 74 0b ff 58 db 46 7f 87 74 5e 0f e0 cf 4f 7b 40 ed de de db d9 3e 04 30 d8 b3 76 ee
                                                            Data Ascii: PNGIHDRG4IDATx}eY3##"2&[!x|[xC%*r96[+Q73}`l]?$'snQ`:>OPgu7QVfeg* =cz@^tXFt^O{@>0v
                                                            2024-10-13 18:05:14 UTC1059INData Raw: d1 57 89 fb 6e 79 96 d3 b3 ca ba d3 04 b0 44 28 4b 2b 2b 1f ca 17 fc 9e 74 b1 96 00 6a ee 42 0d 7c bc 2e c2 97 40 48 74 72 e6 3f 1d 0b 20 02 46 5a f5 bc bd ed 45 05 38 e6 20 78 51 57 f8 5c 70 b7 9b 54 28 da fb 32 50 07 88 04 c7 18 02 4c 2a 79 10 95 6a 6f 4f 63 34 b9 0c 1e b0 0f 1a 5e 95 f3 b4 2e c0 2d 7f a6 d0 20 f8 d1 b8 25 88 2a 6d d3 e9 18 ef da 97 f7 4b 39 57 a3 85 00 45 04 78 b0 f3 18 2b 8e 37 f9 d6 08 e1 3a 26 ef a7 a5 43 2a 6b d7 34 d4 c2 2a 2d 3f c9 bf 2a 41 89 b4 ea d6 c2 0f 29 c4 9d 3f a8 cd 4d 79 bf 70 cd fa 0d e7 c5 d3 ad d3 76 fb 30 95 31 3d 85 b2 b1 60 7f 53 e1 b1 73 ae 81 72 67 e6 80 51 07 08 79 1f 60 6b 29 c0 82 ba 40 6f 82 ff 90 ce 30 f9 78 f3 93 80 95 02 dc 15 aa f1 ca 41 e9 f2 cf 21 c3 6b bb 6f 96 da 18 f7 a2 8c 3a c0 b3 7b 76 1e f3 64
                                                            Data Ascii: WnyD(K++tjB|.@Htr? FZE8 xQW\pT(2PL*yjoOc4^.- %*mK9WEx+7:&C*k4*-?*A)?Mypv01=`SsrgQy`k)@o0xA!ko:{vd
                                                            2024-10-13 18:05:14 UTC4744INData Raw: ee 47 20 fb ad 3b 6f 0b 41 3f f9 2b c3 22 84 bc cb fb 9b eb 66 95 3c a1 d9 a4 cb bf 7b ec ae fb c9 80 db df 0f de b0 f4 7b 34 18 d0 00 d1 3f 31 d7 a3 83 92 c5 4f 0b 6d 08 43 05 ec 5b 7a a7 8b 76 e9 0a 5f ff d4 9f 19 af 20 f3 25 70 12 3c fb f0 1f e1 5a 9f e2 b2 79 85 bd 2c 0b d0 9b e3 58 40 de ee fe fc 4e 36 98 e3 80 09 ad ab 30 02 ec cd 0a 28 1d 46 d8 d1 86 ea a7 68 44 0d fc 95 6b 0f db d7 b8 da 3f 46 db 5d e1 d1 0f 3e 05 ee ee 00 03 a9 f3 9f 7a df ad 8f 65 1d 3d 08 39 bc 4a 05 5b 1a 53 36 63 4c 47 f7 ee 38 e8 25 cd 07 bf ee d3 d3 32 6d ed 3b c0 de 98 bc 5c 1c 23 50 7e 53 d6 a6 77 8d 1e 8b 3e e8 6d 9b b2 b9 f0 9f 21 c2 37 5c 89 13 a5 12 5b 19 46 00 f2 99 33 cf 1c e8 86 a6 cc 72 9e 8b a1 b6 b8 b3 3d 0c b1 a1 37 34 ca ee d3 f8 d0 d0 43 47 63 91 12 1f 45 1f
                                                            Data Ascii: G ;oA?+"f<{{4?1OmC[zv_ %p<Zy,X@N60(FhDk?F]>ze=9J[S6cLG8%2m;\#P~Sw>m!7\[F3r=74CGcE
                                                            2024-10-13 18:05:14 UTC5930INData Raw: 66 ec 6d db 46 d8 c5 c2 36 9e f5 b9 1e 5e 52 63 8e 71 6a 59 97 95 8d 79 9a b9 40 45 17 e0 e8 05 a4 bd b4 6b 5e a6 7b 64 cf 99 bb d5 2c 24 f1 4c 1b 3c ea 2a 00 cd 2a ea b2 5b 23 c4 80 dc 62 03 b4 f6 8e 0e ba 3f 42 af 9f 79 a2 f1 dd 08 39 dd 41 87 11 fa ea 8d 77 75 fd 00 b2 7f 0e 7d fe 59 b1 c8 c2 70 e3 f7 7f 0a 88 df 6b 2e 2f 80 cd 03 c8 ba 07 36 97 2e 3f 8e 21 9c f4 02 aa 0b 5a f9 72 af c1 66 19 d7 c4 b6 7e 89 8c da 60 c0 cd 45 24 85 c4 1c 82 8a 12 e2 3b 95 30 ba 8a 95 ee 30 88 01 42 07 1a 3a c5 9c ed 6c 9f c1 48 c8 98 d9 b5 88 97 7a e0 ee 74 bc 21 df ce 0d b5 67 0b 07 71 c3 de b7 16 21 70 b3 3a 52 e9 8f 3d fe e6 01 36 8e 19 eb 19 3c 38 f9 ad 26 9d 48 9b f7 d0 53 d9 28 e3 a1 74 9b 69 9b 3c 19 4d 95 6c 45 01 d9 78 15 19 1f 98 56 c0 54 62 e3 5c e2 40 2a cb
                                                            Data Ascii: fmF6^RcqjYy@Ek^{d,$L<**[#b?By9Awu}Ypk./6.?!Zrf~`E$;00B:lHzt!gq!p:R=6<8&HS(ti<MlExVTb\@*
                                                            2024-10-13 18:05:14 UTC7116INData Raw: ab 49 73 47 39 1a 08 e1 91 53 8f 4a ed dc 32 ea 91 69 86 39 13 e9 76 55 d0 08 56 d8 06 3c b0 09 c6 2f a3 a0 01 3c 80 94 ae 67 74 00 3b 97 3c f2 b0 9d 47 16 f6 3d c2 05 c6 bc 86 23 c6 9a 26 e0 b2 87 6f 0b 9c 5f fc 3d 9c 9f fe 14 f3 f3 0f e0 ba 02 93 9d 4b d0 ee 56 7e 43 3f 8a 63 2c b7 03 1b 15 d8 f9 23 9a 5b ed f8 b5 6a 62 d4 e8 8f 6d c3 c1 38 df da 7c 1f 89 1a 70 ea 7d 6c 79 f0 f6 5e e9 f5 67 44 91 69 f6 2c 20 c0 88 8e 41 b5 a5 8d 15 37 fd 8c c6 68 db 1c 6a cd 50 94 15 a0 72 24 4f cd 4e c0 2f be 14 e0 37 7b 1a 98 5d 5e 33 78 5b c2 4d 19 34 71 e0 b9 6a 3d ab 0c e8 95 90 c8 49 dc 42 1c c1 ed 74 a0 09 8b 4c c5 8f 6e 7c 00 ff 50 18 40 38 29 7b ee bc c4 6a f1 73 fc ef 27 ff 16 af 5f fd 53 50 bb 87 6a 7a 89 51 b6 08 c8 7e 07 2b 3b 49 82 13 78 ce 5d 38 41 4c 07
                                                            Data Ascii: IsG9SJ2i9vUV</<gt;<G=#&o_=KV~C?c,#[jbm8|p}ly^gDi, A7hjPr$ON/7{]^3x[M4qj=IBtLn|P@8){js'_SPjzQ~+;Ix]8AL
                                                            2024-10-13 18:05:14 UTC8302INData Raw: ac cc 8c cc 8c c5 23 dc dd b6 fb 41 7d 8b ae c9 a5 41 5d 3d 3d 54 b9 14 f2 70 77 33 73 f3 70 8b 7b cf 3d df f9 ce 51 db 21 3e bf 00 7f 63 3c fd d1 cf c1 5f 7c 0c 7e fc 15 30 32 c2 d1 12 b4 6c 94 f5 1a 94 39 67 6f 06 ca a6 f2 19 a4 71 82 df f6 4b b5 53 3f d3 3c 69 4e c7 ab bc 6f b6 93 c9 b1 8d 3e 51 4d bb fa b3 04 25 f9 39 a9 bd 0d a9 0f dc d4 48 da 9b fc dc 01 82 90 54 03 98 ae 94 b9 f3 b1 da ad c0 90 dc 1c d8 ca c8 c7 ae bf b3 0c 55 97 c1 d4 99 bd 2c ef 6a 95 23 b5 d6 3c 18 34 c2 cd c7 be d2 ca c4 66 83 84 f6 33 70 f5 a2 b0 81 0a fe a0 8b e2 ea 81 96 7d 87 c7 e0 f2 3e 08 d9 15 21 67 e6 17 b6 0f e9 4f dd 89 ff dd e3 ff fd 23 74 e7 6f 61 76 f0 35 6e e2 1c 81 46 d1 d8 cd a0 96 5a 3b 9d 7f 9d 98 91 79 f4 29 dd 96 d2 ee 16 73 eb b0 25 bf 5c e4 b9 63 a8 cc eb
                                                            Data Ascii: #A}A]==Tpw3sp{=Q!>c<_|~02l9goqKS?<iNo>QM%9HTU,j#<4f3p}>!gO#toav5nFZ;y)s%\c
                                                            2024-10-13 18:05:14 UTC6676INData Raw: 4f 80 ea f5 88 f9 3b 11 87 ef cd b0 78 e7 04 e5 fd 19 78 5e 62 b7 29 b1 39 2f 70 fd a8 c7 76 9d c4 6a 86 62 40 51 10 a2 27 52 4d 9b 61 98 33 20 8c d1 01 61 06 88 44 bf f9 b9 c6 c2 f5 9a 7a ac ba 16 56 50 41 7e 8b f4 e5 e7 e0 9f ff 04 fc c9 47 e0 dd 16 74 74 0b 74 7c 07 28 2a 60 ec 64 bf 1c 8d 95 03 f5 3d 03 38 2f 90 3d 39 c9 b6 17 5f cf 73 2d 85 16 b7 04 60 c9 62 8f b7 e2 ef 49 41 65 3c ee e1 ca 71 69 89 41 3b fb 7d a3 99 bf a0 ec bf aa 63 a9 96 7a 87 a7 96 2a 72 ae 09 44 52 36 ae 54 b3 5c ac 80 ee 0b 79 4c dd c7 40 3c 15 7f 52 da fe a9 82 ce fa 55 79 2f 4b 09 b2 12 f5 4d 5e 80 5b 64 1d 0d 8f f4 98 ee 5e 90 d6 3a 96 c6 d5 24 8f bc b4 75 7c d0 e7 c7 8d de 83 c1 61 05 9a 37 40 7b 8e eb 27 6f a3 2f 2a dc 04 4d bf f0 64 8d 1e 95 dc 47 1e a5 04 cc 20 dc c1 13
                                                            Data Ascii: O;xx^b)9/pvjb@Q'RMa3 aDzVPA~Gttt|(*`d=8/=9_s-`bIAe<qiA;}cz*rDR6T\yL@<RUy/KM^[d^:$u|a7@{'o/*MdG
                                                            2024-10-13 18:05:14 UTC10674INData Raw: fa c6 af a4 4b 80 bb 63 cd b8 05 c6 71 83 5e ad 32 8b 20 8f 72 d5 4d 3c 60 41 ee ca 6b 58 ea 94 85 1c e4 ae 5f 97 27 f4 39 66 70 5c 7d 8b 73 fd be 1f dd 53 79 44 11 f2 74 4d 18 a5 70 04 10 48 4b bf 65 52 1d 9f c5 ba 71 a2 5c 0a 8e 2c 80 8f 57 b5 6e 9b 08 b4 6c b5 34 dc 15 1e 1f a7 cc 20 94 41 44 6b 78 60 d2 cb 7e 98 f4 6e 17 a3 c7 2d 58 cb c8 65 52 00 68 f6 32 60 6a e3 1f fe c1 bf fa b4 44 27 00 f0 9c 0e 31 d7 52 aa b5 71 0f 38 c3 23 39 41 56 b4 c0 60 1e 7e de c0 d1 a2 40 49 83 7a 00 62 2d 08 1d a4 f1 30 6e 26 59 51 ab 96 2e 54 60 c9 17 20 4b 07 69 a9 54 47 3f 2a a4 3b 29 51 30 b0 1a dc 4c 5a 3d fb 88 e4 24 16 ff 1f aa 65 9f 64 80 ca 02 62 b4 93 98 a6 02 f6 76 98 ca fb d8 c3 85 ac 56 b4 73 48 be 50 ed 59 32 50 49 0a bf d4 97 88 3b 01 aa 6a 28 99 a3 e9 c8
                                                            Data Ascii: Kcq^2 rM<`AkX_'9fp\}sSyDtMpHKeRq\,Wnl4 ADkx`~n-XeRh2`jD'1Rq8#9AV`~@Izb-0n&YQ.T` KiTG?*;)Q0LZ=$edbvVsHPY2PI;j(
                                                            2024-10-13 18:05:14 UTC11860INData Raw: b8 48 bc 33 ff ce 7d 61 df 64 b2 9c e6 6a d2 ee 89 49 e5 91 4a 42 cc a1 20 4c e6 97 da 15 3c 7d 06 04 08 90 74 8f bd f0 81 f3 2c df 89 00 44 4c ff 4c 8c cd a2 db de 98 de 4f 1b cc a8 7b 53 c1 6c 75 cb ba 95 1f 32 0f c0 03 eb 54 3e 95 75 8d f9 37 29 48 e7 b9 c5 66 49 b3 d4 e5 a8 0c 07 85 62 66 c7 0c 46 da b8 5d fc 8f 62 ac d7 ed 52 0a b6 31 d5 a3 c6 9f d0 b0 c5 64 a8 13 70 5c 57 1d f2 e9 11 8a 96 30 14 49 ae 85 fb 38 57 00 88 8d 48 a4 16 e6 d9 db 53 6d d5 bc 12 b5 59 c1 b5 8a 09 64 bd 12 1d 7a f3 90 2d 90 05 23 48 e7 30 2e c5 0f f8 72 73 03 f5 f1 29 6e 3e f5 3b 40 3f 07 60 a0 96 82 34 21 bf 4e c9 6b 78 33 a2 2d 13 12 a8 08 45 28 46 63 0a 02 f0 e9 86 82 f1 03 fc 79 8c 35 a1 ad 8f 71 c4 5e 47 f7 7d 0e 92 23 95 52 0d a0 fc ba 39 4e 14 26 bf b5 dc fd be 10 ef
                                                            Data Ascii: H3}adjIJB L<}t,DLLO{Slu2T>u7)HfIbfF]bR1dp\W0I8WHSmYdz-#H0.rs)n>;@?`4!Nkx3-E(Fcy5q^G}#R9N&
                                                            2024-10-13 18:05:14 UTC10234INData Raw: c5 7b 25 51 4a 34 ff 31 68 f1 af 81 f6 87 e0 7c af 33 f7 ee 47 40 fe 08 14 8f 4b ca d1 0d 4c 95 6e cb 67 80 ec ac 9b fc ed f4 bb f2 c6 cb 63 5e d6 88 dc df 72 0d 86 67 47 96 d8 5f 86 81 97 1e ac e5 12 67 03 cd 02 61 af 25 da e6 b3 28 17 8f 37 e1 cb 55 2d c3 5a 23 19 cb 38 bc 73 4b 99 00 74 69 29 eb 8a d8 a9 e2 ec a5 2e 93 77 26 52 7f aa af ab a5 75 40 8e a1 81 cc 61 6f 02 65 a2 dc 30 38 ba 45 dd c7 2e 17 29 01 23 d1 6f 11 fc 65 05 c6 ea 7f e5 f1 52 ae f7 33 ee 72 98 34 4b f8 00 5a 70 bb 19 85 a5 aa eb 84 aa 0a 80 06 b0 77 d4 06 db 46 3e b8 72 94 a1 b4 dc 1b 1a 35 0e e6 ca cb ad 0c 0e 40 6d d1 6c ac 4d 43 b6 cc 51 75 94 20 6f ee f0 68 41 dd ae a7 b1 b8 de 95 dd 3d 94 c1 79 2f 4c 1f 81 62 df 8c 45 9f b2 94 53 5d 22 a6 3e 83 6e ff 52 75 71 71 41 e5 0d 2c 51
                                                            Data Ascii: {%QJ41h|3G@KLngc^rgG_ga%(7U-Z#8sKti).w&Ru@aoe08E.)#oeR3r4KZpwF>r5@mlMCQu ohA=y/LbES]">nRuqqA,Q


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            26192.168.2.849743184.28.90.27443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            Accept-Encoding: identity
                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                            Range: bytes=0-2147483646
                                                            User-Agent: Microsoft BITS/7.8
                                                            Host: fs.microsoft.com
                                                            2024-10-13 18:05:14 UTC515INHTTP/1.1 200 OK
                                                            ApiVersion: Distribute 1.1
                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                            Content-Type: application/octet-stream
                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                            Server: ECAcc (lpl/EF06)
                                                            X-CID: 11
                                                            X-Ms-ApiVersion: Distribute 1.2
                                                            X-Ms-Region: prod-weu-z1
                                                            Cache-Control: public, max-age=167962
                                                            Date: Sun, 13 Oct 2024 18:05:14 GMT
                                                            Content-Length: 55
                                                            Connection: close
                                                            X-CID: 2
                                                            2024-10-13 18:05:14 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            27192.168.2.84974576.76.21.1644432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:14 UTC368OUTGET /img/star.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:14 UTC495INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220056
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="star.png"
                                                            Content-Length: 1980
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:14 GMT
                                                            Etag: "aae920faed2a3fe4c3083b339cd783df"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::dvjx9-1728842714373-5cb2e011a206
                                                            Connection: close
                                                            2024-10-13 18:05:14 UTC1980INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 29 00 00 00 29 08 03 00 00 00 9f be f0 c4 00 00 02 f7 50 4c 54 45 47 70 4c ab dd f8 cb e8 fa c9 e6 f9 c9 e7 fa b6 e1 f9 c8 e8 fb c8 e7 fa cd e8 fa cc e8 fa bc e3 fa ae de f8 c3 e5 fa ca e8 fa c1 f1 ff a9 dc f8 bb e3 f9 a5 db f7 f3 ad 00 f2 ab 00 aa dd f8 a8 dc f8 a6 db f8 a1 d9 f6 ac de f8 c8 e8 fd a6 db f7 ad dd f7 c9 e8 fa bf e4 fa c5 e6 fa b0 df f8 a7 dc f8 c7 e9 ff c7 e7 fa b4 e0 f9 b8 e1 f9 f1 a9 00 bf f4 ff a3 d9 f6 c4 ed ff cc e9 fb c2 ef ff b3 df f8 c7 ea fc fa a3 00 c8 e7 f9 c6 eb ff a9 dd f8 ba e2 f9 f3 af 00 c0 f3 ff cb e9 fb f4 b0 00 b2 df f8 af df f8 a7 db f8 c6 ea ff c8 e7 fb c0 e5 f9 bd e3 f9 be e4 fa f6 a4 00 c5 ec ff a3 da f7 aa dc f7 f3 ac 00 b8 e2 f9 b8 e1 f8 b1 df f9 c2 e5 f9 b3
                                                            Data Ascii: PNGIHDR))PLTEGpL


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            28192.168.2.84974676.76.21.1644432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:14 UTC367OUTGET /img/dir.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:14 UTC494INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220056
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="dir.png"
                                                            Content-Length: 5071
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:14 GMT
                                                            Etag: "aef2b30f6701ba271c07e3e26ffc416e"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::gqzxq-1728842714592-001cf32c333a
                                                            Connection: close
                                                            2024-10-13 18:05:14 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 fa 50 4c 54 45 9a 68 aa 9a 69 a9 9b 69 aa 9c 6a aa 96 62 aa 94 60 a9 8e 58 a9 90 5a a9 92 5d a9 8d 56 a9 99 66 aa 8b 54 a8 8a 52 a8 98 64 aa 9e 6c aa ad 80 ac a9 7b ac a5 75 ab b2 87 ac a1 70 ab b5 8b ad bb 93 ad b8 8e ad c1 9b ae b0 84 ac be 96 ae c6 a0 ae 9a 68 aa e1 c4 b1 f7 ec b5 ff ec b4 fd ea b4 ff ee b4 ff f1 b3 ff f4 b5 f5 e2 b3 e5 c9 b2 ef d5 b2 ff f9 b5 fb e5 b4 ff fb b5 ff f6 b5 fd e9 b4 ff ff b6 ff ea b4 ff f1 b6 fe ec b4 ff fe b6 ff ef b4 ff f7 b5 f1 e1 b1 d2 b1 b0 ff f2 b6 ff f0 b3 ff eb b4 ff fd b5 ca a7 af 88 50 a8 9b 6a aa f7 e6 b4 84 49 a8 e9 ce
                                                            Data Ascii: PNGIHDRxxgAMAasRGBPLTEhiijb`XZ]VfTRdl{uphPjI
                                                            2024-10-13 18:05:14 UTC1061INData Raw: a4 34 89 c4 53 53 2e 30 94 d5 24 e5 7a 74 c6 eb 78 65 83 b6 28 e0 e3 48 7f 65 b3 45 63 d5 1d 8d 9d 07 bb 0e 85 c3 a0 23 ca 1c 09 03 de 3b a5 61 6f f9 93 d3 49 a1 9e 0f 60 68 12 11 01 89 8e 34 58 b8 b1 e3 f0 a1 23 dd 47 7b 0e b7 9a d4 26 79 b6 04 a7 d7 96 55 53 91 4c 6a 09 71 10 78 fc 7f 00 86 3a 5e b1 99 89 b4 2c 53 a9 36 85 1b c2 9a 70 43 43 6b 6b f8 c0 b1 de be fe f6 fe 23 c7 3b d4 70 c8 99 11 f0 ca 8f 11 98 4d d3 f0 01 63 d1 ac 50 88 0a 85 d0 37 1a af 54 b1 13 c8 4b 84 ac fe 37 28 17 0b 7e 93 62 ba 13 5f 72 42 05 31 35 99 c2 8d e1 03 07 4e 9e ea 6c eb ea 69 ef ef ef ef e9 35 81 cb b6 fc 5c 59 54 39 d1 5a bd 11 f2 5a ab 35 e8 0c 1c 8e 96 c3 d5 ea 0c 3a ad b1 10 65 76 21 fc 32 27 a2 d5 1f 3f 4f 4a ae c7 de 42 59 4d c5 7d c9 84 5a b6 c7 64 53 37 9e ea 3d
                                                            Data Ascii: 4SS.0$ztxe(HeEc#;aoI`h4X#G{&yUSLjqx:^,S6pCCkk#;pMcP7TK7(~b_rB15Nli5\YT9ZZ5:ev!2'?OJBYM}ZdS7=
                                                            2024-10-13 18:05:14 UTC1638INData Raw: 48 4b 63 f0 c2 e5 8f 4e fb dd 09 64 36 73 15 21 de bd 1f 83 c3 e1 d3 5d ed 04 87 35 aa 0c 04 06 8f 3f 81 81 7e f8 dc b9 31 2c 18 60 61 9e 76 9e 03 03 b9 ae a8 28 d5 31 60 8a dc 24 a6 cf 5f 8c 93 0b 81 21 d4 f8 8c 4d 2d 1d cd 31 6a cd 4c 20 60 aa 6c 81 18 75 27 08 35 cd 0d d6 79 dc 7e b7 1f 3e 6e b7 1f cc e7 76 d7 7a 7c 01 08 b5 77 b8 69 7d 48 1f 09 35 8b b4 1f 43 1d 2f 60 ea 78 2f d2 6a 59 9e da 86 c1 13 5c ee eb 6c d4 20 6e 44 ac 37 f3 01 0c 73 40 48 9b 44 2d 65 d1 f1 34 3c 40 28 39 f1 71 1c 5d c8 00 5b 1c e8 b4 8e 93 c4 1e bd e7 7a eb 71 d2 5c 0d a3 0f d8 a7 08 cc 97 66 c8 d5 18 dc d2 da dc 75 74 fc 84 fb 4e b5 62 2e 64 b5 94 3f d6 24 68 0e c5 e5 70 39 1c fc e0 84 a0 a2 b8 21 1a cd 3f b1 f2 c5 fd 18 ea 98 30 73 45 ea 18 c6 5b be 50 5c 10 f1 d8 14 5d 51
                                                            Data Ascii: HKcNd6s!]5?~1,`av(1`$_!M-1jL `lu'5y~>nvz|wi}H5C/`x/jY\l nD7s@HD-e4<@(9q][zq\futNb.d?$hp9!?0sE[P\]Q


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            29192.168.2.84974776.76.21.224432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:14 UTC648OUTGET /ico.ico HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:14 UTC509INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 211968
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="ico.ico"
                                                            Content-Length: 5430
                                                            Content-Type: image/vnd.microsoft.icon
                                                            Date: Sun, 13 Oct 2024 18:05:14 GMT
                                                            Etag: "6701a4ba0b931af579be35b93631da04"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::4f2kg-1728842714636-3c50e19ff4e0
                                                            Connection: close
                                                            2024-10-13 18:05:14 UTC2372INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 68 08 20 ff 66 08 a0 ff f3 ec cf ff ff ff ff ff ff ff ff ff 66 08 df ff 67 09 90 ff 64 08 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 65 07 90 ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 65 09 90 ff 70 10 10 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 66 07 cf ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff
                                                            Data Ascii: h& ( h ffgd@`efffffep`fffffff
                                                            2024-10-13 18:05:14 UTC1046INData Raw: 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff e6 e6 e6 ff e6 e6 e6 ff ff ff ff ff ff ec e0 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 67 08 9f 00 00 00 00 ff 60 00 10 ff 65 07 ef ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff e6 e6 e6 ff e6 e6 e6 ff ff ff ff ff ff ec e0 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 60 10 10 ff 65 08 60 ff 66 08 ff ff 66 08 ff ff
                                                            Data Ascii: ffffffffffffffffffffg`efffffffffffffffffffffff`e`ff
                                                            2024-10-13 18:05:14 UTC2012INData Raw: ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ec e0 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 07 ef ff 66 07 cf ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 07 cf ff 66 08 a0 ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08
                                                            Data Ascii: ffffffffffffffffffffffffffffffffffffffffffffffffffff


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            30192.168.2.84974876.76.21.1644432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:14 UTC373OUTGET /img/no_avatar.png HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:14 UTC500INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 220056
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="no_avatar.png"
                                                            Content-Length: 6043
                                                            Content-Type: image/png
                                                            Date: Sun, 13 Oct 2024 18:05:14 GMT
                                                            Etag: "d5d30f28ca92743610c956684a424b7e"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::xc86z-1728842714742-f6c142d610fd
                                                            Connection: close
                                                            2024-10-13 18:05:14 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 17 50 49 44 41 54 78 da ed 9d 09 70 5d e5 75 c7 1f fb 12 c2 16 68 c2 52 96 04 32 a4 50 d6 50 36 43 ca 60 37 2c 21 6d 26 90 4e 9a 96 4e 98 4c 09 4d 0a 4d 27 40 67 5a 1a 87 a4 10 28 29 81 34 03 b4 10 62 ed 92 65 c9 5a 2c c9 92 b5 59 b2 b1 6c 61 d9 f2 6e 55 28 89 58 52 08 18 03 66 33 f6 eb ff 48 0f e9 c9 7a 7a 7a cb bd f7 dd e5 77 66 7e 63 0c c6 7a ef dc 73 ce fd be f3 9d 73 be 58 0c 41 10 04 09 87 0c 0c 0c 1c bd 79 f3 e6 33 c5 a5 e2 06 71 8b f8 9e b8 c7 d8 b4 69 d3 03 fa f5 27 fa f5 61 f1 e4 96 2d 5b 9e b0 df 27 b8 ef a3 3f a7 7f ff 5d f1 75 fd f3 3c fd b9 0b 36 6c d8 f0 87 fd fd fd 87 a3 61 04 29 a0
                                                            Data Ascii: PNGIHDR\rfbKGDPIDATxp]uhR2PP6C`7,!m&NNLMM'@gZ()4beZ,YlanU(XRf3Hzzzwf~czssXAy3qi'a-['?]u<6la)
                                                            2024-10-13 18:05:14 UTC1055INData Raw: 00 bb 8e 1d 5b 1e e3 f1 4c 8f ff 4e 47 59 cc f8 0f 0b dc 25 30 39 30 34 d3 f2 df bf 46 59 e3 50 fc 43 9b 70 98 f2 00 f2 ed 63 33 59 fe 3f 8e b2 36 8f 65 90 71 a0 e0 53 ad d9 0d d8 f3 44 1e e0 3a ce ff 19 f8 19 39 2c 99 8b 4d 8f f1 e3 d9 96 ff 47 e8 0f ed 41 51 9b e3 ad ad ad 38 4f 48 e0 3a b1 89 31 61 ed b3 75 ff 5d 8e a2 c6 a9 af af c7 79 42 c2 f2 ee 6e 6c 7a 9c d7 66 5b 01 7c 1b 25 91 00 24 11 18 ea be 80 13 d3 ed ff 7f 81 92 c6 87 7f 50 ff 4f 5f 40 48 13 81 d7 72 f9 47 06 97 7d e2 38 e1 a1 aa b2 12 e7 9f e4 ee 94 ce 6f 17 09 e8 3f ee 40 41 f4 ff 87 11 6e 13 9e a0 78 a6 fd ff 29 28 27 d1 01 a8 a4 11 4e 13 2e d6 ad 5b 87 6d 8f 9f 04 ac 63 02 d0 6c b3 ff db db 71 1a a6 05 87 95 b7 66 5a 01 dc 8a 72 c6 69 a3 06 20 74 f4 f5 f5 61 db 09 74 d7 e7 71 a9 12 80
                                                            Data Ascii: [LNGY%0904FYPCpc3Y?6eqSD:9,MGAQ8OH:1au]yBnlzf[|%$PO_@HrG}8o?@Anx)('N.[mclqfZri tatq
                                                            2024-10-13 18:05:14 UTC2616INData Raw: 12 8f c7 f7 d3 1f 7a 0d 45 e5 37 3c 84 22 21 e7 e9 e6 86 5f 27 28 8a cd 26 da 23 b4 a3 a8 fc 4f 06 16 33 4e dc 31 da db db b1 2b 67 b8 73 d6 00 a0 3f f4 10 8a 72 26 08 34 d4 d7 e3 c0 79 d2 81 f3 3b b9 3a bd 32 93 00 f0 17 28 cb 39 9a c9 09 e4 bc e7 b7 2b da b1 21 c7 78 3f 6d 02 f0 23 d1 65 0a 47 5b b6 10 85 39 47 5b 5b 1b 4e 9d 6d c2 8f 4b 3d 9d a6 2b 96 a9 d8 cc 30 14 e6 f0 20 91 ce 4e 2e 18 c9 b0 b5 77 f5 ea d5 d8 8c f3 e7 ff 3f c8 26 00 90 07 70 63 8e 40 5f 5f bc aa b2 12 47 4f d3 d9 67 17 b2 62 2b 05 da ff 27 15 04 5d 87 d2 dc c1 ae ab 2e 48 72 b0 b8 d8 df 13 7d 96 2e 1d 3b 42 c5 46 5c 61 d7 d0 d0 d0 21 19 07 00 4b 16 58 d2 00 c5 b9 47 37 f7 0c 4c 2c f9 a9 ee 73 fd ed df 12 cb 56 f4 3f f6 a0 3c f7 9b 88 a2 5c 2f d0 dc d4 34 b6 22 c2 16 5c e7 ee 5c 02
                                                            Data Ascii: zE7<"!_'(&#O3N1+gs?r&4y;:2(9+!x?m#eG[9G[[NmK=+0 N.w?&pc@__GOgb+'].Hr}.;BF\a!KXG7L,sV?<\/4"\\


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            31192.168.2.84974976.76.21.1644432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:15 UTC363OUTGET /ico.ico HTTP/1.1
                                                            Host: dmcaactionenforcement.vercel.app
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-13 18:05:15 UTC509INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 211969
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="ico.ico"
                                                            Content-Length: 5430
                                                            Content-Type: image/vnd.microsoft.icon
                                                            Date: Sun, 13 Oct 2024 18:05:15 GMT
                                                            Etag: "6701a4ba0b931af579be35b93631da04"
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::dvjx9-1728842715448-5699fc1a92d0
                                                            Connection: close
                                                            2024-10-13 18:05:15 UTC2372INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 68 08 20 ff 66 08 a0 ff f3 ec cf ff ff ff ff ff ff ff ff ff 66 08 df ff 67 09 90 ff 64 08 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 65 07 90 ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 65 09 90 ff 70 10 10 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 66 07 cf ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff
                                                            Data Ascii: h& ( h ffgd@`efffffep`fffffff
                                                            2024-10-13 18:05:15 UTC1046INData Raw: 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff e6 e6 e6 ff e6 e6 e6 ff ff ff ff ff ff ec e0 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 67 08 9f 00 00 00 00 ff 60 00 10 ff 65 07 ef ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff e6 e6 e6 ff e6 e6 e6 ff ff ff ff ff ff ec e0 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 60 10 10 ff 65 08 60 ff 66 08 ff ff 66 08 ff ff
                                                            Data Ascii: ffffffffffffffffffffg`efffffffffffffffffffffff`e`ff
                                                            2024-10-13 18:05:15 UTC2012INData Raw: ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ec e0 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 07 ef ff 66 07 cf ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 07 cf ff 66 08 a0 ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08
                                                            Data Ascii: ffffffffffffffffffffffffffffffffffffffffffffffffffff


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            32192.168.2.8497524.245.163.56443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:21 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=m3fMfkuKsDhYtpM&MD=9OvvzCPA HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                            Host: slscr.update.microsoft.com
                                                            2024-10-13 18:05:21 UTC560INHTTP/1.1 200 OK
                                                            Cache-Control: no-cache
                                                            Pragma: no-cache
                                                            Content-Type: application/octet-stream
                                                            Expires: -1
                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                            MS-CorrelationId: 4b113a69-98ad-46b0-a809-6997de17f6a0
                                                            MS-RequestId: 3129af44-bf70-4807-9ab6-69492bc87b5f
                                                            MS-CV: /jC7SwBULk+I5i9K.0
                                                            X-Microsoft-SLSClientCache: 2880
                                                            Content-Disposition: attachment; filename=environment.cab
                                                            X-Content-Type-Options: nosniff
                                                            Date: Sun, 13 Oct 2024 18:05:20 GMT
                                                            Connection: close
                                                            Content-Length: 24490
                                                            2024-10-13 18:05:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                            2024-10-13 18:05:21 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            33192.168.2.84975720.109.210.53443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-13 18:05:59 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=m3fMfkuKsDhYtpM&MD=9OvvzCPA HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                            Host: slscr.update.microsoft.com
                                                            2024-10-13 18:05:59 UTC560INHTTP/1.1 200 OK
                                                            Cache-Control: no-cache
                                                            Pragma: no-cache
                                                            Content-Type: application/octet-stream
                                                            Expires: -1
                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                            MS-CorrelationId: cfe1f414-f1f3-4abf-9a41-93c6cd177887
                                                            MS-RequestId: 12e8ca14-4e5a-42b8-bb7b-d23192fd55bb
                                                            MS-CV: l75k7R5S/k2jNBjJ.0
                                                            X-Microsoft-SLSClientCache: 1440
                                                            Content-Disposition: attachment; filename=environment.cab
                                                            X-Content-Type-Options: nosniff
                                                            Date: Sun, 13 Oct 2024 18:05:58 GMT
                                                            Connection: close
                                                            Content-Length: 30005
                                                            2024-10-13 18:05:59 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                            2024-10-13 18:05:59 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:14:05:01
                                                            Start date:13/10/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                            Imagebase:0x7ff678760000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:1
                                                            Start time:14:05:05
                                                            Start date:13/10/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1900,i,16523618568323655561,2409977486967177160,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff678760000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:3
                                                            Start time:14:05:08
                                                            Start date:13/10/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dmcaactionenforcement.vercel.app/1vWOyN7xZ2xSoDL=KwTQr2qM04lQpteT.html"
                                                            Imagebase:0x7ff678760000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            No disassembly