Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://zxx-ingkx-pylters.cz1.us.kg/

Overview

General Information

Sample URL:https://zxx-ingkx-pylters.cz1.us.kg/
Analysis ID:1615605
Infos:

Detection

Score:64
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 4624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1724,i,17664331678147660435,13750619891167832609,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zxx-ingkx-pylters.cz1.us.kg/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://zxx-ingkx-pylters.cz1.us.kg/Avira URL Cloud: detection malicious, Label: malware
Source: https://zxx-ingkx-pylters.cz1.us.kg/ast/jquery.mask.min.jsAvira URL Cloud: Label: malware
Source: https://zxx-ingkx-pylters.cz1.us.kg/ast/47e4c58f6b9789b8a33f2525cf084599.cssAvira URL Cloud: Label: malware
Source: https://zxx-ingkx-pylters.cz1.us.kg/favicon.icoAvira URL Cloud: Label: malware
Source: https://zxx-ingkx-pylters.cz1.us.kg/ast/img/dana_text.pngAvira URL Cloud: Label: malware
Source: https://zxx-ingkx-pylters.cz1.us.kg/ast/8d62ea654fcf0e4cae001e344ee2592c.cssAvira URL Cloud: Label: malware
Source: https://zxx-ingkx-pylters.cz1.us.kg/ast/00b9d2e9f52e505c013c16bb638a42a4.cssAvira URL Cloud: Label: malware
Source: https://zxx-ingkx-pylters.cz1.us.kg/ast/img/kom.pngAvira URL Cloud: Label: malware
Source: https://zxx-ingkx-pylters.cz1.us.kg/ast/img/indo.pngAvira URL Cloud: Label: malware
Source: https://zxx-ingkx-pylters.cz1.us.kg/ast/img/dana_logo.pngAvira URL Cloud: Label: malware
Source: https://zxx-ingkx-pylters.cz1.us.kg/ast/img/load_bg.pngAvira URL Cloud: Label: malware
Source: https://zxx-ingkx-pylters.cz1.us.kg/ast/6990a7033bbaeadc2040ac863ff124fd.cssAvira URL Cloud: Label: malware
Source: https://zxx-ingkx-pylters.cz1.us.kg/ast/img/hero.svgAvira URL Cloud: Label: malware
Source: https://zxx-ingkx-pylters.cz1.us.kg/ast/3fadc676582b9542004b502ee03df3a3.cssAvira URL Cloud: Label: malware
Source: https://zxx-ingkx-pylters.cz1.us.kg/ast/req/2f68d4e0d386ee468cd061afc288d287.phpAvira URL Cloud: Label: malware
Source: https://zxx-ingkx-pylters.cz1.us.kg/ast/img/load_spin.pngAvira URL Cloud: Label: malware
Source: https://zxx-ingkx-pylters.cz1.us.kg/ast/img/bi.pngAvira URL Cloud: Label: malware

Phishing

barindex
Source: https://zxx-ingkx-pylters.cz1.us.kg/login.phpJoe Sandbox AI: Score: 9 Reasons: The brand 'Dana' is a known digital wallet service in Indonesia, typically associated with the domain 'dana.id'., The URL 'zxx-ingkx-pylters.cz1.us.kg' does not match the legitimate domain 'dana.id'., The URL contains multiple hyphens and an unusual domain extension '.kg', which is not typically associated with the brand 'Dana'., The presence of multiple subdomains and unusual characters in the URL is a common tactic used in phishing attempts., The input field requesting a phone number is a common phishing tactic to collect personal information. DOM: 2.6.pages.csv
Source: https://zxx-ingkx-pylters.cz1.us.kg/HTTP Parser: Number of links: 0
Source: https://zxx-ingkx-pylters.cz1.us.kg/login.phpHTTP Parser: Number of links: 0
Source: https://zxx-ingkx-pylters.cz1.us.kg/login.phpHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://zxx-ingkx-pylters.cz1.us.kg/HTTP Parser: Title: | does not match URL
Source: https://zxx-ingkx-pylters.cz1.us.kg/login.phpHTTP Parser: Title: DANA - Apa pun transaksinya selalu ada DANA does not match URL
Source: https://zxx-ingkx-pylters.cz1.us.kg/HTTP Parser: Form action: login.php
Source: https://zxx-ingkx-pylters.cz1.us.kg/HTTP Parser: Form action: login.php
Source: https://zxx-ingkx-pylters.cz1.us.kg/login.phpHTTP Parser: <input type="password" .../> found
Source: https://zxx-ingkx-pylters.cz1.us.kg/login.phpHTTP Parser: No favicon
Source: https://zxx-ingkx-pylters.cz1.us.kg/login.phpHTTP Parser: No favicon
Source: https://zxx-ingkx-pylters.cz1.us.kg/login.phpHTTP Parser: No favicon
Source: https://zxx-ingkx-pylters.cz1.us.kg/login.phpHTTP Parser: No favicon
Source: https://zxx-ingkx-pylters.cz1.us.kg/login.phpHTTP Parser: No favicon
Source: https://zxx-ingkx-pylters.cz1.us.kg/HTTP Parser: No <meta name="author".. found
Source: https://zxx-ingkx-pylters.cz1.us.kg/HTTP Parser: No <meta name="author".. found
Source: https://zxx-ingkx-pylters.cz1.us.kg/login.phpHTTP Parser: No <meta name="author".. found
Source: https://zxx-ingkx-pylters.cz1.us.kg/login.phpHTTP Parser: No <meta name="author".. found
Source: https://zxx-ingkx-pylters.cz1.us.kg/login.phpHTTP Parser: No <meta name="author".. found
Source: https://zxx-ingkx-pylters.cz1.us.kg/login.phpHTTP Parser: No <meta name="author".. found
Source: https://zxx-ingkx-pylters.cz1.us.kg/login.phpHTTP Parser: No <meta name="author".. found
Source: https://zxx-ingkx-pylters.cz1.us.kg/HTTP Parser: No <meta name="copyright".. found
Source: https://zxx-ingkx-pylters.cz1.us.kg/HTTP Parser: No <meta name="copyright".. found
Source: https://zxx-ingkx-pylters.cz1.us.kg/login.phpHTTP Parser: No <meta name="copyright".. found
Source: https://zxx-ingkx-pylters.cz1.us.kg/login.phpHTTP Parser: No <meta name="copyright".. found
Source: https://zxx-ingkx-pylters.cz1.us.kg/login.phpHTTP Parser: No <meta name="copyright".. found
Source: https://zxx-ingkx-pylters.cz1.us.kg/login.phpHTTP Parser: No <meta name="copyright".. found
Source: https://zxx-ingkx-pylters.cz1.us.kg/login.phpHTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://zxx-ingkx-pylters.cz1.us.kgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.5/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick-theme.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ionicons/2.0.1/css/ionicons.min.css HTTP/1.1Host: code.ionicframework.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/2f6ceb2e5a1a2fc7ed4ca.png HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/be0c88ba14ca044776e1c.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/f214ca8c116e23a945567.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/ff817316449f76e14fb2c.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/ef49956cd9d6444e24f41.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/08d026a96c972a8c29acf.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/ajax-loader.gif HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/6851b7eed19e0048a18b9.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/2f6ceb2e5a1a2fc7ed4ca.png HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/1214de4228752b76ef775.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/be0c88ba14ca044776e1c.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/1e68929082b536f5df374.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/df54e3f92fa6e1a99fd82.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/074af7b0b495f2a210721.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/fonts/slick.woff HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://zxx-ingkx-pylters.cz1.us.kgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/79d4ec49c06faed353dcf.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/ff817316449f76e14fb2c.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/ef49956cd9d6444e24f41.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/08d026a96c972a8c29acf.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/f214ca8c116e23a945567.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/ajax-loader.gif HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/73cfd241e126f3ff53304.jpg HTTP/1.1Host: telegra.phConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/6851b7eed19e0048a18b9.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/79d4ec49c06faed353dcf.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/1214de4228752b76ef775.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/1e68929082b536f5df374.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/074af7b0b495f2a210721.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/df54e3f92fa6e1a99fd82.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/73cfd241e126f3ff53304.jpg HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.dana.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://zxx-ingkx-pylters.cz1.us.kg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/8d62ea654fcf0e4cae001e344ee2592c.css HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://zxx-ingkx-pylters.cz1.us.kg/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/00b9d2e9f52e505c013c16bb638a42a4.css HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://zxx-ingkx-pylters.cz1.us.kg/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/6990a7033bbaeadc2040ac863ff124fd.css HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://zxx-ingkx-pylters.cz1.us.kg/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/3fadc676582b9542004b502ee03df3a3.css HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://zxx-ingkx-pylters.cz1.us.kg/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/47e4c58f6b9789b8a33f2525cf084599.css HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://zxx-ingkx-pylters.cz1.us.kg/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/dana_logo.png HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/hero.svg HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/dana_text.png HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/bi.png HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/kom.png HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/jquery.mask.min.js HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://zxx-ingkx-pylters.cz1.us.kg/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/load_bg.png HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/dana_logo.png HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/hero.svg HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/load_spin.png HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/indo.png HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/bi.png HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/dana_text.png HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/kom.png HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/jquery.mask.min.js HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/load_bg.png HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/load_spin.png HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zxx-ingkx-pylters.cz1.us.kg/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/indo.png HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b7e151b773293e4edcdd58c23fa4c024
Source: global trafficHTTP traffic detected: GET /ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b7e151b773293e4edcdd58c23fa4c024
Source: global trafficHTTP traffic detected: GET /ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b7e151b773293e4edcdd58c23fa4c024
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: zxx-ingkx-pylters.cz1.us.kg
Source: global trafficDNS traffic detected: DNS query: a.m.dana.id
Source: global trafficDNS traffic detected: DNS query: app.link
Source: global trafficDNS traffic detected: DNS query: api2.branch.io
Source: global trafficDNS traffic detected: DNS query: cdn.lr-ingest.io
Source: global trafficDNS traffic detected: DNS query: code.ionicframework.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: telegra.ph
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: sentry.io
Source: global trafficDNS traffic detected: DNS query: e-formulir.mwebs.id
Source: global trafficDNS traffic detected: DNS query: youtube.com
Source: global trafficDNS traffic detected: DNS query: www.dana.id
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: unknownHTTP traffic detected: POST /ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1Host: zxx-ingkx-pylters.cz1.us.kgConnection: keep-aliveContent-Length: 150sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/plain, */*; q=0.01Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://zxx-ingkx-pylters.cz1.us.kgSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://zxx-ingkx-pylters.cz1.us.kg/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 15 Feb 2025 00:41:31 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: chromecache_84.2.drString found in binary or memory: http://creativecommons.org/licenses/by/4.0/
Source: chromecache_112.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_84.2.drString found in binary or memory: http://ionicons.com/
Source: chromecache_82.2.drString found in binary or memory: https://a.m.dana.id
Source: chromecache_82.2.drString found in binary or memory: https://api2.branch.io
Source: chromecache_82.2.drString found in binary or memory: https://app.link
Source: chromecache_82.2.drString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEi0-pNg29yt7xWxle-UX11R4E3LkM8tDWfYo1ugaMB
Source: chromecache_82.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_82.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/slick-carousel
Source: chromecache_82.2.drString found in binary or memory: https://cdn.lr-ingest.io
Source: chromecache_82.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js
Source: chromecache_82.2.drString found in binary or memory: https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css
Source: chromecache_82.2.drString found in binary or memory: https://e-formulir.mwebs.id/BotikaTTS%20_5_.mp3
Source: chromecache_82.2.drString found in binary or memory: https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQZ9dATs_nkzyO-gSoQWbtIhJV7bG51r3gOKg&usqp=CAU
Source: chromecache_126.2.dr, chromecache_82.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_101.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4gaVI
Source: chromecache_101.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4iaVI
Source: chromecache_101.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4jaVI
Source: chromecache_101.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4kaVI
Source: chromecache_101.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4saVI
Source: chromecache_101.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4taVI
Source: chromecache_101.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4uaVI
Source: chromecache_101.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4vaVI
Source: chromecache_101.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B5OaVI
Source: chromecache_101.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B5caVI
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_141.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_83.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_84.2.drString found in binary or memory: https://github.com/driftyco/ionicons
Source: chromecache_84.2.drString found in binary or memory: https://github.com/google/material-design-icons
Source: chromecache_83.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_112.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_82.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css
Source: chromecache_82.2.drString found in binary or memory: https://sentry.io
Source: chromecache_82.2.drString found in binary or memory: https://telegra.ph/file/074af7b0b495f2a210721.jpg
Source: chromecache_82.2.drString found in binary or memory: https://telegra.ph/file/08d026a96c972a8c29acf.jpg
Source: chromecache_82.2.drString found in binary or memory: https://telegra.ph/file/1214de4228752b76ef775.jpg
Source: chromecache_82.2.drString found in binary or memory: https://telegra.ph/file/1e68929082b536f5df374.jpg
Source: chromecache_82.2.drString found in binary or memory: https://telegra.ph/file/2f6ceb2e5a1a2fc7ed4ca.png
Source: chromecache_82.2.drString found in binary or memory: https://telegra.ph/file/6851b7eed19e0048a18b9.jpg
Source: chromecache_82.2.drString found in binary or memory: https://telegra.ph/file/73cfd241e126f3ff53304.jpg
Source: chromecache_82.2.drString found in binary or memory: https://telegra.ph/file/79d4ec49c06faed353dcf.jpg
Source: chromecache_82.2.drString found in binary or memory: https://telegra.ph/file/be0c88ba14ca044776e1c.jpg
Source: chromecache_82.2.drString found in binary or memory: https://telegra.ph/file/df54e3f92fa6e1a99fd82.jpg
Source: chromecache_82.2.drString found in binary or memory: https://telegra.ph/file/ef49956cd9d6444e24f41.jpg
Source: chromecache_82.2.drString found in binary or memory: https://telegra.ph/file/f214ca8c116e23a945567.jpg
Source: chromecache_82.2.drString found in binary or memory: https://telegra.ph/file/ff817316449f76e14fb2c.jpg
Source: chromecache_84.2.drString found in binary or memory: https://twitter.com/benjsperry
Source: chromecache_84.2.drString found in binary or memory: https://twitter.com/ionicframework
Source: chromecache_82.2.drString found in binary or memory: https://www.dana.id
Source: chromecache_82.2.drString found in binary or memory: https://www.dana.id/
Source: chromecache_82.2.drString found in binary or memory: https://www.dana.id/favicon.ico
Source: chromecache_82.2.drString found in binary or memory: https://youtube.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal64.phis.win@16/121@43/22
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1724,i,17664331678147660435,13750619891167832609,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zxx-ingkx-pylters.cz1.us.kg/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1724,i,17664331678147660435,13750619891167832609,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://zxx-ingkx-pylters.cz1.us.kg/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://zxx-ingkx-pylters.cz1.us.kg/ast/jquery.mask.min.js100%Avira URL Cloudmalware
https://zxx-ingkx-pylters.cz1.us.kg/ast/47e4c58f6b9789b8a33f2525cf084599.css100%Avira URL Cloudmalware
https://zxx-ingkx-pylters.cz1.us.kg/favicon.ico100%Avira URL Cloudmalware
https://zxx-ingkx-pylters.cz1.us.kg/ast/img/dana_text.png100%Avira URL Cloudmalware
https://zxx-ingkx-pylters.cz1.us.kg/ast/8d62ea654fcf0e4cae001e344ee2592c.css100%Avira URL Cloudmalware
https://zxx-ingkx-pylters.cz1.us.kg/ast/00b9d2e9f52e505c013c16bb638a42a4.css100%Avira URL Cloudmalware
https://zxx-ingkx-pylters.cz1.us.kg/ast/img/kom.png100%Avira URL Cloudmalware
https://zxx-ingkx-pylters.cz1.us.kg/ast/img/indo.png100%Avira URL Cloudmalware
https://zxx-ingkx-pylters.cz1.us.kg/ast/img/dana_logo.png100%Avira URL Cloudmalware
https://zxx-ingkx-pylters.cz1.us.kg/ast/img/load_bg.png100%Avira URL Cloudmalware
https://zxx-ingkx-pylters.cz1.us.kg/ast/6990a7033bbaeadc2040ac863ff124fd.css100%Avira URL Cloudmalware
https://zxx-ingkx-pylters.cz1.us.kg/ast/img/hero.svg100%Avira URL Cloudmalware
https://zxx-ingkx-pylters.cz1.us.kg/ast/3fadc676582b9542004b502ee03df3a3.css100%Avira URL Cloudmalware
https://zxx-ingkx-pylters.cz1.us.kg/ast/req/2f68d4e0d386ee468cd061afc288d287.php100%Avira URL Cloudmalware
https://zxx-ingkx-pylters.cz1.us.kg/ast/img/load_spin.png100%Avira URL Cloudmalware
https://zxx-ingkx-pylters.cz1.us.kg/ast/img/bi.png100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.65.229
truefalse
    high
    a.m.dana.id.eo.dnse4.com
    43.175.162.160
    truefalse
      high
      app.link
      99.86.4.94
      truefalse
        high
        sentry.io
        35.186.247.156
        truefalse
          high
          maxcdn.bootstrapcdn.com
          104.18.10.207
          truefalse
            high
            cdn.lr-ingest.io
            188.114.97.3
            truefalse
              high
              telegra.ph
              149.154.164.13
              truefalse
                high
                a1502.r.akamai.net
                2.16.164.24
                truefalse
                  high
                  youtube.com
                  142.250.184.238
                  truefalse
                    high
                    code.jquery.com
                    151.101.2.137
                    truefalse
                      high
                      cdnjs.cloudflare.com
                      104.17.24.14
                      truefalse
                        high
                        zxx-ingkx-pylters.cz1.us.kg
                        174.138.20.68
                        truetrue
                          unknown
                          www.google.com
                          142.250.181.228
                          truefalse
                            high
                            code.ionicframework.com
                            172.67.69.29
                            truefalse
                              high
                              api2.branch.io
                              108.138.26.27
                              truefalse
                                high
                                cdn.jsdelivr.net
                                unknown
                                unknownfalse
                                  high
                                  a.m.dana.id
                                  unknown
                                  unknownfalse
                                    high
                                    www.dana.id
                                    unknown
                                    unknownfalse
                                      high
                                      e-formulir.mwebs.id
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/fonts/slick.wofffalse
                                          high
                                          https://telegra.ph/file/73cfd241e126f3ff53304.jpgfalse
                                            high
                                            https://zxx-ingkx-pylters.cz1.us.kg/ast/img/dana_text.pngtrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://zxx-ingkx-pylters.cz1.us.kg/ast/47e4c58f6b9789b8a33f2525cf084599.csstrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://telegra.ph/file/6851b7eed19e0048a18b9.jpgfalse
                                              high
                                              https://telegra.ph/file/1e68929082b536f5df374.jpgfalse
                                                high
                                                https://telegra.ph/file/1214de4228752b76ef775.jpgfalse
                                                  high
                                                  https://telegra.ph/file/ff817316449f76e14fb2c.jpgfalse
                                                    high
                                                    https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.jsfalse
                                                      high
                                                      https://www.dana.id/favicon.icofalse
                                                        high
                                                        https://telegra.ph/file/df54e3f92fa6e1a99fd82.jpgfalse
                                                          high
                                                          https://telegra.ph/file/ef49956cd9d6444e24f41.jpgfalse
                                                            high
                                                            https://zxx-ingkx-pylters.cz1.us.kg/ast/00b9d2e9f52e505c013c16bb638a42a4.csstrue
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://telegra.ph/file/2f6ceb2e5a1a2fc7ed4ca.pngfalse
                                                              high
                                                              https://zxx-ingkx-pylters.cz1.us.kg/favicon.icotrue
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://zxx-ingkx-pylters.cz1.us.kg/ast/jquery.mask.min.jstrue
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://telegra.ph/file/08d026a96c972a8c29acf.jpgfalse
                                                                high
                                                                https://zxx-ingkx-pylters.cz1.us.kg/ast/img/dana_logo.pngtrue
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://telegra.ph/file/074af7b0b495f2a210721.jpgfalse
                                                                  high
                                                                  https://zxx-ingkx-pylters.cz1.us.kg/true
                                                                    unknown
                                                                    https://telegra.ph/file/79d4ec49c06faed353dcf.jpgfalse
                                                                      high
                                                                      https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.cssfalse
                                                                        high
                                                                        https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.cssfalse
                                                                          high
                                                                          https://zxx-ingkx-pylters.cz1.us.kg/ast/img/kom.pngtrue
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          https://zxx-ingkx-pylters.cz1.us.kg/ast/img/load_bg.pngtrue
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          https://zxx-ingkx-pylters.cz1.us.kg/ast/img/indo.pngtrue
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          https://telegra.ph/file/be0c88ba14ca044776e1c.jpgfalse
                                                                            high
                                                                            https://zxx-ingkx-pylters.cz1.us.kg/ast/8d62ea654fcf0e4cae001e344ee2592c.csstrue
                                                                            • Avira URL Cloud: malware
                                                                            unknown
                                                                            https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.cssfalse
                                                                              high
                                                                              https://zxx-ingkx-pylters.cz1.us.kg/ast/img/load_spin.pngtrue
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              https://zxx-ingkx-pylters.cz1.us.kg/ast/6990a7033bbaeadc2040ac863ff124fd.csstrue
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              https://zxx-ingkx-pylters.cz1.us.kg/ast/img/hero.svgtrue
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              https://cdn.jsdelivr.net/npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.cssfalse
                                                                                high
                                                                                https://zxx-ingkx-pylters.cz1.us.kg/ast/3fadc676582b9542004b502ee03df3a3.csstrue
                                                                                • Avira URL Cloud: malware
                                                                                unknown
                                                                                https://code.jquery.com/jquery-3.5.1.min.jsfalse
                                                                                  high
                                                                                  https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.jsfalse
                                                                                    high
                                                                                    https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/ajax-loader.giffalse
                                                                                      high
                                                                                      https://zxx-ingkx-pylters.cz1.us.kg/ast/img/bi.pngtrue
                                                                                      • Avira URL Cloud: malware
                                                                                      unknown
                                                                                      https://zxx-ingkx-pylters.cz1.us.kg/login.phptrue
                                                                                        unknown
                                                                                        https://zxx-ingkx-pylters.cz1.us.kg/ast/req/2f68d4e0d386ee468cd061afc288d287.phptrue
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        https://telegra.ph/file/f214ca8c116e23a945567.jpgfalse
                                                                                          high
                                                                                          https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.cssfalse
                                                                                            high
                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                            https://github.com/google/material-design-iconschromecache_84.2.drfalse
                                                                                              high
                                                                                              https://cdn.jsdelivr.net/npm/bootstrapchromecache_82.2.drfalse
                                                                                                high
                                                                                                https://twitter.com/benjsperrychromecache_84.2.drfalse
                                                                                                  high
                                                                                                  https://e-formulir.mwebs.id/BotikaTTS%20_5_.mp3chromecache_82.2.drfalse
                                                                                                    high
                                                                                                    https://twitter.com/ionicframeworkchromecache_84.2.drfalse
                                                                                                      high
                                                                                                      https://cdn.jsdelivr.net/npm/slick-carouselchromecache_82.2.drfalse
                                                                                                        high
                                                                                                        http://getbootstrap.com)chromecache_112.2.drfalse
                                                                                                          high
                                                                                                          https://sentry.iochromecache_82.2.drfalse
                                                                                                            high
                                                                                                            https://www.dana.id/chromecache_82.2.drfalse
                                                                                                              high
                                                                                                              https://cdn.lr-ingest.iochromecache_82.2.drfalse
                                                                                                                high
                                                                                                                http://creativecommons.org/licenses/by/4.0/chromecache_84.2.drfalse
                                                                                                                  high
                                                                                                                  https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_83.2.drfalse
                                                                                                                    high
                                                                                                                    https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEi0-pNg29yt7xWxle-UX11R4E3LkM8tDWfYo1ugaMBchromecache_82.2.drfalse
                                                                                                                      high
                                                                                                                      https://api2.branch.iochromecache_82.2.drfalse
                                                                                                                        high
                                                                                                                        https://www.dana.idchromecache_82.2.drfalse
                                                                                                                          high
                                                                                                                          http://ionicons.com/chromecache_84.2.drfalse
                                                                                                                            high
                                                                                                                            https://getbootstrap.com/)chromecache_83.2.drfalse
                                                                                                                              high
                                                                                                                              https://github.com/driftyco/ioniconschromecache_84.2.drfalse
                                                                                                                                high
                                                                                                                                https://app.linkchromecache_82.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://a.m.dana.idchromecache_82.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_112.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://youtube.comchromecache_82.2.drfalse
                                                                                                                                        high
                                                                                                                                        • No. of IPs < 25%
                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                        • 75% < No. of IPs
                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                        104.18.10.207
                                                                                                                                        maxcdn.bootstrapcdn.comUnited States
                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                        99.86.4.94
                                                                                                                                        app.linkUnited States
                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                        151.101.129.229
                                                                                                                                        unknownUnited States
                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                        172.67.69.29
                                                                                                                                        code.ionicframework.comUnited States
                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                        35.186.247.156
                                                                                                                                        sentry.ioUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        2.16.164.24
                                                                                                                                        a1502.r.akamai.netEuropean Union
                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                        151.101.130.137
                                                                                                                                        unknownUnited States
                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                        43.175.162.160
                                                                                                                                        a.m.dana.id.eo.dnse4.comJapan4249LILLY-ASUSfalse
                                                                                                                                        104.17.24.14
                                                                                                                                        cdnjs.cloudflare.comUnited States
                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                        108.138.26.27
                                                                                                                                        api2.branch.ioUnited States
                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                        151.101.65.229
                                                                                                                                        jsdelivr.map.fastly.netUnited States
                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                        149.154.164.13
                                                                                                                                        telegra.phUnited Kingdom
                                                                                                                                        62041TELEGRAMRUfalse
                                                                                                                                        151.101.2.137
                                                                                                                                        code.jquery.comUnited States
                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                        239.255.255.250
                                                                                                                                        unknownReserved
                                                                                                                                        unknownunknownfalse
                                                                                                                                        188.114.97.3
                                                                                                                                        cdn.lr-ingest.ioEuropean Union
                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                        142.250.181.228
                                                                                                                                        www.google.comUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        174.138.20.68
                                                                                                                                        zxx-ingkx-pylters.cz1.us.kgUnited States
                                                                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                                                                        142.250.184.238
                                                                                                                                        youtube.comUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        104.17.25.14
                                                                                                                                        unknownUnited States
                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                        IP
                                                                                                                                        192.168.2.8
                                                                                                                                        192.168.2.7
                                                                                                                                        192.168.2.4
                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                        Analysis ID:1615605
                                                                                                                                        Start date and time:2025-02-15 01:40:00 +01:00
                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                        Overall analysis duration:0h 3m 27s
                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                        Report type:full
                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                        Sample URL:https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                        Number of analysed new started processes analysed:8
                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                        Technologies:
                                                                                                                                        • HCA enabled
                                                                                                                                        • EGA enabled
                                                                                                                                        • AMSI enabled
                                                                                                                                        Analysis Mode:default
                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                        Detection:MAL
                                                                                                                                        Classification:mal64.phis.win@16/121@43/22
                                                                                                                                        EGA Information:Failed
                                                                                                                                        HCA Information:
                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                        • Number of executed functions: 0
                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                        • Excluded IPs from analysis (whitelisted): 173.194.76.84, 142.250.185.78, 142.250.186.99, 142.250.186.110, 142.250.185.142, 142.250.185.238, 216.58.206.74, 172.217.16.195, 199.232.214.172, 142.250.185.110, 2.23.77.188, 142.250.184.206, 172.217.16.142, 142.250.186.142, 172.217.16.138, 142.250.186.106, 142.250.186.42, 172.217.18.10, 172.217.16.202, 142.250.184.234, 142.250.186.170, 216.58.212.138, 142.250.184.202, 142.250.186.138, 172.217.18.106, 142.250.186.74, 216.58.212.170, 172.217.23.106, 142.250.181.234, 142.250.186.46, 142.250.185.227, 142.250.186.174, 2.19.106.160, 20.109.210.53, 13.107.246.45
                                                                                                                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, encrypted-tbn0.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                        • VT rate limit hit for: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        No simulations
                                                                                                                                        No context
                                                                                                                                        No context
                                                                                                                                        No context
                                                                                                                                        No context
                                                                                                                                        No context
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 643x259, components 3
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):29964
                                                                                                                                        Entropy (8bit):7.930178483118801
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:k9iw2bNLbynbXMCUhn+e1Gr00ElhjPrzF1cjhymqiYwi9xe76yk/jwfcTUATxnzj:mzMCy15zFaTqiYRe76RqCJu5XnY
                                                                                                                                        MD5:6D50BCB334150B5FAE2F7E9A143E3DED
                                                                                                                                        SHA1:40D976B19912ED3ADF511F25DD550F1316851618
                                                                                                                                        SHA-256:CC3E389BFA43D9CB4D2CE67743F358C798088E2DD208CF5C035976895E09FD36
                                                                                                                                        SHA-512:D03C667634F2D5BF017CCEBF0E1CB9A7C8C2E38A13C35EF4CBC0DDE8CFFC368791106C6BA875CA74A8F282EFB16C8F0F791D98AADDB2B953721B218D68D7B6C6
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..................................................................................o-..~...Lv.p.JL.e.f.dI4$BD$BD$BD$BD$BD$BD$BD$BF..;8i....b.Q.q.......N66.6.Y..$.$BD$BD$BD$U.q(&.9.=...[..`\..3Jq[\....gxH..H..H..H..H..H..H..H..H.....[n.CS..E.!..(.8...o.l..B...^.:.9...V.
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:ASCII text, with very long lines (1572)
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):6193
                                                                                                                                        Entropy (8bit):5.400896018046192
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:ZOXbaxJOXba4FZ8OXbaPkOXbaZYOXba9OXbaxy+aZjzBrWOXbaHubqGIFuV4UOXR:xxhX8Z4FxqSObqGIwV40mR3t
                                                                                                                                        MD5:AF7FAEFF8271FF640B600ACF3C82B661
                                                                                                                                        SHA1:629D8C48A6FD0A5D9034BC4511269C87E9ABAA1A
                                                                                                                                        SHA-256:0EBABF46B3DE75A736D3A82319EDD773168C1C664BF2B76F81F760567F598FEA
                                                                                                                                        SHA-512:464E4BC73C0F7463BCB9C623BCCB2F9C5DB182C551FC03E723A1272D8C8B714D359F279E18D025D9ABE3731324BBFCB064FE47436924D0F47CE7987CF8EF47A3
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@500&display=swap
                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4saVIGxA.woff2) for
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):4178
                                                                                                                                        Entropy (8bit):7.490050296203736
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                                                                                                        MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                                                                                                        SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                                                                                                        SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                                                                                                        SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):49847
                                                                                                                                        Entropy (8bit):7.926108991848295
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:/pUjK7ao+4ZOV4rU7WVKPlsOqPGF1C4f7WPK+:xayPrqKOqZ4fKK+
                                                                                                                                        MD5:40AF6AB1FFEB7242B07FD40AA4FACE2B
                                                                                                                                        SHA1:7DC8A44A889F90EBA9818E9B71AF05239F502035
                                                                                                                                        SHA-256:4A6EB4FE97B203347D9CE38A21BFD704141488A075E8A17E57E3E0AB53BE929A
                                                                                                                                        SHA-512:E43D82291E12DFE3F6BA88DAC064BB1DB8EF1D6EA3C6D9D38A8123DFDF2C950AA2C21A0385E5D6E75A772CDE31E489A5B904DF34B6115C63E86ECD88581C6E71
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L..".....................................................................................................1*..3.M.eS...%.1*ZbQ3...%[Z.R.[DL..-j.+i.V..oj.....B.Ef...V&..L-.....|..z.D..Er..0....y..O?O<....;..2b.-[E)j.iK.U..kV..iK..J^..kj..1(...H.bbf"b.R.Q....................
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:ASCII text, with very long lines (551)
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7920
                                                                                                                                        Entropy (8bit):5.3601122776962535
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:q3KIpiAIexCPJpl0DbintpGPiEvAheKevbtoNOO:q3hLjKrl0HitpGPQeKeDtMZ
                                                                                                                                        MD5:2E961F240D376E0A83C885A07F00762E
                                                                                                                                        SHA1:E9F1D4A792DC3FB06F8D65D68A607738F3B4070C
                                                                                                                                        SHA-256:470A65FDD4C44FA96EF232ACB2A308CA73A3F17D6ACCC399D0C7A28A21D532D9
                                                                                                                                        SHA-512:8358D44A3375BD2ACEB90B822A7D08C214A5524562774D2C402C6AEFA6B7DAB5443B94AABDBBB5DC4F9D79D32D6A7AD5BB7FB3FAF79E1A277731B47F2B30FF07
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:var $jscomp={scope:{},findInternal:function(a,l,d){a instanceof String&&(a=String(a));for(var p=a.length,h=0;h<p;h++){var b=a[h];if(l.call(d,b,h,a))return{i:h,v:b}}return{i:-1,v:void 0}}};$jscomp.defineProperty="function"==typeof Object.defineProperties?Object.defineProperty:function(a,l,d){if(d.get||d.set)throw new TypeError("ES3 does not support getters and setters.");a!=Array.prototype&&a!=Object.prototype&&(a[l]=d.value)};.$jscomp.getGlobal=function(a){return"undefined"!=typeof window&&window===a?a:"undefined"!=typeof global&&null!=global?global:a};$jscomp.global=$jscomp.getGlobal(this);$jscomp.polyfill=function(a,l,d,p){if(l){d=$jscomp.global;a=a.split(".");for(p=0;p<a.length-1;p++){var h=a[p];h in d||(d[h]={});d=d[h]}a=a[a.length-1];p=d[a];l=l(p);l!=p&&null!=l&&$jscomp.defineProperty(d,a,{configurable:!0,writable:!0,value:l})}};.$jscomp.polyfill("Array.prototype.find",function(a){return a?a:function(a,d){return $jscomp.findInternal(this,a,d).v}},"es6-impl","es3");.(function(a,l,d
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (9484)
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):9843
                                                                                                                                        Entropy (8bit):5.302340326774273
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:Tmn2HSWu5dcuqu742o3aN3BXSOrczTd/B9pKbLikfiDbZd63iDbEkjoaRKxFYB20:6+k0CxQzx7uikfi/Zk3i/V18YEzRxWJ
                                                                                                                                        MD5:44D6B768564FF77177C86399DDD86349
                                                                                                                                        SHA1:9C8FE32E57863A230DCEC426A0809C913C4E4892
                                                                                                                                        SHA-256:438CF0012B7BD708940ABDAB3E21C2566519CDF2F67DD9ABE3CA829ADCE45DDF
                                                                                                                                        SHA-512:888C63CAFF6BDA80624D9FDCC4942E63AEC866E5F4E1A8826C0C2693BAD9FEB8EEC73CB56DC1534CC311A241B754DFCED11299DB86BF60D427D8BE662A23C9C6
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://zxx-ingkx-pylters.cz1.us.kg/login.php
                                                                                                                                        Preview:<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=0"><meta http-equiv="X-UA-Compatible" content="ie=edge"><title>DANA - Apa pun transaksinya selalu ada DANA</title><meta property="og:title" content="DANA - Apa pun transaksinya selalu ada DANA"><meta property="twitter:title" content="DANA - Apa pun transaksinya selalu ada DANA"><meta property="twitter:card" content="summary_large_image"><meta property="og:image:type" content="image/jpeg"><meta property="og:image" content="https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTq-HC2z6B5uUunxMATpBRpkKkmcVL9J7yPQg&usqp=CAU" ><meta property="twitter:image:src" content="https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTq-HC2z6B5uUunxMATpBRpkKkmcVL9J7yPQg&usqp=CAU"><meta property="og:url" content="https://dana.id"><meta property="og:description" content="DANA adalah bentuk baru uang tunai yang lebih baik. Transaksi apapun, berapapun dan dimanapun
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x512, components 3
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):11540
                                                                                                                                        Entropy (8bit):7.279865090684711
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:I1PWG4+OxCPAq2CWPfxoZ3s3G2fJOz3PZ8IrfD45R:IlF/OxCP/2BFtwrR8Ir745R
                                                                                                                                        MD5:45525A4E10B53535C2F0A134AEC2D0FE
                                                                                                                                        SHA1:8689B23FB445FAB7C8F3F92F91EB8606A5A51959
                                                                                                                                        SHA-256:0546F98F9019A3D2AFBE9372BA08ABA895E2AA716BD0FEC8E78FF5879162F134
                                                                                                                                        SHA-512:9065C80F6D41CAF354AB957F724AB2E3102FB1BEDDDFA9503D76F2C19C418695ECFBCBA1D54BE82359B2341B242D746510241FA6910B1DD4F20C727B63845311
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:......JFIF...................................................( ..%...!1!%)+.....383,7(-.+...........+. .7++--+-+++--+77+-++-+-++-++++--++--7+++7-++-------...................................................G.........................!1.."Qar...34ABRq.....#Cb..2D..Sc...st..$T.................................2..........................!123AQq"Ba.....R.....C............?..=k........... ...................(..(...(...*...*.......*.*....0......(...(.........*.(........(....(...*...........*......(.0...........(.. ...................(.((...(...*...*.......*.*.................. ...................(.((...(...*...*.......*.*...(..........(.....(.......*........... ........(...(...*.......(..........(.....(.....(.*........... ........(...(...*.............(.............*.(....(...(....(...*...............Ce.. .(..........(.....(.....(.*........... ........(...(...+..k.. .(..........(.....(.....(.*(.......... ........(...(.....k...........(...(.........*.(....(...(....(...*............Se.......
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:PNG image data, 360 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):16542
                                                                                                                                        Entropy (8bit):7.94673343485081
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:rD/OMxpVl1O5h+X4cTIceArJp3/JhcrScEYkQq2Peex:rDjxpn1O5h+IcVeAp3fcrxvPdx
                                                                                                                                        MD5:6E77DF79B301B9FB95FDF50D66E3CEB7
                                                                                                                                        SHA1:1C93476FCCF582D5EA0FA88EC8B1BECC00D9EDB5
                                                                                                                                        SHA-256:4262DC8D42209D7E2A597F7F1098880E75AD0F6A53A66DA1A7BD094A5F778199
                                                                                                                                        SHA-512:995F53840326CC7C3F42E9DCD2CCDFDD8278FB100158D94B4B36D7799499E5FE03F34D7880713043ED5536EA240866DB338A2EC3FE9B6BF9FCDDFF1330EB1CC1
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:.PNG........IHDR...h..........{.....sRGB.........sBIT....|.d... .IDATx..y.$U........t.6.6;.......'...8*.(.632"n.:*.......b...~......t....KUVe..............<..R.7N.q..s.9...@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...........@V$..].O;....x.....H~.@..kf..+y ..AA......t........v.f..n...7.HR..W..(R....@......G__................G.f....#..I_w.-.Tt..9.VS.n.9w......N...5kf$..@`L..00fH....^.<.8..UR.`6:.S......>..o.-[v.>...7*........U$........*.....1./..3..p-.1Q.....t`T.4.x>p..W...l.... /..........1.+0...oG`B#)....\.x...&.s.E.....137.".&3..E..s$..[.....1&.x.>*.7....l.....L..&0.......b...s=.l.n..1....<.I.d}q..L.....}.[.Y...........7.l.....$....6.:.....Q.$..H......U.X......M.X.{...^..d.cj....l@.....*....*.v..Q@~.......|.X.2.....".M..$.*...~..4O....>.zZx...s7Iz...:........I.B.U.......F.~.V...$....VI..yO..A..t.)......;...Z..3f.*i...l..Yo.. .J>.....02....7p.sn?I_4..#p..$%......7..J|\.HP.6K*..V`#..>......BRw..'.r....'.vI]fv(#....6.....S#x.@
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:ASCII text, with very long lines (666), with no line terminators
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):666
                                                                                                                                        Entropy (8bit):4.8232470526080675
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:rf6bR+03vJdVlubBtKO+gvSovJdVtsX21ZmuEq6bK6JEtIF+5cdRXv0bZFXA:g/3VCBVAe3Vts4KdxHddRYFw
                                                                                                                                        MD5:F04C34E455649C317CBFE449A7C5B10E
                                                                                                                                        SHA1:07C192CD6C0D6B6A96DDD3FE56FFC5762C2F6EB7
                                                                                                                                        SHA-256:963EE000EA25A124A63E7DD4DED8A9ADC4D3501DE7D0BF47F78F6FA4BC4EE472
                                                                                                                                        SHA-512:D0948E109DAB5A9AB5A6E3D02C1896A0EA64FE683EC5036EA148E3E649D1B86794234551B33C8CE573035F77CFDC5209DA966EC087D835A794454F285D1811E6
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://zxx-ingkx-pylters.cz1.us.kg/ast/00b9d2e9f52e505c013c16bb638a42a4.css
                                                                                                                                        Preview:.box-input-pin {width: 100%;height: 45px;margin-top: 50px;display: flex;justify-content: center;align-items: center;}.box-input-pin input {height: 100%;width: 40px;border: none;outline: none;border-radius: 8px;margin: 0 3px;display: flex;justify-content: center;align-items: center;text-align: center;font-size: 18px;font-weight: 700;color: #000;}.box-input-pin .clear {position: absolute;width: 100%;height: 100%;z-index: 99;}.show {margin-top: 30px;width: 105px;height: 25px;outline: none;border: 1px solid #fff;background: none;border-radius: 40px;font-size: 12px;text-align: center;}.forgot {margin-top: 50px;font-size: 15px;font-weight: 600;text-align: center;}
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:Web Open Font Format, CFF, length 1380, version 1.0
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):1380
                                                                                                                                        Entropy (8bit):7.3037706743203845
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:IgOu0UjAzqx3dB4ukwkGLTZ2hCJglrujOXZRrzt8Z8DcxLlMRSWIUhP/6f:IgOpUMzaBrkZG8CJgNsK1z6ZAGlEFV6f
                                                                                                                                        MD5:B7C9E1E479DE3B53F1E4E30EBAC2403A
                                                                                                                                        SHA1:AF91C12F0F406A4F801AEB3B398768FE41D8F864
                                                                                                                                        SHA-256:26726BAC4060ABB1226E6CEEBC1336E84930FE7A7AF1B3895A109D067F5B5DCC
                                                                                                                                        SHA-512:976F6E9D65859B1A5E3BBD426441E6885D1912F5694F40E2897B10F46B3BD0C7D940F7917A6050D6BB8CDEAAA5E5F0332391D3D398F6C21CE27299DFC7036911
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/fonts/slick.woff
                                                                                                                                        Preview:wOFFOTTO...d.......\........................CFF ..............V.FFTM...8........m..GDEF...T....... .2..OS/2...p...R...`P...cmap.......P...b".D.head...........6..1.hhea...D.......$....hmtx...`.........J.Jmaxp...p..........P.name...x.......n.'..post...T....... ....x.=..o.A..g)['..V 6A..k{7z.w..u.,....B..?x.;[X,...X..HP...H.'x.Mz.YJ.$o...y...7.....0......1..g........0......!t.j./.....Zy.'..T..@.^...'P8.x...>f.E..J....).z...Q'o...mC...QQ.=G._.@../...F...TU.d..PM.q.*.F.........}..8.:.9k.4I...*v.7q.(..#4EQ.~.q(.....[..7q7.*dK'..Z.&..,.6.D.dE.G.W..#o....|Op...{...j5H.l.[-..4....b/k...A.V..|.(I.r..Lm..K8.g.y.8.../...<..|;...........................+..T.j...HP$.N.[.U..._.6F.2...2...p....=*;c......T..1.j..f.4,.......t<4..#....Y8D....F/a]_I.i)NRN..m.8..i)%."..:.....i65.....5..t&......x........x.c```d..s.o....+.a4.Zy....x.c`d``..b...`b`.B.0.....v.7x.c`fb`...............2H2.0001.r2.A...#.R`...4.....D.I...?`.c...6.D...m.J..F.7.....x.c```f.`..F.......|... ......d30$*(
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):48236
                                                                                                                                        Entropy (8bit):7.994912604882335
                                                                                                                                        Encrypted:true
                                                                                                                                        SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                        MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                        SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                        SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                        SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                        Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 669x286, components 3
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):37724
                                                                                                                                        Entropy (8bit):7.951559679829595
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:0bGmGE46bzvxcjqF47e8PLx9J8XeB6WGb9OBJ5Mtv16KxOvq:0mN6bzJYqt8TbJ8XeB6WGZAJ5MFE6
                                                                                                                                        MD5:41B022C125311AAB691FFC19CCFC3286
                                                                                                                                        SHA1:F73662C40DCE4B9917037E9981C56CC0C9ABC6FC
                                                                                                                                        SHA-256:543191CF2C750CD2A358F15ED391E3912F55A40CC81E04EA78E7719B02210F54
                                                                                                                                        SHA-512:029EA90159047E0B526C81FF1D10B9606AA4A23EC24924655F8553750AF65E6C59D50A0DF4209651C7CE4529421A702D5DD4B14A87FF87C5BE1E7FE5BEE71053
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://telegra.ph/file/be0c88ba14ca044776e1c.jpg
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................".................................................................................@..%.+$....b.....f+ Y...b.....f+ Y...b.....f+>....f+@YJ.....B."...b+..a+.X.....>.:Az,...Vh...`..."=j..>.*Ez.(E.J.b,.."..$...$Fx.#}BD..d.N.j...$)...gy....p...................)*d...?.%M.R
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:ASCII text, with very long lines (65371)
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):122540
                                                                                                                                        Entropy (8bit):5.095991350869987
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:ayPGxw/jc/QWlJxtQZIuiHlncmzI4I8OAduFKbv2ctm2Bm8JP+eckOvS1Fs:Uw/o1wIuiHlncm28lDbzzPux
                                                                                                                                        MD5:5D5357CB3704E1F43A1F5BFED2AEBF42
                                                                                                                                        SHA1:08DF9A96752852F2CBD310C30FACD934E348C2C5
                                                                                                                                        SHA-256:31FBD99641C212A6AD3681A2397BDE13C148C0CCD98385BCE6A7EB7C81417D87
                                                                                                                                        SHA-512:7537E07BFCE0A0C6293FB41B1F2E2058C106B1BB1D65E097CFB8AB22D8DC0B7B0F505B5FD24B856C3CFF8B11BB02B4F19838CB5C399ECC7B9B78D8A4C8A195C9
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css
                                                                                                                                        Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 720x315, components 3
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):43086
                                                                                                                                        Entropy (8bit):7.955181714491794
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:V6Xkx8LgLN/GWXLKWsguOQGoGisZfD1jBgoVSUUJMNfRtY1v+5:9GAN/7RQG6slFB3DAMNnY1+
                                                                                                                                        MD5:52611566A906577A6F8DF09242879DBC
                                                                                                                                        SHA1:986393AA1EA93C947B8C7D932F820FB8880146EE
                                                                                                                                        SHA-256:0E9A605F74D29C6A55ED02A9B75611757BE80005D3833198A933D8040F3FE17A
                                                                                                                                        SHA-512:6A3F03BD3EBA46FB45573B5451157C22B0907BFB5CF7409ED4E9F77162C3295B34FDFFC59C028F4DC2BE1FF9D27D83E35B48EC5DA3116428A459ADB660C52FC2
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://telegra.ph/file/1e68929082b536f5df374.jpg
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................;....".....................................................................................<...a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a..................................................................?.-y.../..,.........
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:PNG image data, 360 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):16542
                                                                                                                                        Entropy (8bit):7.94673343485081
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:rD/OMxpVl1O5h+X4cTIceArJp3/JhcrScEYkQq2Peex:rDjxpn1O5h+IcVeAp3fcrxvPdx
                                                                                                                                        MD5:6E77DF79B301B9FB95FDF50D66E3CEB7
                                                                                                                                        SHA1:1C93476FCCF582D5EA0FA88EC8B1BECC00D9EDB5
                                                                                                                                        SHA-256:4262DC8D42209D7E2A597F7F1098880E75AD0F6A53A66DA1A7BD094A5F778199
                                                                                                                                        SHA-512:995F53840326CC7C3F42E9DCD2CCDFDD8278FB100158D94B4B36D7799499E5FE03F34D7880713043ED5536EA240866DB338A2EC3FE9B6BF9FCDDFF1330EB1CC1
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://zxx-ingkx-pylters.cz1.us.kg/ast/img/bi.png
                                                                                                                                        Preview:.PNG........IHDR...h..........{.....sRGB.........sBIT....|.d... .IDATx..y.$U........t.6.6;.......'...8*.(.632"n.:*.......b...~......t....KUVe..............<..R.7N.q..s.9...@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...........@V$..].O;....x.....H~.@..kf..+y ..AA......t........v.f..n...7.HR..W..(R....@......G__................G.f....#..I_w.-.Tt..9.VS.n.9w......N...5kf$..@`L..00fH....^.<.8..UR.`6:.S......>..o.-[v.>...7*........U$........*.....1./..3..p-.1Q.....t`T.4.x>p..W...l.... /..........1.+0...oG`B#)....\.x...&.s.E.....137.".&3..E..s$..[.....1&.x.>*.7....l.....L..&0.......b...s=.l.n..1....<.I.d}q..L.....}.[.Y...........7.l.....$....6.:.....Q.$..H......U.X......M.X.{...^..d.cj....l@.....*....*.v..Q@~.......|.X.2.....".M..$.*...~..4O....>.zZx...s7Iz...:........I.B.U.......F.~.V...$....VI..yO..A..t.)......;...Z..3f.*i...l..Yo.. .J>.....02....7p.sn?I_4..#p..$%......7..J|\.HP.6K*..V`#..>......BRw..'.r....'.vI]fv(#....6.....S#x.@
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):31697
                                                                                                                                        Entropy (8bit):4.680662198912193
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:SpR13pk5yowF+YaLlEkRaKT3AQ7UQXlBIqh1F0HJbK2e5fAv:DYUTzfVBIkIeZe
                                                                                                                                        MD5:BC0CEEA50591F74883DD9B92B19B852C
                                                                                                                                        SHA1:5617F0BE48B9A0973C24FF0E1D200201549A4A50
                                                                                                                                        SHA-256:A3D7991ADEE411105F2DDD533C34D0F0AFD141187BC13503FD035DE014F954D8
                                                                                                                                        SHA-512:BECEDF97CFD689782F6F1057E0629B7E3A26441AD92E647E6A87D1F8C78B18FA44BF6BA39148C6C28836E03C29A7FE4332F41301B439EBC34A5F7AB6CB832322
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:<svg width="600" height="527" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="d"><stop stop-color="#D2F1FF" offset="0%"/><stop stop-color="#A6DEFF" offset="100%"/></linearGradient><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="e"><stop stop-color="#F9FDFF" offset="0%"/><stop stop-color="#D9EFFF" offset="100%"/></linearGradient><linearGradient x1="32.791%" y1="0%" x2="50%" y2="100%" id="g"><stop stop-color="#BDCCFF" offset="0%"/><stop stop-color="#108EE9" offset="100%"/></linearGradient><linearGradient x1="8.191%" y1="47.527%" x2="102.093%" y2="27.162%" id="i"><stop stop-color="red" offset="0%"/><stop stop-color="#B91E1E" offset="17.311%"/><stop stop-color="red" offset="56.406%"/><stop stop-color="#B02222" offset="69.081%"/><stop stop-color="red" offset="100%"/></linearGradient><linearGradient x1="4.347%" y1="58.377%" x2="94.209%" y2="32.155%" id="j"><stop stop-color="#FFF" offset="0%"/>
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7863
                                                                                                                                        Entropy (8bit):7.944853026641418
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:Oxyj5jciyprh/k6wSpBFcrApNmH58Byn7w3tdZvdsqVhwN5RxADRPtkch:OxsjQpSIFaAqH58Byn7wZvdZVc5R4vFh
                                                                                                                                        MD5:BF1D4A90DE7E29B2BE55237982CB30B4
                                                                                                                                        SHA1:EF942049631B598767FDA52D54458B9F9680EE87
                                                                                                                                        SHA-256:46518758F002D85CFF9220609163F23B7E9F8F2721561D1E0BA79C4F17425C58
                                                                                                                                        SHA-512:3AC1AB4324711A94DDD9F5BC24D5E2CB3948073602AD5E52F0B2C7B61C1DF072ACA6FB9E015DA9E113071A353F7B7E1493EB7F2C9CDBBB6417938FAB17909B09
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:.PNG........IHDR...,...,......tF.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME..........c....IDATx...odGv..son.L..-.o.HU%..T.[Rkma...[......<..4.`..../.4....0.c...n`..I-...V..ZT{...o.%....".d.......(V....'N...4.................,,,2(2X$I.'N..P(.+......A.....i#......L..@.~....X(2.H?..`.9bX.Yg.....I-.. .I=.4..>....m{.Y!.s+'..I.Y&.*C.. cw..M-..C.v.i.....x...rwaB.[M.'.:c,...k..n.jq..%.h..N:..@..........S,...q.......v..C0....v...M..e..b..n..U..!..M+..P..q..-@.M..a..b..~./a...9C;Mx..twG/-@.%f..,K...*.~L..0H.-...Q.a..X`...X;.#.. . ..`.z...R.B..#.1...).:n.K..........E..s<.!s$..Ni.q'..r.>B...S.!...q.aV...Q+.>.V............d.[.c.}.t..|tr..4!.k.# (...&S....$.:.9..A..?U(.l0.mF..0.....8.s..)I.DH0.5....w....r....|.JV\W.v....,?'.H.>j....IF......sXA..I?/0X.._>.$.|.#.F.*,..K<MH.*..:w..)g..3...y.....B.%np.E......g.D;..U....|.wN.%,..W9.W......|...Z...;...o.awA\.A..xYtNt.).29..\..IW..P..MV....V.?.u...1....A.,.iwQ. ,..x....q.....t...
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 767x400, components 3
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):32297
                                                                                                                                        Entropy (8bit):7.936954313253951
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:amrbOo+hnSm7RgEGtsswziGBXrVxTcIgO3Ib4meFVy:amrp+JfaDtsswuGBXxxgQ3kxe7y
                                                                                                                                        MD5:DBBDBC43CAF6711D00D7AC9928C59D9B
                                                                                                                                        SHA1:11DF2B0495A13F3DDFCCC1B1EF99A5D4D6208293
                                                                                                                                        SHA-256:DDCDEB52E267F261AD7CA437499A9EA6D79787B9EE3626853A62EC45B404F28B
                                                                                                                                        SHA-512:A077AB75674407B35FB857B8558DA4C5FA67C639D00CA58F4B8548AC90E9E2212BB581509476C5AF7A2845A60EE70D9507D06DC76E0B9228F8E197E5843537B9
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..................................................................................3..z.#ab...].m....C.0C$..`..`.A...!...0C..C.0C.2H`..`..h..`..d...........!...2H`..`..dX.|'a.vMF.>|P...N*.#.UP.{{...n...@........E...........4....A..........@.4@.d.......1..4..@...@....Br.u.5.
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):89476
                                                                                                                                        Entropy (8bit):5.2896589255084425
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                        MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                        SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                        SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                        SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):89476
                                                                                                                                        Entropy (8bit):5.2896589255084425
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                        MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                        SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                        SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                        SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://code.jquery.com/jquery-3.5.1.min.js
                                                                                                                                        Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):70504
                                                                                                                                        Entropy (8bit):7.957679112398741
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:KkPwMrxkciBon5neOZ68Od1OSZ17YWzcxM:nPwMrxkjhD8mNZ1hF
                                                                                                                                        MD5:FDA3CA154C19EB648B3108A76B57B2F1
                                                                                                                                        SHA1:BBF3C849AE2CF321321E5CEDFC450D59589F3678
                                                                                                                                        SHA-256:58AADF1B3132DA1D9D941FB9D7690AEF3560196CA5743D5700B00137CDB6D581
                                                                                                                                        SHA-512:7377D60A42F4D624BC9BBCD45B40154369763951CE3A059051100BDE78F530B096564C59A239A3034100D7FE22990E9709558BA314296203460B4E83CB158C82
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L.."..................................................................................{?:.........................C.'5r.........).p..i.R....).(...4.MYJ2D..M[MW(.k)FHr..m5&.U.2C.jI.M@.........R..{.v...6.D.e.4....8..$'X'.D0..U.D.q...m46.@...."..N.........................C.'5'
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):4178
                                                                                                                                        Entropy (8bit):7.490050296203736
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                                                                                                        MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                                                                                                        SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                                                                                                        SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                                                                                                        SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/ajax-loader.gif
                                                                                                                                        Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:ASCII text, with very long lines (42862)
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):42863
                                                                                                                                        Entropy (8bit):5.085616303270228
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
                                                                                                                                        MD5:D5A61C749E44E47159AF8A6579DDA121
                                                                                                                                        SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                                                                                                                                        SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                                                                                                                                        SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:ASCII text, with very long lines (1255)
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):1256
                                                                                                                                        Entropy (8bit):4.959047902340233
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:vASu2KFI8AW2bnDGZMiDgKRKaWE3Vc11AebnVts+ZMeS8ddnsdevRb7:vAzFREjDUs+dtcYctNZS8PsE/
                                                                                                                                        MD5:E2A320730EF8A296909722D232AE202E
                                                                                                                                        SHA1:1FA905B79FF205824AA73A08FA4CDD6980E08297
                                                                                                                                        SHA-256:9CFAFE8ABEBE3F03670B51AD157009CC0D2C2015A17AEAD016E387F2B5D8A94C
                                                                                                                                        SHA-512:6D999AFDAFAAF29FBD80BE3B783759A97868A9856D1D6D24463252CD4B992C4B371AA09B44006C11CD76662092BBBAC15C583FF6792D1369E544FCBA89FFB3EC
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://zxx-ingkx-pylters.cz1.us.kg/ast/6990a7033bbaeadc2040ac863ff124fd.css
                                                                                                                                        Preview:.bgotp {position: absolute;z-index: 9999;top: 0;left: 0;right: 0;width: 100%;height: 100%;background: #00000032;}.bgotp form {width: 100%;position: absolute;bottom: 0;height: 50%;min-height: 50%;max-height: 50%;background: #fff;border-top-left-radius: 15px;border-top-right-radius: 15px;padding: 40px;}.bgotp #formOtp h2 {font-size: 20px;font-weight: 700;margin-bottom: 10px;}.bgotp #formOtp p {font-size: 14px;font-weight: 500;}.bgotp #formOtp h2,.bgotp #formOtp p {color: #000;text-align: center;}.bgotp #formOtp .resend {margin-top: 35px;font-size: 15px;color: #b1b1b1;}.bgotp #formOtp .resend #countdown {font-size: 15px;color: #b1b1b1;}.box-input-otp {width: 100%;height: 45px;margin-top: 35px;display: flex;justify-content: center;align-items: center;}.box-input-otp input {height: 45px;width: 45px;border: none;outline: none;border-radius: 8px;margin: 0 3px;display: flex;background: #f6f6f6;justify-content: center;align-items: center;text-align: center;font-size: 20px;font-weight: 600;color
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):89476
                                                                                                                                        Entropy (8bit):5.2896589255084425
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                        MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                        SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                        SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                        SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                                                                                        Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):61380
                                                                                                                                        Entropy (8bit):7.948706552272784
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:r2vMVwO69w88cDyHyefahdHmIgk3IBrEtWCwC:QUwOM8LH7fAyi8rAQC
                                                                                                                                        MD5:39E68BF37020490B5C541782726B9ADF
                                                                                                                                        SHA1:819BD8309EA32F5224694DFCB7C6F15BDC2FAD1B
                                                                                                                                        SHA-256:A87D5D63F8F86283DAFF34BD01361EF78FF6A69405B9D364720663BE2807B8F9
                                                                                                                                        SHA-512:A479E1309EA00F30B909321A4DE9171F27BBB0A463CC1C596F273B997122ED20DBE76AB2289129AADB428390E4590D8CB7554E08F73B3D549B4D9799D8405B04
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L.."....................................................................................{.......... .....4...L...Q.b..-.$..4.m8.(..(...I.%.(..M5.8.1r...(.E.2...()I5.M8Fm8.S...J..%%(c..8.R...J2..k._CG...m...D.C.M...@.....4...!E.m.b.......M...bq@.8.........@..@...LH......!...
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:ASCII text, with very long lines (3850), with no line terminators
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):3850
                                                                                                                                        Entropy (8bit):5.004081009176051
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:XG4v4Vokbj8GS5cEkHRZuxCGHn1ziA7xMq4:OokEwyctx
                                                                                                                                        MD5:6A47026EAE042CC9152E2BA28CAE1688
                                                                                                                                        SHA1:11F91794DDADCD088A8E78720ABD5CCE59700198
                                                                                                                                        SHA-256:A2A6E6317012A338C0DC67124F68F969166EDC9F7C3F75D54FF48942D785E709
                                                                                                                                        SHA-512:33E4175C24DED23B9AE9290AA70710F88B92C2233528B33CF925C424D8823C92237CAAEABF8CD0A263A521AE5DF197AE92DF14033B7B4281C1A7CA73CC435661
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://zxx-ingkx-pylters.cz1.us.kg/ast/8d62ea654fcf0e4cae001e344ee2592c.css
                                                                                                                                        Preview:@import url('https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&display=swap');* {font-family: 'Open Sans', sans-serif;font-weight: 400;margin: 0;padding: 0;box-sizing: border-box;position: relative;color: #fff;}b { font-weight: 700; }html { width: 100vw; height: 100vh; }body {background: #118EEA;width: 100vw;height: 100vh;}.box-login, .container {background: #118EEA;height: 100%;width: 100%;}body .header {width: 100%;margin-top: 10px;padding: 10px;height: 50px;display: flex;justify-content: center;align-items: center;}body .header .back {height: 35%;max-height: 35%;min-height: 35%;position: absolute;left: 20px;}body .header .logo {height: 100%;max-height: 100%;min-height: 100%;}form {width: 100%;height: 100%;display: flex;padding: 50px 20px;align-items: center;flex-direction: column;}form h3 {width: 100%;font-size: 14px;text-align: center;}form .box-input {width: 100%;height: 42px;padding: 5px 15px;margin-top: 50px;background: #fff;display: flex;border-radius: 10px;al
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:PNG image data, 382 x 112, 8-bit/color RGBA, interlaced
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):12786
                                                                                                                                        Entropy (8bit):7.97367666555636
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:olyA9pk9pGYsPVMm80Y0xf43FmSqf6x0LUYMTo2OZ9:olyA9pk9kYaV+0t43Tqf6KU/82Of
                                                                                                                                        MD5:6FD5A7D18A8F7C04BC5EFFCDC5235987
                                                                                                                                        SHA1:C4852C577F44FCDF78FB439A30EA2C6C6983B140
                                                                                                                                        SHA-256:C67E5431F9C00BB690EA8B8ADD63D5CA9250BF2925F2C2A691EEEE498AC75853
                                                                                                                                        SHA-512:13E05A6F89B8110F1867EFBBC6A7BF216471FF5CAD3739AC3C34E30AAED670844ED8DE5B220EB449B174A272BCABEF07A96F13F936A34AEDD754E6A8ED3CC991
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:.PNG........IHDR...~...p.....n.+.....gAMA......a...1.IDATx..}...5....., ....U.J.A..X.D...'... ..G.......R.."E.#.R...A....R..{....I..m...;3....L&999..2...1..s..1....tFIn.g.c...c..r.f.......Dg..x...ETE.p..O...O......x.)=.......;.....<yr...."...,sv5...e..].bEgF...s..Y..?..6..iX.?.x?.............7n...&....p....G..W.Z5..t.{..EiX<])......0#.%K....?.~wc$Kd.2:OB.R...t\.....':z...,..G.7. ..Kqet..bE._}..,1...g.t.....OO..^.%6..h.U>..-|F......EX.l.. .c<.M.6.:]cbb..n.z....|.....3gN..0...\H..s.#~.........M<.o.3........f.,......E.w.[.*......[....!...%H.+..=z.*>.e.g..._....o[.c.44))..o>.m...G...L.ONN...&.......(:::j.q....=.......Ii...{..aq,.]..>..@..Wa<.......e.)o.x<.8..h........Y<]Y8F...=...{.U..+W......hX..z...{.+.Tt.h/].d:.:q..1#/.3...Y../{.5j.=.4,......2/:..<1.'..3..g....3:./...,.J.m.|.v..._4..v.W0..2..xX..Op...k,...gf..z...=./M.g......"...^..U..<HP....1].n....tO4|.=..<.%c.|f..p..y>d.B.._2.(..{..Y.jC..+AU.ILL.GT(c.Y.....b.2..U}>~...1k..#.3.'.
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:PNG image data, 480 x 118, 8-bit/color RGBA, non-interlaced
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):10588
                                                                                                                                        Entropy (8bit):7.920893955198491
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:M6+HXQMbqmgEy9n5LzCldeYK61VX+oqwckpZ7QSYQv/95F9aWfwNpkcRe/:M6gzb7g79nUHeYK6fJn7MSYU/9JPwNe5
                                                                                                                                        MD5:3DC459976E4F7086419105435A80FC25
                                                                                                                                        SHA1:4A79A70AE98BE7B6386DDDE8609D83EEE4777373
                                                                                                                                        SHA-256:8AF7F1691E018BFC400432DFC61455F26F63226AB369E675C80CEF5A93334E87
                                                                                                                                        SHA-512:E83D13B741E2C2E5AC38CB498485EB8C0E7D31E6D182DEB8A9AE54A3F306C301FC984AE6BC353142AC1FF7531B8C4A7E21D6711C23DD5F548EF38300208021C2
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:.PNG........IHDR.......v.......@.....sRGB.........sBIT....|.d... .IDATx..{x.W}...h...m.b;..!.Sn.!@. ?.f..u.>.ko.%.t..R..h...m...]Z.Xd...r.bq)-."..N.+..e.dY.......w..d.y.}5..<zlI.....=.....p8.....p8.....p8.....p8....orr2Gr.S.6...W.*~w.kW....dnll,K..d.d..GR...+.R..s....~..y.If...'O.l#....N.8........R.......W.f.Y.....099...#G.d..<...;...@2.....^..8q.D+.*y.........@,.,P/..f.....T.;..*7 r.}0...s"..U?;..._...T.?..oU..@....Y.y.......)...8..>?44T.gO.Fc....o.}..Z.l....j.[.l....L2+"-.R..$."R.Z/..WJ=.....yG....;..JUs..CHz....|[kk.f...v..+`.@.f...L.<.E.Y.....1...~.3......n....i..........5`..[)...*.*.@... O. ".0......R.(..8.`.@AD.:.....f.....wgV.qV..dYDN.....A.|........*...l.FH.......l..{...v.y........M..3+sD.(...pLk.e...N.>=.q..%..X[.'.....x}}}..................BP.u)..@..q.GE.~...p.@1.&pkD}......d.......0s....E$.s...>...k.3"r...........X......8v.X...s}... ..A...T*...L.Kv...1.. y...<Nr....Z..i...A.|.........z.F.B..d...w.|..8..9@R.<E.(.{K.....$W..s
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):7863
                                                                                                                                        Entropy (8bit):7.944853026641418
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:Oxyj5jciyprh/k6wSpBFcrApNmH58Byn7w3tdZvdsqVhwN5RxADRPtkch:OxsjQpSIFaAqH58Byn7wZvdZVc5R4vFh
                                                                                                                                        MD5:BF1D4A90DE7E29B2BE55237982CB30B4
                                                                                                                                        SHA1:EF942049631B598767FDA52D54458B9F9680EE87
                                                                                                                                        SHA-256:46518758F002D85CFF9220609163F23B7E9F8F2721561D1E0BA79C4F17425C58
                                                                                                                                        SHA-512:3AC1AB4324711A94DDD9F5BC24D5E2CB3948073602AD5E52F0B2C7B61C1DF072ACA6FB9E015DA9E113071A353F7B7E1493EB7F2C9CDBBB6417938FAB17909B09
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://zxx-ingkx-pylters.cz1.us.kg/ast/img/load_bg.png
                                                                                                                                        Preview:.PNG........IHDR...,...,......tF.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME..........c....IDATx...odGv..son.L..-.o.HU%..T.[Rkma...[......<..4.`..../.4....0.c...n`..I-...V..ZT{...o.%....".d.......(V....'N...4.................,,,2(2X$I.'N..P(.+......A.....i#......L..@.~....X(2.H?..`.9bX.Yg.....I-.. .I=.4..>....m{.Y!.s+'..I.Y&.*C.. cw..M-..C.v.i.....x...rwaB.[M.'.:c,...k..n.jq..%.h..N:..@..........S,...q.......v..C0....v...M..e..b..n..U..!..M+..P..q..-@.M..a..b..~./a...9C;Mx..twG/-@.%f..,K...*.~L..0H.-...Q.a..X`...X;.#.. . ..`.z...R.B..#.1...).:n.K..........E..s<.!s$..Ni.q'..r.>B...S.!...q.aV...Q+.>.V............d.[.c.}.t..|tr..4!.k.# (...&S....$.:.9..A..?U(.l0.mF..0.....8.s..)I.DH0.5....w....r....|.JV\W.v....,?'.H.>j....IF......sXA..I?/0X.._>.$.|.#.F.*,..K<MH.*..:w..)g..3...y.....B.%np.E......g.D;..U....|.wN.%,..W9.W......|...Z...;...o.awA\.A..xYtNt.).29..\..IW..P..MV....V.?.u...1....A.,.iwQ. ,..x....q.....t...
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):89476
                                                                                                                                        Entropy (8bit):5.2896589255084425
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                        MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                        SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                        SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                        SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:ASCII text
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):1776
                                                                                                                                        Entropy (8bit):4.594956707081927
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:ve0hjm0M3ZGwgbb6qSiRDI2QWTF3IZcVkTFxchwQUm8B5Td:vel5wXbbsi5hBTmpTXbS8Td
                                                                                                                                        MD5:F38B2DB10E01B1572732A3191D538707
                                                                                                                                        SHA1:A94A059B3178B4ADEC09E3281ACE2819A30095A4
                                                                                                                                        SHA-256:DE1E399B07289F3B0A8D35142E363E128124A1185770E214E25E58030DAD48E5
                                                                                                                                        SHA-512:C11E283612C11DFEEC9A3CB42B8A2ACDD5AE99DFABE7FFBA40EFEF0DD6BBE8C5B98AE8383D3EEFF3A168124C922097EDDD703401EE9AC6122F1EBAB09BBF7737
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css
                                                                                                                                        Preview:/* Slider */..slick-slider.{. position: relative;.. display: block;. box-sizing: border-box;.. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.. -webkit-touch-callout: none;. -khtml-user-select: none;. -ms-touch-action: pan-y;. touch-action: pan-y;. -webkit-tap-highlight-color: transparent;.}...slick-list.{. position: relative;.. display: block;. overflow: hidden;.. margin: 0;. padding: 0;.}..slick-list:focus.{. outline: none;.}..slick-list.dragging.{. cursor: pointer;. cursor: hand;.}...slick-slider .slick-track,..slick-slider .slick-list.{. -webkit-transform: translate3d(0, 0, 0);. -moz-transform: translate3d(0, 0, 0);. -ms-transform: translate3d(0, 0, 0);. -o-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);.}...slick-track.{. position: relative;. top: 0;. left: 0;.. display: block;. margin-l
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):3145
                                                                                                                                        Entropy (8bit):4.842322330045504
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:rnbVUBxX7wSLr2dc40BM3jyFjvsmNrCzqu/eBMThmn:DbVel7wSLs3jUvsmN+Tcn
                                                                                                                                        MD5:F9FABA678C4D6DCFDDE69E5B11B37A2E
                                                                                                                                        SHA1:81A434F94F2B1124F3232BB86F2944F82FB23AC0
                                                                                                                                        SHA-256:7ADAF08052C6A6A0F8A0D0055B4F191FD07389FE41C972B69573472B2ECB406A
                                                                                                                                        SHA-512:EA52D475E439BA178C15B5A6DC23F6EF5975E11B17D71B71F89E71DB27880E49220697954CD853AA28CC13B1A044A2A2EA10AAA2FC02A014E5441102DB433C32
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css
                                                                                                                                        Preview:@charset 'UTF-8';./* Slider */..slick-loading .slick-list.{. background: #fff url('./ajax-loader.gif') center center no-repeat;.}../* Icons */.@font-face.{. font-family: 'slick';. font-weight: normal;. font-style: normal;.. src: url('./fonts/slick.eot');. src: url('./fonts/slick.eot?#iefix') format('embedded-opentype'), url('./fonts/slick.woff') format('woff'), url('./fonts/slick.ttf') format('truetype'), url('./fonts/slick.svg#slick') format('svg');.}./* Arrows */..slick-prev,..slick-next.{. font-size: 0;. line-height: 0;.. position: absolute;. top: 50%;.. display: block;.. width: 20px;. height: 20px;. padding: 0;. -webkit-transform: translate(0, -50%);. -ms-transform: translate(0, -50%);. transform: translate(0, -50%);.. cursor: pointer;.. color: transparent;. border: none;. outline: none;. background: transparent;.}..slick-prev:hover,..slick-prev:focus,..slick-next:hover,..slick-next:focus.{. color: transparent;.
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:ASCII text, with very long lines (42862)
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):42863
                                                                                                                                        Entropy (8bit):5.085616303270228
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
                                                                                                                                        MD5:D5A61C749E44E47159AF8A6579DDA121
                                                                                                                                        SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                                                                                                                                        SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                                                                                                                                        SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js
                                                                                                                                        Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 643x259, components 3
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):29964
                                                                                                                                        Entropy (8bit):7.930178483118801
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:k9iw2bNLbynbXMCUhn+e1Gr00ElhjPrzF1cjhymqiYwi9xe76yk/jwfcTUATxnzj:mzMCy15zFaTqiYRe76RqCJu5XnY
                                                                                                                                        MD5:6D50BCB334150B5FAE2F7E9A143E3DED
                                                                                                                                        SHA1:40D976B19912ED3ADF511F25DD550F1316851618
                                                                                                                                        SHA-256:CC3E389BFA43D9CB4D2CE67743F358C798088E2DD208CF5C035976895E09FD36
                                                                                                                                        SHA-512:D03C667634F2D5BF017CCEBF0E1CB9A7C8C2E38A13C35EF4CBC0DDE8CFFC368791106C6BA875CA74A8F282EFB16C8F0F791D98AADDB2B953721B218D68D7B6C6
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://telegra.ph/file/ef49956cd9d6444e24f41.jpg
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..................................................................................o-..~...Lv.p.JL.e.f.dI4$BD$BD$BD$BD$BD$BD$BD$BF..;8i....b.Q.q.......N66.6.Y..$.$BD$BD$BD$U.q(&.9.=...[..`\..3Jq[\....gxH..H..H..H..H..H..H..H..H.....[n.CS..E.!..(.8...o.l..B...^.:.9...V.
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x600, components 3
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):30914
                                                                                                                                        Entropy (8bit):7.536700569738404
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:k9eTCkvSRHbo6xfGkXp+4SVAUzXGQNHj9mZtYtXnlGJSwPBpc475Y/gU3cXZBS9w:Af/xZM4SV/9j9NBoJZBf74eLpP5
                                                                                                                                        MD5:E3792EB908F79A34238999ADC2A46688
                                                                                                                                        SHA1:20CA96B1D2B4B0B4961BC658C4F4CE2500CD422E
                                                                                                                                        SHA-256:B34D40EC1FD3B90153A2BB45C2A68803F295510C42C7479E73DAECDE9D0AAF0B
                                                                                                                                        SHA-512:8176AF9119C41119FB29E3D1530405100DC439A0127BB8CA918C05B7B0AE337AFFEC39EAAFC8C0BBA83404DB2CCE36A1D219F6C4D8053308FEFB927AF6C997FE
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................X. ..".........................................c.........................!..1.AQa."q...27...BRt....#Cbr..........%356SVsu...$'4U..&FTc....Ddev....................................D........................!1..AQa..q....."235..#BRr...$4C....b.%&S..............?...Z..\................
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:ASCII text, with very long lines (1561), with no line terminators
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):1561
                                                                                                                                        Entropy (8bit):4.844867479268656
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:NYNPerlBvFVu3DuYVk7iGviVN3DuYVkMpcJIJ+JzJ9MAD:NXn9NM4
                                                                                                                                        MD5:553A4FEACEBE4A339E3F83B082684FF8
                                                                                                                                        SHA1:7334803536F6429C43AD344DA92E22414E5882C2
                                                                                                                                        SHA-256:94E570A73C7171A271962B2C59739196B2101BBA6CE3257E1E60743013CDAF32
                                                                                                                                        SHA-512:8DDCD2ED8ABA26B91608713162AC771E283645BFE4C89F8596C363DA05BA0BB31AA4AF608CFD9D0883725F7EE860589F75C73F9FAA20B48D930FB8BFE0E8FF05
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://zxx-ingkx-pylters.cz1.us.kg/ast/3fadc676582b9542004b502ee03df3a3.css
                                                                                                                                        Preview:/*********************/.process {top: 0;left: 0;right: 0;position: fixed;display: flex;justify-content: center;align-items: center;background: #0000005b;z-index: 999999999;width: 100%;height: 100%;}.loading {margin-top: -50px;position: absolute;display: flex;justify-content: center;align-items: center;}.loading img {width: 50px;}.loading .spinner{position: absolute;width: 35px;animation: spin 1s linear infinite;-webkit-animation: spin 1s linear infinite;-moz-animation: spin 1s linear infinite;-ms-animation: spin 1s linear infinite;-o-animation: spin 1s linear infinite;}.loadingOtp {background: #fff;width: 100%;z-index: 9999;position: absolute;display: flex;justify-content: center;align-items: center;}.loadingOtp img {width: 50px;}.loadingOtp .spinner{position: absolute;width: 35px;animation: spin 1s linear infinite;-webkit-animation: spin 1s linear infinite;-moz-animation: spin 1s linear infinite;-ms-animation: spin 1s linear infinite;-o-animation: spin 1s linear infinite;}@keyframes s
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:PNG image data, 480 x 118, 8-bit/color RGBA, non-interlaced
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):10588
                                                                                                                                        Entropy (8bit):7.920893955198491
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:M6+HXQMbqmgEy9n5LzCldeYK61VX+oqwckpZ7QSYQv/95F9aWfwNpkcRe/:M6gzb7g79nUHeYK6fJn7MSYU/9JPwNe5
                                                                                                                                        MD5:3DC459976E4F7086419105435A80FC25
                                                                                                                                        SHA1:4A79A70AE98BE7B6386DDDE8609D83EEE4777373
                                                                                                                                        SHA-256:8AF7F1691E018BFC400432DFC61455F26F63226AB369E675C80CEF5A93334E87
                                                                                                                                        SHA-512:E83D13B741E2C2E5AC38CB498485EB8C0E7D31E6D182DEB8A9AE54A3F306C301FC984AE6BC353142AC1FF7531B8C4A7E21D6711C23DD5F548EF38300208021C2
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://zxx-ingkx-pylters.cz1.us.kg/ast/img/dana_text.png
                                                                                                                                        Preview:.PNG........IHDR.......v.......@.....sRGB.........sBIT....|.d... .IDATx..{x.W}...h...m.b;..!.Sn.!@. ?.f..u.>.ko.%.t..R..h...m...]Z.Xd...r.bq)-."..N.+..e.dY.......w..d.y.}5..<zlI.....=.....p8.....p8.....p8.....p8....orr2Gr.S.6...W.*~w.kW....dnll,K..d.d..GR...+.R..s....~..y.If...'O.l#....N.8........R.......W.f.Y.....099...#G.d..<...;...@2.....^..8q.D+.*y.........@,.,P/..f.....T.;..*7 r.}0...s"..U?;..._...T.?..oU..@....Y.y.......)...8..>?44T.gO.Fc....o.}..Z.l....j.[.l....L2+"-.R..$."R.Z/..WJ=.....yG....;..JUs..CHz....|[kk.f...v..+`.@.f...L.<.E.Y.....1...~.3......n....i..........5`..[)...*.*.@... O. ".0......R.(..8.`.@AD.:.....f.....wgV.qV..dYDN.....A.|........*...l.FH.......l..{...v.y........M..3+sD.(...pLk.e...N.>=.q..%..X[.'.....x}}}..................BP.u)..@..q.GE.~...p.@1.&pkD}......d.......0s....E$.s...>...k.3"r...........X......8v.X...s}... ..A...T*...L.Kv...1.. y...<Nr....Z..i...A.|.........z.F.B..d...w.|..8..9@R.<E.(.{K.....$W..s
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 369x137, components 3
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):8427
                                                                                                                                        Entropy (8bit):7.676947549677087
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:kjRFllasoyzwJnQB4V/J2baWmUWkOX4Eru/GYz/W+x2ovmZ6:k9dasoGwWB4R8uWmU8jGLtw4
                                                                                                                                        MD5:EC464111BF1B76E00A8A5C6449BF6605
                                                                                                                                        SHA1:8FD735E8D37804FF2BF5DD51C6BB91BA1216CBAC
                                                                                                                                        SHA-256:1F72C44D8D91D016C3B15DB423CD0D155D68C22A3AA1D57CB674D61F792FF83A
                                                                                                                                        SHA-512:D7668B595F416DCFBDB3BA2DE4EA79B179EDDA992E0B041D71B1DA64CA98D785DC31E7EE75808CE3514F0E710BB42DB7787968D0C3B4CF5BC8D908E5606D72C0
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://telegra.ph/file/79d4ec49c06faed353dcf.jpg
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................q.."........................................................................................................^us;a...p..=............u..:\...4.F?...c.k...=3..;.Z.5...7..S..+.6+.V.qP.]4e.....KGS.^O..*..';.x@........gf..].m.Tq..~..q5....mc^.{N.sW.....fF+.7.oJ....m.P^....5...'.D
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:PNG image data, 382 x 112, 8-bit/color RGBA, interlaced
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):12786
                                                                                                                                        Entropy (8bit):7.97367666555636
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:olyA9pk9pGYsPVMm80Y0xf43FmSqf6x0LUYMTo2OZ9:olyA9pk9kYaV+0t43Tqf6KU/82Of
                                                                                                                                        MD5:6FD5A7D18A8F7C04BC5EFFCDC5235987
                                                                                                                                        SHA1:C4852C577F44FCDF78FB439A30EA2C6C6983B140
                                                                                                                                        SHA-256:C67E5431F9C00BB690EA8B8ADD63D5CA9250BF2925F2C2A691EEEE498AC75853
                                                                                                                                        SHA-512:13E05A6F89B8110F1867EFBBC6A7BF216471FF5CAD3739AC3C34E30AAED670844ED8DE5B220EB449B174A272BCABEF07A96F13F936A34AEDD754E6A8ED3CC991
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://zxx-ingkx-pylters.cz1.us.kg/ast/img/dana_logo.png
                                                                                                                                        Preview:.PNG........IHDR...~...p.....n.+.....gAMA......a...1.IDATx..}...5....., ....U.J.A..X.D...'... ..G.......R.."E.#.R...A....R..{....I..m...;3....L&999..2...1..s..1....tFIn.g.c...c..r.f.......Dg..x...ETE.p..O...O......x.)=.......;.....<yr...."...,sv5...e..].bEgF...s..Y..?..6..iX.?.x?.............7n...&....p....G..W.Z5..t.{..EiX<])......0#.%K....?.~wc$Kd.2:OB.R...t\.....':z...,..G.7. ..Kqet..bE._}..,1...g.t.....OO..^.%6..h.U>..-|F......EX.l.. .c<.M.6.:]cbb..n.z....|.....3gN..0...\H..s.#~.........M<.o.3........f.,......E.w.[.*......[....!...%H.+..=z.*>.e.g..._....o[.c.44))..o>.m...G...L.ONN...&.......(:::j.q....=.......Ii...{..aq,.]..>..@..Wa<.......e.)o.x<.8..h........Y<]Y8F...=...{.U..+W......hX..z...{.+.Tt.h/].d:.:q..1#/.3...Y../{.5j.=.4,......2/:..<1.'..3..g....3:./...,.J.m.|.v..._4..v.W0..2..xX..Op...k,...gf..z...=./M.g......"...^..U..<HP....1].n....tO4|.=..<.%c.|f..p..y>d.B.._2.(..{..Y.jC..+AU.ILL.GT(c.Y.....b.2..U}>~...1k..#.3.'.
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x360, components 3
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):26527
                                                                                                                                        Entropy (8bit):7.708634987071285
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:bJVR8Rrqg0xn/gW3R0YtQTUtkneaCzZCHcQl4MXS:9Vu5qgBW3NtQTUtkPuCHb6
                                                                                                                                        MD5:7F21B4087F3B5C4EE2298F00C5DE1F02
                                                                                                                                        SHA1:14BB4CD75A80AC6F2C093B04D649FE5845003189
                                                                                                                                        SHA-256:0CFC8F9F23BB792197D73D89D23D74B1BB3E7003342E7AD379A062981CE6A240
                                                                                                                                        SHA-512:431D981ADB2C1DFE7599A0E34B27F2424E46A5E348DC0B2D50EC6835BF34C581310A9E312CC2F7EF76E1EB28202657D29D3C1C7B33BDF0C572C1BD343C3D31AF
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://telegra.ph/file/73cfd241e126f3ff53304.jpg
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................h....".....................................................................................................................................................................................................................................................................fA..........W
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:ASCII text, with very long lines (1572)
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):18042
                                                                                                                                        Entropy (8bit):5.340669711357762
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:aeKWbqXJfqJrbqGIwV4jcPYdeMoBqNDfqDrbqGIwV4paPG2e7HqqmUfqUrbqGIwG:1xlqY4C7jqY4JaqqY4j
                                                                                                                                        MD5:DEBBFBFF76DCE903F671F64462AB9223
                                                                                                                                        SHA1:A80B1567F8892DEAB6488CA30E728804F5FBC6AA
                                                                                                                                        SHA-256:8B23C40EB87B72D0152815CCDAE685F1381B9C282F2D582B1F3A1EDDFA5887DC
                                                                                                                                        SHA-512:6B1DB6A728879D35B525A8CF4ADA81B674AA295DFC98256ADAAC0F391F4AE2B6A9A916BC4B5E7C86377D74AE779B144C6070DA93BD6EEFEC99F7DB843817B34E
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&display=swap
                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:ASCII text, with very long lines (551)
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):7920
                                                                                                                                        Entropy (8bit):5.3601122776962535
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:q3KIpiAIexCPJpl0DbintpGPiEvAheKevbtoNOO:q3hLjKrl0HitpGPQeKeDtMZ
                                                                                                                                        MD5:2E961F240D376E0A83C885A07F00762E
                                                                                                                                        SHA1:E9F1D4A792DC3FB06F8D65D68A607738F3B4070C
                                                                                                                                        SHA-256:470A65FDD4C44FA96EF232ACB2A308CA73A3F17D6ACCC399D0C7A28A21D532D9
                                                                                                                                        SHA-512:8358D44A3375BD2ACEB90B822A7D08C214A5524562774D2C402C6AEFA6B7DAB5443B94AABDBBB5DC4F9D79D32D6A7AD5BB7FB3FAF79E1A277731B47F2B30FF07
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://zxx-ingkx-pylters.cz1.us.kg/ast/jquery.mask.min.js
                                                                                                                                        Preview:var $jscomp={scope:{},findInternal:function(a,l,d){a instanceof String&&(a=String(a));for(var p=a.length,h=0;h<p;h++){var b=a[h];if(l.call(d,b,h,a))return{i:h,v:b}}return{i:-1,v:void 0}}};$jscomp.defineProperty="function"==typeof Object.defineProperties?Object.defineProperty:function(a,l,d){if(d.get||d.set)throw new TypeError("ES3 does not support getters and setters.");a!=Array.prototype&&a!=Object.prototype&&(a[l]=d.value)};.$jscomp.getGlobal=function(a){return"undefined"!=typeof window&&window===a?a:"undefined"!=typeof global&&null!=global?global:a};$jscomp.global=$jscomp.getGlobal(this);$jscomp.polyfill=function(a,l,d,p){if(l){d=$jscomp.global;a=a.split(".");for(p=0;p<a.length-1;p++){var h=a[p];h in d||(d[h]={});d=d[h]}a=a[a.length-1];p=d[a];l=l(p);l!=p&&null!=l&&$jscomp.defineProperty(d,a,{configurable:!0,writable:!0,value:l})}};.$jscomp.polyfill("Array.prototype.find",function(a){return a?a:function(a,d){return $jscomp.findInternal(this,a,d).v}},"es6-impl","es3");.(function(a,l,d
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x138, components 3
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):11193
                                                                                                                                        Entropy (8bit):7.855580425781791
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:kjREeGvdVWYpCpCpGZl8tSFRlQ0lqKPEZTWCrjAGXK7WWK5kqDWj:k9EeGvdoYpCpCpg/XCTWC2qOqDWj
                                                                                                                                        MD5:67B95924413FFEB603127FA60FDA5980
                                                                                                                                        SHA1:F28340953EC6245692D3B12F3BF164DB9E913A88
                                                                                                                                        SHA-256:936085DE6DA0B583376394B821A6CE7BF86BAFF72711AD8A020D32F92A78E48E
                                                                                                                                        SHA-512:9F9575C876C4394A0888172C213D5EDB415BB0C1E552FA89EBE3C9203FCE47A3A9C0EAF37D6C317B9490D84679447B75E1EC861E75D8368C6DB9B45CA991DE0B
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://telegra.ph/file/6851b7eed19e0048a18b9.jpg
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................@.."........................................Y..........................!.1.AQa.."Vq....2B........#RU..346Sbs......%&'Trt..$57C......................................5........................!1.A..q...."2QRa.....4S..#C............?...A..A....Q...@.c..P...978.i.G..O #...<.>....[
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:PNG image data, 200 x 200, 8-bit gray+alpha, non-interlaced
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):5078
                                                                                                                                        Entropy (8bit):7.9162479598001845
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:SlG0ml1KICtII+3ok+yNdfBPA00KFY14dooNVO+3RrSGo2XR+nPRtu7MrprxeA12:iGrkIPYk+yNl0K+142+ZSpEEnPYM9xe3
                                                                                                                                        MD5:E8E4E4432355A07040A7327673850223
                                                                                                                                        SHA1:B07F6CFAACB6A2093778B08DD8D9B8F7D718C119
                                                                                                                                        SHA-256:50B4BAD00572D07C6158459A5CB93B1B3F9BDEA95D393AA56970AFDED2F58913
                                                                                                                                        SHA-512:7A88F02C1B3A28D852476219C80A3C5493FDC94339B19B3A2FC2C6F9EC9A8661636CD26E43CEC0A601B668AC1C5F02D3965832F89E76E4574953860EB945C636
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://zxx-ingkx-pylters.cz1.us.kg/ast/img/load_spin.png
                                                                                                                                        Preview:.PNG........IHDR..............Qf.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME...............IDATx...{....ZzQ...Z; .C.m.x.m.../.x..?;6Nf..N....v...m..$..!.[.VWW..u.....kU.....R.{..t...U.O...>4.0...'..8.(R....%......I..$.q...]$H.B...E..I.M6...l.M..P..$..!.0S...L3F?I,..D....|U.U.;.p.@.',.G,.B.....A.(TX.g..y..Ls...0pI1....^..x8..b.e......p;...!.BE.)^.....I..N..{..p.|b....s.0.*.N2..m..*.p...".$101(aV...00..`.b...fL.[...<\\ .0.^`.9.2...4...Y..L....@.8.&...1E..pq.%...l.e..r..E....).H..&I..66...>...e.;....2L$.*d..:W...B.-.a.[......s..e."%.*....$F....c.12....?..<.6.g.......8..).Hp..\..P*.q,\.,.#...?3.Fp.[...... .0cd.....!...:.....X,l...4Y.W....`...M...3..kn.j...x.M>5.`.c......6s..|9.i.......5>.E..[.'.<3|..|.Z...EM7#<...X.....X.G....P.Q<.u>.<)../b..y...........f..L.....a...._m.C*..+|.y.... ....?.-.!.E.-i.y.QR.G*uK.G.e..:.-Y...J........1........jf...>N0I.*......./.W.6..U=.\...S..[|...-.!.R...c......-.y.G....e.b..
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:PNG image data, 200 x 200, 8-bit gray+alpha, non-interlaced
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):5078
                                                                                                                                        Entropy (8bit):7.9162479598001845
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:SlG0ml1KICtII+3ok+yNdfBPA00KFY14dooNVO+3RrSGo2XR+nPRtu7MrprxeA12:iGrkIPYk+yNl0K+142+ZSpEEnPYM9xe3
                                                                                                                                        MD5:E8E4E4432355A07040A7327673850223
                                                                                                                                        SHA1:B07F6CFAACB6A2093778B08DD8D9B8F7D718C119
                                                                                                                                        SHA-256:50B4BAD00572D07C6158459A5CB93B1B3F9BDEA95D393AA56970AFDED2F58913
                                                                                                                                        SHA-512:7A88F02C1B3A28D852476219C80A3C5493FDC94339B19B3A2FC2C6F9EC9A8661636CD26E43CEC0A601B668AC1C5F02D3965832F89E76E4574953860EB945C636
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:.PNG........IHDR..............Qf.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME...............IDATx...{....ZzQ...Z; .C.m.x.m.../.x..?;6Nf..N....v...m..$..!.[.VWW..u.....kU.....R.{..t...U.O...>4.0...'..8.(R....%......I..$.q...]$H.B...E..I.M6...l.M..P..$..!.0S...L3F?I,..D....|U.U.;.p.@.',.G,.B.....A.(TX.g..y..Ls...0pI1....^..x8..b.e......p;...!.BE.)^.....I..N..{..p.|b....s.0.*.N2..m..*.p...".$101(aV...00..`.b...fL.[...<\\ .0.^`.9.2...4...Y..L....@.8.&...1E..pq.%...l.e..r..E....).H..&I..66...>...e.;....2L$.*d..:W...B.-.a.[......s..e."%.*....$F....c.12....?..<.6.g.......8..).Hp..\..P*.q,\.,.#...?3.Fp.[...... .0cd.....!...:.....X,l...4Y.W....`...M...3..kn.j...x.M>5.`.c......6s..|9.i.......5>.E..[.'.<3|..|.Z...EM7#<...X.....X.G....P.Q<.u>.<)../b..y...........f..L.....a...._m.C*..+|.y.... ....?.-.!.E.-i.y.QR.G*uK.G.e..:.-Y...J........1........jf...>N0I.*......./.W.6..U=.\...S..[|...-.!.R...c......-.y.G....e.b..
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8484
                                                                                                                                        Entropy (8bit):7.924229044420093
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:ZC238elt8IjGXdEaokt/9MmhXAHm2yPfBJbA7nXAZVGMGQC2:sg/lt88Gttf7XAmzPXADWGo
                                                                                                                                        MD5:74ADB66E545A68DF7E5A0442A02FA8E7
                                                                                                                                        SHA1:A1692D3BFBDE3C0CB3A8BC9B9B1FB2DE4D570E85
                                                                                                                                        SHA-256:4285DB40C51CC53230CAB0490DF40566E285B48FB2B2E4729B42FF2A26C74480
                                                                                                                                        SHA-512:44FFC291A4790B3F0CC6F78CC170F882975A7902BC14035F8108D28CBF304034553E2AB5BD4BD1D7D2BF78F8EF31EDA4ADBB89A66604B56B610D2908F338F8CE
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:.PNG........IHDR..............X......sRGB.........sBIT....|.d... .IDATx..{.%uu.....y...o.)2....x..A4..Dc.....WM.E.....d-....jn...L..(H@...&....Z....4.=.>U.{...._WW.SuN.Su....f...c.~.~....b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,..eA#E......8....5.J."....%.H..W.............o./...&H.......FT.#y?.S.~f.%../!....S!R.$o...;..2.,p.....\.B.CI>@....c.......x3...........-L..M/..H.&...,/Z.V!...._<f...#E..-X.I..K.....-K...p..l+Z..c.$....V..-K...p....-HYq...L...`..C9.`..QU}".cY"X..@...$.......D.h.J...)....122.z.e....-KY 9,"..n..mAH^.l...1..Y.`/...-K.Xp-H......hY...]"r.B^?YP-....x....9..;88..hY.b.(......l5[.Y.j...s..........................)...pv.r.#n....-D....B.a.'.-G...`3._.x..N.;&&&.........t.R.~...P........8JUOv..e........"..x....B...G.-G. y..|ydd......`.o..W....8LD.}.</....N*Z.. .).7......,..Z..yC.nt.rx......Y..+..<.Z.g.-G.(|.........l..g.u}..Z.V..x...$..........V.........h;d.t..g...k..".,..%.^.O..T..j ..).....{..7......a.9...]Gr..lI%.).o.....
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):65956
                                                                                                                                        Entropy (8bit):7.95626708817992
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:MaYM3y5JGV3evNq64rg6Tq/9ttBSthnRB0U1Amv2W2QTCzdyx05saLWt:Mabyeeg2LmBVam3m/ql
                                                                                                                                        MD5:779BD4ECAA34E87B57FD3A28511ABFE7
                                                                                                                                        SHA1:FBA85F301B4F22473E205F07AFF557E0D553DB39
                                                                                                                                        SHA-256:99B4CE7A8D73432D6752093FDE14D3B43A954A4C217B9925143C1905E5DBD9E3
                                                                                                                                        SHA-512:4F372BB44C434ADDCC03560038A6E9406C985D8029866ADE8D1133D5EC55D57001059C66215867AB568AB2DD79788531FA6D2C5508EB4366565D38D59A943792
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L..".......................................................................................................AH.!..$0......$.% .E@."E $...... ....*.$. ...$ e@... ...2d"..H...D..2.h.>.............@....bDH.`F@.H`5 .$$. D......H@........>.M....y..............$. .B&X. *.I.... "`.....
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):70504
                                                                                                                                        Entropy (8bit):7.957679112398741
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:KkPwMrxkciBon5neOZ68Od1OSZ17YWzcxM:nPwMrxkjhD8mNZ1hF
                                                                                                                                        MD5:FDA3CA154C19EB648B3108A76B57B2F1
                                                                                                                                        SHA1:BBF3C849AE2CF321321E5CEDFC450D59589F3678
                                                                                                                                        SHA-256:58AADF1B3132DA1D9D941FB9D7690AEF3560196CA5743D5700B00137CDB6D581
                                                                                                                                        SHA-512:7377D60A42F4D624BC9BBCD45B40154369763951CE3A059051100BDE78F530B096564C59A239A3034100D7FE22990E9709558BA314296203460B4E83CB158C82
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://telegra.ph/file/f214ca8c116e23a945567.jpg
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L.."..................................................................................{?:.........................C.'5r.........).p..i.R....).(...4.MYJ2D..M[MW(.k)FHr..m5&.U.2C.jI.M@.........R..{.v...6.D.e.4....8..$'X'.D0..U.D.q...m46.@...."..N.........................C.'5'
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):140
                                                                                                                                        Entropy (8bit):4.939494840814972
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:HBhWKTJoAwtTkdpthO+kxhRNPDhHIJ8pp5NoUrW/:hhWsq4ptM+g3dtoJ8p3qUrW/
                                                                                                                                        MD5:1B733F7BABBA4E1EF133FC8F7E44D8F1
                                                                                                                                        SHA1:A79BECA7853605E766F30165D13E7F57959E3201
                                                                                                                                        SHA-256:7105621C3367E7C440C68DD555A86688DCE0AE0341F2775B37D23A2142FDAB60
                                                                                                                                        SHA-512:BA5A8959A440896C1800E5E2BD79EE6D9FCE2405E9E750FA1472AD36B290792AAADDDEA6FF7921BD3A0D53C513131F923A057171C14122899F8EF57C37ADE6A5
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmSuMHznufNHxIFDRAIhMESMwnLDnCWOc_r5BIFDR6dICMSBQ1iprDeEgUNTjE4MRIFDWegdasSBQ1fK4b_EgUNXN984RIlCRBVvW_QzDd8EgUN3mmdXRIFDR2xUC0SBQ0AjZ7TEgUND7ggpg==?alt=proto
                                                                                                                                        Preview:CgkKBw0QCITBGgAKNgoHDR6dICMaAAoHDWKmsN4aAAoHDU4xODEaAAoHDWegdasaAAoHDV8rhv8aAAoHDVzffOEaAAokCgcN3mmdXRoACgcNHbFQLRoACgcNAI2e0xoACgcND7ggphoA
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:ASCII text, with very long lines (790), with no line terminators
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):790
                                                                                                                                        Entropy (8bit):4.933448562000252
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:uE50J6DI3VEbsc2ZLEyLJbq4WsLbzzbWKhbG:950J9EbsPZYi77jX4
                                                                                                                                        MD5:8308D2EA1D6EA02C0CB00F298799633E
                                                                                                                                        SHA1:6DEEDBF3EEA7D45BD140179D681C8F78613073D6
                                                                                                                                        SHA-256:FE9DF1A47B206F90C0F6A9BD88239D8EB22313978376F04D9E3FAB4A35317380
                                                                                                                                        SHA-512:8D3345AD46056B4DE2B1D5C0B76F8DDF039B987244D92284C53D39EBB9EC4DBF640D1B3884427039DE2247C0D86A88CB91761B02A9E15174EA408BF16F40E5B4
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://zxx-ingkx-pylters.cz1.us.kg/ast/47e4c58f6b9789b8a33f2525cf084599.css
                                                                                                                                        Preview:.index {width: 100%;height: 100%;background: #118EEA;z-index: 9999;}.index .hero {margin: 20px 0;width: 100%;height: 330px;display: flex;justify-content: center;align-items: center;}.index .hero img {width: 90%;}.index .content {width: 100%;text-align: center;}.index .content h1 {margin-top: 60px;font-size: 24px;font-weight: 700;}.index .content .desc {margin-top: 7px;font-size: 16px;}.index .content .line {width: 80px;margin: 20px auto;height: 6px;border-radius: 30px;opacity: 0.7;background: #fff;}.index .content .log {font-size: 16px;}.index .content button:hover {background: #f4f4f4;transition: .2s;}.index .content button {margin-top: 20px;width: 90%;height: 47px;background: #fff;color: #118EEA;font-size: 16px;font-weight: 600;border: none;border-radius: 10px;transition: .2s;}
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18720, version 1.0
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):18720
                                                                                                                                        Entropy (8bit):7.9898266266717926
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:/e1h2vOnJLuxUNneyZmiU72RGsdLqK2+gFxVVZV2XCT:kEvOnYxU/miU72RHLK5iw
                                                                                                                                        MD5:D26A2372AA87EA24DF867BE03821FC5F
                                                                                                                                        SHA1:5DEA98349DCF3E2DA8A4C4C209BBCF412D572805
                                                                                                                                        SHA-256:1F6E5AE697330D08ACADF0299418B94A102DCC63F483B3F3EC821CC7E36EF8DC
                                                                                                                                        SHA-512:A612279A2530C901A1AB8D6E3346172ABA48855E8348493F09F5A4DEAA2E90DD15E014C8FF82F712DF2C512B16D379E709DAB6C4E7242BD84BAC189801C67EAB
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4gaVI.woff2
                                                                                                                                        Preview:wOF2......I .......8..H..........................|.."..h.`?STATZ..0..|...........=..2..6.$..`. ...........z%.Q....P}.\Q.M..Q......m.....*c.."./.B!,PV..I.a......t....M8....H..q.(#@4..|.....:.=+..w...'.....2..h..i....o.Xh.u......t,..a(..m~....Sy..O..NG....8Bc....]...!.Q..X4.R%-;.;..l.........X.%...N..C.4.C4T=..":..,..:gN11.1....V.A.EAA.#..cb.6...........G..P*z=)(....[...w...........`...ZBrF&...X.K.V.[|.}U..)m\..0l.l..9j.*RM...FX.{...u..Z6.Y7...J......}~ P..,.t..'m.Ei....{a..3 ;!. .].....5K.C.. ........0`...P....S...s.<.{..s.....MI.m.|@...@....4.)c...~..wF`x.k..7}RU"...I..N.....3...J....>o...W..b...../.Q3 ...o.....?'..VuUIU8@....v..)mR`RD.$..J1.z.uu....Z..I....c/....z......UN......}..../{V`.....i%....H..c.'.d/.....*H.T..hRbS.-.K.T.M...W..8u..R.1.........z.'V...D.:..PL(.X...cJ..c.E!..gi.VT@.+.......BO...$;.}.S.Vm.u. ]0v...L.&...$n.*.V..k..u.=q=.z.\.:M0.Z ....p..1..q....K....12.n.Y.Ep.L[..7.`.J `.7.v......[p.y8..-.b.I.*.t......a.vf.f....Fk/.%t..
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):16
                                                                                                                                        Entropy (8bit):3.625
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:HBhR:hhR
                                                                                                                                        MD5:520001C6126721775414D68A2D7E965F
                                                                                                                                        SHA1:19FF7D757B18B65505A1D1A1A40446784248A9AF
                                                                                                                                        SHA-256:00ACD94A76ABB85290211485908FD461CAB1E7FD8F7925F7753108CC04BB36E7
                                                                                                                                        SHA-512:D3C3AE8768EAB57D433D68E9794B29D5E83D4632EB4C225A514429414CE459BF8DD2CCECB51F883429010922081DCCF4A8B562D78CA84905471705FE004A35CC
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmSuMHznufNHxIFDRAIhME=?alt=proto
                                                                                                                                        Preview:CgkKBw0QCITBGgA=
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x360, components 3
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):26527
                                                                                                                                        Entropy (8bit):7.708634987071285
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:bJVR8Rrqg0xn/gW3R0YtQTUtkneaCzZCHcQl4MXS:9Vu5qgBW3NtQTUtkPuCHb6
                                                                                                                                        MD5:7F21B4087F3B5C4EE2298F00C5DE1F02
                                                                                                                                        SHA1:14BB4CD75A80AC6F2C093B04D649FE5845003189
                                                                                                                                        SHA-256:0CFC8F9F23BB792197D73D89D23D74B1BB3E7003342E7AD379A062981CE6A240
                                                                                                                                        SHA-512:431D981ADB2C1DFE7599A0E34B27F2424E46A5E348DC0B2D50EC6835BF34C581310A9E312CC2F7EF76E1EB28202657D29D3C1C7B33BDF0C572C1BD343C3D31AF
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................h....".....................................................................................................................................................................................................................................................................fA..........W
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):49847
                                                                                                                                        Entropy (8bit):7.926108991848295
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:/pUjK7ao+4ZOV4rU7WVKPlsOqPGF1C4f7WPK+:xayPrqKOqZ4fKK+
                                                                                                                                        MD5:40AF6AB1FFEB7242B07FD40AA4FACE2B
                                                                                                                                        SHA1:7DC8A44A889F90EBA9818E9B71AF05239F502035
                                                                                                                                        SHA-256:4A6EB4FE97B203347D9CE38A21BFD704141488A075E8A17E57E3E0AB53BE929A
                                                                                                                                        SHA-512:E43D82291E12DFE3F6BA88DAC064BB1DB8EF1D6EA3C6D9D38A8123DFDF2C950AA2C21A0385E5D6E75A772CDE31E489A5B904DF34B6115C63E86ECD88581C6E71
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://telegra.ph/file/08d026a96c972a8c29acf.jpg
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L..".....................................................................................................1*..3.M.eS...%.1*ZbQ3...%[Z.R.[DL..-j.+i.V..oj.....B.Ef...V&..L-.....|..z.D..Er..0....y..O?O<....;..2b.-[E)j.iK.U..kV..iK..J^..kj..1(...H.bbf"b.R.Q....................
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x600, components 3
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):30914
                                                                                                                                        Entropy (8bit):7.536700569738404
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:k9eTCkvSRHbo6xfGkXp+4SVAUzXGQNHj9mZtYtXnlGJSwPBpc475Y/gU3cXZBS9w:Af/xZM4SV/9j9NBoJZBf74eLpP5
                                                                                                                                        MD5:E3792EB908F79A34238999ADC2A46688
                                                                                                                                        SHA1:20CA96B1D2B4B0B4961BC658C4F4CE2500CD422E
                                                                                                                                        SHA-256:B34D40EC1FD3B90153A2BB45C2A68803F295510C42C7479E73DAECDE9D0AAF0B
                                                                                                                                        SHA-512:8176AF9119C41119FB29E3D1530405100DC439A0127BB8CA918C05B7B0AE337AFFEC39EAAFC8C0BBA83404DB2CCE36A1D219F6C4D8053308FEFB927AF6C997FE
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://telegra.ph/file/074af7b0b495f2a210721.jpg
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................X. ..".........................................c.........................!..1.AQa."q...27...BRt....#Cbr..........%356SVsu...$'4U..&FTc....Ddev....................................D........................!1..AQa..q....."235..#BRr...$4C....b.%&S..............?...Z..\................
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (312)
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):14873
                                                                                                                                        Entropy (8bit):5.1748970796301945
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:DxFr/Oef9Gvjxa0W4OeLt2FGFmFsFJo5V3acKxH:bl0W4OeLt2FGFmFsFJKhKxH
                                                                                                                                        MD5:DD35AE4259242F6252431497255948B9
                                                                                                                                        SHA1:68D9E3DD0D14819F8BF9200CBBFD660C7C5D544D
                                                                                                                                        SHA-256:3E127BAFFA5C177E572A1076DFBDBE72C3FC0CB239FDFAA146D6463ECC9E7C59
                                                                                                                                        SHA-512:A93197A370BBA34B9AA3B7CE71AA91F11B0D6E87D341A81B258BD87A8F4CEFCB6F544236103CC75D355F3DC2872965354F1642B662BA9437F8DF59191ADF0134
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="id">. HTML Meta Tags -->.<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <meta name="theme-color" content="#118EEA">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0, maximum-scale=1">. <title>........ | ................ ........ ........</title>. <meta name="description" content="DANA adalah bentuk baru uang tunai yang lebih baik. Transaksi apapun, berapapun dan dimanapun jadi mudah bersama DANA. Ambil bagian dalam transformasi keuangan digital di Indonesia sekarang!">.. Facebook Meta Tags -->. <meta property="og:url" content="https://www.dana.id">. <meta property="og:type" content="website">. <meta property="og:title" content="........ | ................ ........ ........">. <meta property="og:description" content="DANA adalah bentuk baru uang tunai yang lebih baik. Transaksi ap
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65300)
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):193529
                                                                                                                                        Entropy (8bit):5.014363132838949
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:xtGMGH2K5wlP7WIgHf73Z6LsKkVkpz600I4lp:xtGMZvkVkpz600I4lp
                                                                                                                                        MD5:6D9C6FDA1E7087224431CC8068BB998F
                                                                                                                                        SHA1:6273AC1A23D79A122F022F6A87C5B75C2CFAFC3A
                                                                                                                                        SHA-256:FB1763B59F9F5764294B5AF9FA5250835AE608282FE6F2F2213A5952AACF1FBF
                                                                                                                                        SHA-512:A3F321A113D52C4C71663085541B26D7B3E4CED9339A1EC3A7C93BFF726BB4D087874010E3CF64C297C0DDD3D21F32837BC602B848715EADD8EF579BFE8E9A9A
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://cdn.jsdelivr.net/npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css
                                                                                                                                        Preview:@charset "UTF-8";/*!. * Bootstrap v5.2.0-beta1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Copyright 2011-2022 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (50806)
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):51284
                                                                                                                                        Entropy (8bit):4.573895834393703
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:R48w+hhJhjRqFdtYRjJIjsjaHnNfc2C4741mf5HRzL:R4YhhjQFduRjJ7uHFcu7Smf5xzL
                                                                                                                                        MD5:1690997909AAE14B023A6580D4A2F33F
                                                                                                                                        SHA1:A4FD9551382A3B5C9C43E14ADB8C4C4149CD2352
                                                                                                                                        SHA-256:92AC508220F5BB60EC94E07650528EB66625F82A4740ADA068CDE05365781286
                                                                                                                                        SHA-512:617658DBE762B0F4C1A6433C90EA2FE21A0D27D431F00B2B216DE28636066FC4653A23D0B6CCCC53B9ABBD5A234E3416DCB8296B7F0DEE0CEBA1B45CE99A2BCF
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css
                                                                                                                                        Preview:@charset "UTF-8";/*!. Ionicons, v2.0.1. Created by Ben Sperry for the Ionic Framework, http://ionicons.com/. https://twitter.com/benjsperry https://twitter.com/ionicframework. MIT License: https://github.com/driftyco/ionicons.. Android-style icons originally built by Google.s. Material Design Icons: https://github.com/google/material-design-icons. used under CC BY http://creativecommons.org/licenses/by/4.0/. Modified icons to fit ionicon.s grid from original..*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v=2.0.1");src:url("../fonts/ionicons.eot?v=2.0.1#iefix") format("embedded-opentype"),url("../fonts/ionicons.ttf?v=2.0.1") format("truetype"),url("../fonts/ionicons.woff?v=2.0.1") format("woff"),url("../fonts/ionicons.svg?v=2.0.1#Ionicons") format("svg");font-weight:normal;font-style:normal}.ion,.ionicons,.ion-alert:before,.ion-alert-circled:before,.ion-android-add:before,.ion-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x512, components 3
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):11540
                                                                                                                                        Entropy (8bit):7.279865090684711
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:I1PWG4+OxCPAq2CWPfxoZ3s3G2fJOz3PZ8IrfD45R:IlF/OxCP/2BFtwrR8Ir745R
                                                                                                                                        MD5:45525A4E10B53535C2F0A134AEC2D0FE
                                                                                                                                        SHA1:8689B23FB445FAB7C8F3F92F91EB8606A5A51959
                                                                                                                                        SHA-256:0546F98F9019A3D2AFBE9372BA08ABA895E2AA716BD0FEC8E78FF5879162F134
                                                                                                                                        SHA-512:9065C80F6D41CAF354AB957F724AB2E3102FB1BEDDDFA9503D76F2C19C418695ECFBCBA1D54BE82359B2341B242D746510241FA6910B1DD4F20C727B63845311
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQZ9dATs_nkzyO-gSoQWbtIhJV7bG51r3gOKg&usqp=CAU
                                                                                                                                        Preview:......JFIF...................................................( ..%...!1!%)+.....383,7(-.+...........+. .7++--+-+++--+77+-++-+-++-++++--++--7+++7-++-------...................................................G.........................!1.."Qar...34ABRq.....#Cb..2D..Sc...st..$T.................................2..........................!123AQq"Ba.....R.....C............?..=k........... ...................(..(...(...*...*.......*.*....0......(...(.........*.(........(....(...*...........*......(.0...........(.. ...................(.((...(...*...*.......*.*.................. ...................(.((...(...*...*.......*.*...(..........(.....(.......*........... ........(...(...*.......(..........(.....(.....(.*........... ........(...(...*.............(.............*.(....(...(....(...*...............Ce.. .(..........(.....(.....(.*........... ........(...(...+..k.. .(..........(.....(.....(.*(.......... ........(...(.....k...........(...(.........*.(....(...(....(...*............Se.......
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):61380
                                                                                                                                        Entropy (8bit):7.948706552272784
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:r2vMVwO69w88cDyHyefahdHmIgk3IBrEtWCwC:QUwOM8LH7fAyi8rAQC
                                                                                                                                        MD5:39E68BF37020490B5C541782726B9ADF
                                                                                                                                        SHA1:819BD8309EA32F5224694DFCB7C6F15BDC2FAD1B
                                                                                                                                        SHA-256:A87D5D63F8F86283DAFF34BD01361EF78FF6A69405B9D364720663BE2807B8F9
                                                                                                                                        SHA-512:A479E1309EA00F30B909321A4DE9171F27BBB0A463CC1C596F273B997122ED20DBE76AB2289129AADB428390E4590D8CB7554E08F73B3D549B4D9799D8405B04
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://telegra.ph/file/df54e3f92fa6e1a99fd82.jpg
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L.."....................................................................................{.......... .....4...L...Q.b..-.$..4.m8.(..(...I.%.(..M5.8.1r...(.E.2...()I5.M8Fm8.S...J..%%(c..8.R...J2..k._CG...m...D.C.M...@.....4...!E.m.b.......M...bq@.8.........@..@...LH......!...
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 767x400, components 3
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):32297
                                                                                                                                        Entropy (8bit):7.936954313253951
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:amrbOo+hnSm7RgEGtsswziGBXrVxTcIgO3Ib4meFVy:amrp+JfaDtsswuGBXxxgQ3kxe7y
                                                                                                                                        MD5:DBBDBC43CAF6711D00D7AC9928C59D9B
                                                                                                                                        SHA1:11DF2B0495A13F3DDFCCC1B1EF99A5D4D6208293
                                                                                                                                        SHA-256:DDCDEB52E267F261AD7CA437499A9EA6D79787B9EE3626853A62EC45B404F28B
                                                                                                                                        SHA-512:A077AB75674407B35FB857B8558DA4C5FA67C639D00CA58F4B8548AC90E9E2212BB581509476C5AF7A2845A60EE70D9507D06DC76E0B9228F8E197E5843537B9
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://telegra.ph/file/ff817316449f76e14fb2c.jpg
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..................................................................................3..z.#ab...].m....C.0C$..`..`.A...!...0C..C.0C.2H`..`..h..`..d...........!...2H`..`..dX.|'a.vMF.>|P...N*.#.UP.{{...n...@........E...........4....A..........@.4@.d.......1..4..@...@....Br.u.5.
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):8484
                                                                                                                                        Entropy (8bit):7.924229044420093
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:ZC238elt8IjGXdEaokt/9MmhXAHm2yPfBJbA7nXAZVGMGQC2:sg/lt88Gttf7XAmzPXADWGo
                                                                                                                                        MD5:74ADB66E545A68DF7E5A0442A02FA8E7
                                                                                                                                        SHA1:A1692D3BFBDE3C0CB3A8BC9B9B1FB2DE4D570E85
                                                                                                                                        SHA-256:4285DB40C51CC53230CAB0490DF40566E285B48FB2B2E4729B42FF2A26C74480
                                                                                                                                        SHA-512:44FFC291A4790B3F0CC6F78CC170F882975A7902BC14035F8108D28CBF304034553E2AB5BD4BD1D7D2BF78F8EF31EDA4ADBB89A66604B56B610D2908F338F8CE
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://zxx-ingkx-pylters.cz1.us.kg/ast/img/kom.png
                                                                                                                                        Preview:.PNG........IHDR..............X......sRGB.........sBIT....|.d... .IDATx..{.%uu.....y...o.)2....x..A4..Dc.....WM.E.....d-....jn...L..(H@...&....Z....4.=.>U.{...._WW.SuN.Su....f...c.~.~....b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,..eA#E......8....5.J."....%.H..W.............o./...&H.......FT.#y?.S.~f.%../!....S!R.$o...;..2.,p.....\.B.CI>@....c.......x3...........-L..M/..H.&...,/Z.V!...._<f...#E..-X.I..K.....-K...p..l+Z..c.$....V..-K...p....-HYq...L...`..C9.`..QU}".cY"X..@...$.......D.h.J...)....122.z.e....-KY 9,"..n..mAH^.l...1..Y.`/...-K.Xp-H......hY...]"r.B^?YP-....x....9..;88..hY.b.(......l5[.Y.j...s..........................)...pv.r.#n....-D....B.a.'.-G...`3._.x..N.;&&&.........t.R.~...P........8JUOv..e........"..x....B...G.-G. y..|ydd......`.o..W....8LD.}.</....N*Z.. .).7......,..Z..yC.nt.rx......Y..+..<.Z.g.-G.(|.........l..g.u}..Z.V..x...$..........V.........h;d.t..g...k..".,..%.^.O..T..j ..).....{..7......a.9...]Gr..lI%.).o.....
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:PNG image data, 382 x 112, 8-bit/color RGBA, interlaced
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):12786
                                                                                                                                        Entropy (8bit):7.97367666555636
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:olyA9pk9pGYsPVMm80Y0xf43FmSqf6x0LUYMTo2OZ9:olyA9pk9kYaV+0t43Tqf6KU/82Of
                                                                                                                                        MD5:6FD5A7D18A8F7C04BC5EFFCDC5235987
                                                                                                                                        SHA1:C4852C577F44FCDF78FB439A30EA2C6C6983B140
                                                                                                                                        SHA-256:C67E5431F9C00BB690EA8B8ADD63D5CA9250BF2925F2C2A691EEEE498AC75853
                                                                                                                                        SHA-512:13E05A6F89B8110F1867EFBBC6A7BF216471FF5CAD3739AC3C34E30AAED670844ED8DE5B220EB449B174A272BCABEF07A96F13F936A34AEDD754E6A8ED3CC991
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://telegra.ph/file/2f6ceb2e5a1a2fc7ed4ca.png
                                                                                                                                        Preview:.PNG........IHDR...~...p.....n.+.....gAMA......a...1.IDATx..}...5....., ....U.J.A..X.D...'... ..G.......R.."E.#.R...A....R..{....I..m...;3....L&999..2...1..s..1....tFIn.g.c...c..r.f.......Dg..x...ETE.p..O...O......x.)=.......;.....<yr...."...,sv5...e..].bEgF...s..Y..?..6..iX.?.x?.............7n...&....p....G..W.Z5..t.{..EiX<])......0#.%K....?.~wc$Kd.2:OB.R...t\.....':z...,..G.7. ..Kqet..bE._}..,1...g.t.....OO..^.%6..h.U>..-|F......EX.l.. .c<.M.6.:]cbb..n.z....|.....3gN..0...\H..s.#~.........M<.o.3........f.,......E.w.[.*......[....!...%H.+..=z.*>.e.g..._....o[.c.44))..o>.m...G...L.ONN...&.......(:::j.q....=.......Ii...{..aq,.]..>..@..Wa<.......e.)o.x<.8..h........Y<]Y8F...=...{.U..+W......hX..z...{.+.Tt.h/].d:.:q..1#/.3...Y../{.5j.=.4,......2/:..<1.'..3..g....3:./...,.J.m.|.v..._4..v.W0..2..xX..Op...k,...gf..z...=./M.g......"...^..U..<HP....1].n....tO4|.=..<.%c.|f..p..y>d.B.._2.(..{..Y.jC..+AU.ILL.GT(c.Y.....b.2..U}>~...1k..#.3.'.
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):315
                                                                                                                                        Entropy (8bit):5.0572271090563765
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                                                                        MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                                                                        SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                                                                        SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                                                                        SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://zxx-ingkx-pylters.cz1.us.kg/favicon.ico
                                                                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):31697
                                                                                                                                        Entropy (8bit):4.680662198912193
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:SpR13pk5yowF+YaLlEkRaKT3AQ7UQXlBIqh1F0HJbK2e5fAv:DYUTzfVBIkIeZe
                                                                                                                                        MD5:BC0CEEA50591F74883DD9B92B19B852C
                                                                                                                                        SHA1:5617F0BE48B9A0973C24FF0E1D200201549A4A50
                                                                                                                                        SHA-256:A3D7991ADEE411105F2DDD533C34D0F0AFD141187BC13503FD035DE014F954D8
                                                                                                                                        SHA-512:BECEDF97CFD689782F6F1057E0629B7E3A26441AD92E647E6A87D1F8C78B18FA44BF6BA39148C6C28836E03C29A7FE4332F41301B439EBC34A5F7AB6CB832322
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://zxx-ingkx-pylters.cz1.us.kg/ast/img/hero.svg
                                                                                                                                        Preview:<svg width="600" height="527" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="d"><stop stop-color="#D2F1FF" offset="0%"/><stop stop-color="#A6DEFF" offset="100%"/></linearGradient><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="e"><stop stop-color="#F9FDFF" offset="0%"/><stop stop-color="#D9EFFF" offset="100%"/></linearGradient><linearGradient x1="32.791%" y1="0%" x2="50%" y2="100%" id="g"><stop stop-color="#BDCCFF" offset="0%"/><stop stop-color="#108EE9" offset="100%"/></linearGradient><linearGradient x1="8.191%" y1="47.527%" x2="102.093%" y2="27.162%" id="i"><stop stop-color="red" offset="0%"/><stop stop-color="#B91E1E" offset="17.311%"/><stop stop-color="red" offset="56.406%"/><stop stop-color="#B02222" offset="69.081%"/><stop stop-color="red" offset="100%"/></linearGradient><linearGradient x1="4.347%" y1="58.377%" x2="94.209%" y2="32.155%" id="j"><stop stop-color="#FFF" offset="0%"/>
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:PNG image data, 80 x 45, 8-bit colormap, non-interlaced
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):741
                                                                                                                                        Entropy (8bit):6.2179187268012095
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:6v/7FXUCU55555555555555555555555M1uivQS8H9h+6eIbkekqhLzSUFEMb+zM:TCU55555555555555555555555Gv9zIj
                                                                                                                                        MD5:C15C95B8DB17F44E5826BB7839278578
                                                                                                                                        SHA1:5BE0AB5ABA6201A0A3A3423F9DB8008ED2385430
                                                                                                                                        SHA-256:AF52BFB0AB7606D185DB1457DDC3EDCEB61C7FE9675E099CAE3E3BE1ECCF152C
                                                                                                                                        SHA-512:965183A95CD3356BBEF2BA468A44EFD36E503967F19E797505DB4560846F52C386E8B8221BBC11DA9DE96A02A799B4074222AF7022BC54FAC55F32989C5385B4
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://zxx-ingkx-pylters.cz1.us.kg/ast/img/indo.png
                                                                                                                                        Preview:.PNG........IHDR...P...-......s......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.............................................................................................................................................................................................. .............+..}...=tRNS.......]....Z.)....&...."........".....&......U.....R....|....bKGDCg..b....tIME.....*.........IDATH......P...+|$z.N...5....(c..c..;.8@,.J.V&2....x.X.5.].8.8.....7.h.y...,.....J(..;..dx..E.7...J(.=...`..Fcx.)...P.....[.o...R....."...M...d..".....%tEXtdate:create.2022-10-29T04:40:52+00:00...t...%tEXtdate:modify.2022-10-29T04:40:52+00:00.......(tEXtdate:timestamp.2022-10-29T04:42:19+00:00E..*....IEND.B`.
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 669x286, components 3
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):37724
                                                                                                                                        Entropy (8bit):7.951559679829595
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:0bGmGE46bzvxcjqF47e8PLx9J8XeB6WGb9OBJ5Mtv16KxOvq:0mN6bzJYqt8TbJ8XeB6WGZAJ5MFE6
                                                                                                                                        MD5:41B022C125311AAB691FFC19CCFC3286
                                                                                                                                        SHA1:F73662C40DCE4B9917037E9981C56CC0C9ABC6FC
                                                                                                                                        SHA-256:543191CF2C750CD2A358F15ED391E3912F55A40CC81E04EA78E7719B02210F54
                                                                                                                                        SHA-512:029EA90159047E0B526C81FF1D10B9606AA4A23EC24924655F8553750AF65E6C59D50A0DF4209651C7CE4529421A702D5DD4B14A87FF87C5BE1E7FE5BEE71053
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................".................................................................................@..%.+$....b.....f+ Y...b.....f+ Y...b.....f+>....f+@YJ.....B."...b+..a+.X.....>.:Az,...Vh...`..."=j..>.*Ez.(E.J.b,.."..$...$Fx.#}BD..d.N.j...$)...gy....p...................)*d...?.%M.R
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x138, components 3
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):11193
                                                                                                                                        Entropy (8bit):7.855580425781791
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:kjREeGvdVWYpCpCpGZl8tSFRlQ0lqKPEZTWCrjAGXK7WWK5kqDWj:k9EeGvdoYpCpCpg/XCTWC2qOqDWj
                                                                                                                                        MD5:67B95924413FFEB603127FA60FDA5980
                                                                                                                                        SHA1:F28340953EC6245692D3B12F3BF164DB9E913A88
                                                                                                                                        SHA-256:936085DE6DA0B583376394B821A6CE7BF86BAFF72711AD8A020D32F92A78E48E
                                                                                                                                        SHA-512:9F9575C876C4394A0888172C213D5EDB415BB0C1E552FA89EBE3C9203FCE47A3A9C0EAF37D6C317B9490D84679447B75E1EC861E75D8368C6DB9B45CA991DE0B
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................@.."........................................Y..........................!.1.AQa.."Vq....2B........#RU..346Sbs......%&'Trt..$57C......................................5........................!1.A..q...."2QRa.....4S..#C............?...A..A....Q...@.c..P...978.i.G..O #...<.>....[
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:PNG image data, 382 x 112, 8-bit/color RGBA, interlaced
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):12786
                                                                                                                                        Entropy (8bit):7.97367666555636
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:olyA9pk9pGYsPVMm80Y0xf43FmSqf6x0LUYMTo2OZ9:olyA9pk9kYaV+0t43Tqf6KU/82Of
                                                                                                                                        MD5:6FD5A7D18A8F7C04BC5EFFCDC5235987
                                                                                                                                        SHA1:C4852C577F44FCDF78FB439A30EA2C6C6983B140
                                                                                                                                        SHA-256:C67E5431F9C00BB690EA8B8ADD63D5CA9250BF2925F2C2A691EEEE498AC75853
                                                                                                                                        SHA-512:13E05A6F89B8110F1867EFBBC6A7BF216471FF5CAD3739AC3C34E30AAED670844ED8DE5B220EB449B174A272BCABEF07A96F13F936A34AEDD754E6A8ED3CC991
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:.PNG........IHDR...~...p.....n.+.....gAMA......a...1.IDATx..}...5....., ....U.J.A..X.D...'... ..G.......R.."E.#.R...A....R..{....I..m...;3....L&999..2...1..s..1....tFIn.g.c...c..r.f.......Dg..x...ETE.p..O...O......x.)=.......;.....<yr...."...,sv5...e..].bEgF...s..Y..?..6..iX.?.x?.............7n...&....p....G..W.Z5..t.{..EiX<])......0#.%K....?.~wc$Kd.2:OB.R...t\.....':z...,..G.7. ..Kqet..bE._}..,1...g.t.....OO..^.%6..h.U>..-|F......EX.l.. .c<.M.6.:]cbb..n.z....|.....3gN..0...\H..s.#~.........M<.o.3........f.,......E.w.[.*......[....!...%H.+..=z.*>.e.g..._....o[.c.44))..o>.m...G...L.ONN...&.......(:::j.q....=.......Ii...{..aq,.]..>..@..Wa<.......e.)o.x<.8..h........Y<]Y8F...=...{.U..+W......hX..z...{.+.Tt.h/].d:.:q..1#/.3...Y../{.5j.=.4,......2/:..<1.'..3..g....3:./...,.J.m.|.v..._4..v.W0..2..xX..Op...k,...gf..z...=./M.g......"...^..U..<HP....1].n....tO4|.=..<.%c.|f..p..y>d.B.._2.(..{..Y.jC..+AU.ILL.GT(c.Y.....b.2..U}>~...1k..#.3.'.
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:PNG image data, 80 x 45, 8-bit colormap, non-interlaced
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):741
                                                                                                                                        Entropy (8bit):6.2179187268012095
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:6v/7FXUCU55555555555555555555555M1uivQS8H9h+6eIbkekqhLzSUFEMb+zM:TCU55555555555555555555555Gv9zIj
                                                                                                                                        MD5:C15C95B8DB17F44E5826BB7839278578
                                                                                                                                        SHA1:5BE0AB5ABA6201A0A3A3423F9DB8008ED2385430
                                                                                                                                        SHA-256:AF52BFB0AB7606D185DB1457DDC3EDCEB61C7FE9675E099CAE3E3BE1ECCF152C
                                                                                                                                        SHA-512:965183A95CD3356BBEF2BA468A44EFD36E503967F19E797505DB4560846F52C386E8B8221BBC11DA9DE96A02A799B4074222AF7022BC54FAC55F32989C5385B4
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:.PNG........IHDR...P...-......s......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.............................................................................................................................................................................................. .............+..}...=tRNS.......]....Z.)....&...."........".....&......U.....R....|....bKGDCg..b....tIME.....*.........IDATH......P...+|$z.N...5....(c..c..;.8@,.J.V&2....x.X.5.].8.8.....7.h.y...,.....J(..;..dx..E.7...J(.=...`..Fcx.)...P.....[.o...R....."...M...d..".....%tEXtdate:create.2022-10-29T04:40:52+00:00...t...%tEXtdate:modify.2022-10-29T04:40:52+00:00.......(tEXtdate:timestamp.2022-10-29T04:42:19+00:00E..*....IEND.B`.
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1100x439, components 3
                                                                                                                                        Category:downloaded
                                                                                                                                        Size (bytes):65956
                                                                                                                                        Entropy (8bit):7.95626708817992
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:MaYM3y5JGV3evNq64rg6Tq/9ttBSthnRB0U1Amv2W2QTCzdyx05saLWt:Mabyeeg2LmBVam3m/ql
                                                                                                                                        MD5:779BD4ECAA34E87B57FD3A28511ABFE7
                                                                                                                                        SHA1:FBA85F301B4F22473E205F07AFF557E0D553DB39
                                                                                                                                        SHA-256:99B4CE7A8D73432D6752093FDE14D3B43A954A4C217B9925143C1905E5DBD9E3
                                                                                                                                        SHA-512:4F372BB44C434ADDCC03560038A6E9406C985D8029866ADE8D1133D5EC55D57001059C66215867AB568AB2DD79788531FA6D2C5508EB4366565D38D59A943792
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        URL:https://telegra.ph/file/1214de4228752b76ef775.jpg
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................L..".......................................................................................................AH.!..$0......$.% .E@."E $...... ....*.$. ...$ e@... ...2d"..H...D..2.h.>.............@....bDH.`F@.H`5 .$$. D......H@........>.M....y..............$. .B&X. *.I.... "`.....
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 720x315, components 3
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):43086
                                                                                                                                        Entropy (8bit):7.955181714491794
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:V6Xkx8LgLN/GWXLKWsguOQGoGisZfD1jBgoVSUUJMNfRtY1v+5:9GAN/7RQG6slFB3DAMNnY1+
                                                                                                                                        MD5:52611566A906577A6F8DF09242879DBC
                                                                                                                                        SHA1:986393AA1EA93C947B8C7D932F820FB8880146EE
                                                                                                                                        SHA-256:0E9A605F74D29C6A55ED02A9B75611757BE80005D3833198A933D8040F3FE17A
                                                                                                                                        SHA-512:6A3F03BD3EBA46FB45573B5451157C22B0907BFB5CF7409ED4E9F77162C3295B34FDFFC59C028F4DC2BE1FF9D27D83E35B48EC5DA3116428A459ADB660C52FC2
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................;....".....................................................................................<...a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a....a..................................................................?.-y.../..,.........
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 369x137, components 3
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8427
                                                                                                                                        Entropy (8bit):7.676947549677087
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:kjRFllasoyzwJnQB4V/J2baWmUWkOX4Eru/GYz/W+x2ovmZ6:k9dasoGwWB4R8uWmU8jGLtw4
                                                                                                                                        MD5:EC464111BF1B76E00A8A5C6449BF6605
                                                                                                                                        SHA1:8FD735E8D37804FF2BF5DD51C6BB91BA1216CBAC
                                                                                                                                        SHA-256:1F72C44D8D91D016C3B15DB423CD0D155D68C22A3AA1D57CB674D61F792FF83A
                                                                                                                                        SHA-512:D7668B595F416DCFBDB3BA2DE4EA79B179EDDA992E0B041D71B1DA64CA98D785DC31E7EE75808CE3514F0E710BB42DB7787968D0C3B4CF5BC8D908E5606D72C0
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................q.."........................................................................................................^us;a...p..=............u..:\...4.F?...c.k...=3..;.Z.5...7..S..+.6+.V.qP.]4e.....KGS.^O..*..';.x@........gf..].m.Tq..~..q5....mc^.{N.sW.....fF+.7.oJ....m.P^....5...'.D
                                                                                                                                        No static file info
                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                        Feb 15, 2025 01:40:58.106486082 CET49675443192.168.2.4173.222.162.32
                                                                                                                                        Feb 15, 2025 01:41:03.597145081 CET49739443192.168.2.4142.250.181.228
                                                                                                                                        Feb 15, 2025 01:41:03.597203970 CET44349739142.250.181.228192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:03.597301006 CET49739443192.168.2.4142.250.181.228
                                                                                                                                        Feb 15, 2025 01:41:03.597615004 CET49739443192.168.2.4142.250.181.228
                                                                                                                                        Feb 15, 2025 01:41:03.597634077 CET44349739142.250.181.228192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:04.243354082 CET44349739142.250.181.228192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:04.243647099 CET49739443192.168.2.4142.250.181.228
                                                                                                                                        Feb 15, 2025 01:41:04.243680000 CET44349739142.250.181.228192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:04.244858980 CET44349739142.250.181.228192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:04.244924068 CET49739443192.168.2.4142.250.181.228
                                                                                                                                        Feb 15, 2025 01:41:04.246139050 CET49739443192.168.2.4142.250.181.228
                                                                                                                                        Feb 15, 2025 01:41:04.246212959 CET44349739142.250.181.228192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:04.293168068 CET49739443192.168.2.4142.250.181.228
                                                                                                                                        Feb 15, 2025 01:41:04.293188095 CET44349739142.250.181.228192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:04.340059996 CET49739443192.168.2.4142.250.181.228
                                                                                                                                        Feb 15, 2025 01:41:05.689553976 CET49742443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:05.689620972 CET44349742174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:05.689702988 CET49742443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:05.690155029 CET49743443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:05.690216064 CET44349743174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:05.690397024 CET49743443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:05.690438986 CET49742443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:05.690453053 CET44349742174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:05.690663099 CET49743443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:05.690680027 CET44349743174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:06.623548985 CET44349743174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:06.623914957 CET49743443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:06.623948097 CET44349743174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:06.624250889 CET44349742174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:06.624449968 CET49742443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:06.624468088 CET44349742174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:06.625037909 CET44349743174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:06.625104904 CET49743443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:06.625605106 CET44349742174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:06.625673056 CET49742443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:06.629980087 CET49743443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:06.630050898 CET44349743174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:06.630100965 CET49742443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:06.630254984 CET44349742174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:06.630346060 CET49743443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:06.630357027 CET44349743174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:06.672228098 CET49742443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:06.672230959 CET49743443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:06.672239065 CET44349742174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:06.719052076 CET49742443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:07.171824932 CET44349743174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.171874046 CET44349743174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.171884060 CET44349743174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.171962976 CET49743443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:07.172000885 CET44349743174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.213860989 CET49744443192.168.2.4108.138.26.27
                                                                                                                                        Feb 15, 2025 01:41:07.213912010 CET44349744108.138.26.27192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.214339972 CET49744443192.168.2.4108.138.26.27
                                                                                                                                        Feb 15, 2025 01:41:07.214592934 CET49744443192.168.2.4108.138.26.27
                                                                                                                                        Feb 15, 2025 01:41:07.214616060 CET44349744108.138.26.27192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.214875937 CET49745443192.168.2.499.86.4.94
                                                                                                                                        Feb 15, 2025 01:41:07.214930058 CET4434974599.86.4.94192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.214991093 CET49745443192.168.2.499.86.4.94
                                                                                                                                        Feb 15, 2025 01:41:07.215451956 CET49745443192.168.2.499.86.4.94
                                                                                                                                        Feb 15, 2025 01:41:07.215471983 CET4434974599.86.4.94192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.221179962 CET49743443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:07.223556042 CET44349743174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.223571062 CET44349743174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.223654032 CET49743443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:07.223663092 CET44349743174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.223711014 CET49743443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:07.224262953 CET49743443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:07.224275112 CET44349743174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.250130892 CET49746443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.250204086 CET44349746151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.250273943 CET49747443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.250292063 CET44349747151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.250314951 CET49746443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.250350952 CET49747443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.250488043 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.250533104 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.250633955 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.250910997 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.250945091 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.251005888 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.251610041 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.251621008 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.251687050 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.254354000 CET49747443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.254371881 CET44349747151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.254674911 CET49746443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.254709959 CET44349746151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.255017042 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.255037069 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.255670071 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.255702019 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.256244898 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.256258965 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.258349895 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.258440018 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.258511066 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.259139061 CET49752443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:07.259174109 CET44349752188.114.97.3192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.259274006 CET49752443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:07.263115883 CET49753443192.168.2.443.175.162.160
                                                                                                                                        Feb 15, 2025 01:41:07.263138056 CET4434975343.175.162.160192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.263282061 CET49753443192.168.2.443.175.162.160
                                                                                                                                        Feb 15, 2025 01:41:07.264219046 CET49753443192.168.2.443.175.162.160
                                                                                                                                        Feb 15, 2025 01:41:07.264252901 CET4434975343.175.162.160192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.264617920 CET49754443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.264657974 CET44349754149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.264724016 CET49754443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.264828920 CET49755443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.264854908 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.264879942 CET49756443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.264905930 CET49755443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.264944077 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.264995098 CET49757443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.265002012 CET49756443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.265007973 CET44349757149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.265057087 CET49757443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.265120029 CET49758443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.265144110 CET44349758149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.265204906 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.265213966 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.265237093 CET49758443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.265254974 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.266073942 CET49752443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:07.266092062 CET44349752188.114.97.3192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.266316891 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.266330004 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.266608953 CET49754443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.266625881 CET44349754149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.267414093 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.267421961 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.267473936 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.267739058 CET49755443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.267751932 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.268004894 CET49756443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.268033981 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.268198013 CET49757443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.268212080 CET44349757149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.268399000 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.268412113 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.268676996 CET49758443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.268701077 CET44349758149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.269640923 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.269663095 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.275480032 CET49762443192.168.2.435.186.247.156
                                                                                                                                        Feb 15, 2025 01:41:07.275509119 CET4434976235.186.247.156192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.275758982 CET49762443192.168.2.435.186.247.156
                                                                                                                                        Feb 15, 2025 01:41:07.276087046 CET49762443192.168.2.435.186.247.156
                                                                                                                                        Feb 15, 2025 01:41:07.276102066 CET4434976235.186.247.156192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.281092882 CET49763443192.168.2.4142.250.184.238
                                                                                                                                        Feb 15, 2025 01:41:07.281124115 CET44349763142.250.184.238192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.281199932 CET49763443192.168.2.4142.250.184.238
                                                                                                                                        Feb 15, 2025 01:41:07.281435966 CET49763443192.168.2.4142.250.184.238
                                                                                                                                        Feb 15, 2025 01:41:07.281461954 CET44349763142.250.184.238192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.712085009 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.712097883 CET44349746151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.712528944 CET49746443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.712555885 CET44349746151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.712671041 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.712702990 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.713603973 CET44349746151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.713619947 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.713677883 CET49746443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.713773012 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.715898991 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.715976000 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.716360092 CET49746443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.716424942 CET44349746151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.716711044 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.716723919 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.716949940 CET49746443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.716957092 CET44349746151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.728708029 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.729062080 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.729080915 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.729672909 CET44349747151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.730123997 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.730185986 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.731246948 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.732155085 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.732566118 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.732577085 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.733305931 CET49747443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.733333111 CET44349747151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.733690977 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.733711958 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.733756065 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.733867884 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.733905077 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.733935118 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.733989954 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.734306097 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.734313965 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.734436035 CET44349747151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.734496117 CET49747443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.734572887 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.734600067 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.734750986 CET44349752188.114.97.3192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.734872103 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.734941006 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.735223055 CET49747443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.735289097 CET44349747151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.735366106 CET49752443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:07.735380888 CET44349752188.114.97.3192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.735506058 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.735513926 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.735570908 CET49747443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.735582113 CET44349747151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.735712051 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.735779047 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.736387014 CET44349752188.114.97.3192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.736458063 CET49752443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:07.737221003 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.737291098 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.737504005 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.737512112 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.737521887 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.737600088 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.737785101 CET49752443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:07.737840891 CET49752443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:07.737848997 CET44349752188.114.97.3192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.738039017 CET44349752188.114.97.3192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.738049984 CET49752443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:07.738059044 CET44349752188.114.97.3192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.738080025 CET49752443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:07.738094091 CET49752443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:07.738120079 CET49752443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:07.738534927 CET49764443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:07.738600016 CET44349764188.114.97.3192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.738866091 CET49764443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:07.739113092 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.739203930 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.739489079 CET49764443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:07.739512920 CET44349764188.114.97.3192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.739626884 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.739643097 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.756954908 CET4434976235.186.247.156192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.757236958 CET49762443192.168.2.435.186.247.156
                                                                                                                                        Feb 15, 2025 01:41:07.757245064 CET4434976235.186.247.156192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.758449078 CET4434976235.186.247.156192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.758615971 CET49762443192.168.2.435.186.247.156
                                                                                                                                        Feb 15, 2025 01:41:07.759639978 CET49762443192.168.2.435.186.247.156
                                                                                                                                        Feb 15, 2025 01:41:07.759706974 CET4434976235.186.247.156192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.762923002 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.763371944 CET49746443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.775652885 CET49747443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.779934883 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.779953003 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.779959917 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.779978991 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.811439991 CET49762443192.168.2.435.186.247.156
                                                                                                                                        Feb 15, 2025 01:41:07.811475039 CET4434976235.186.247.156192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.812340975 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.812570095 CET44349746151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.812653065 CET44349746151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.812719107 CET44349746151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.812767982 CET49746443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.815627098 CET49746443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.815644026 CET44349746151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.821062088 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.821070910 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.821085930 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.821141958 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.821172953 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.821232080 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.834624052 CET44349747151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.834686041 CET44349747151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.834721088 CET44349747151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.834772110 CET49747443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.834781885 CET44349747151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.834866047 CET49747443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.835634947 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.835839987 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.835911989 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.835932016 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.835963011 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.836069107 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.836082935 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.836184025 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.836236954 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.836242914 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.836337090 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.836386919 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.836393118 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.836393118 CET49747443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.836421013 CET44349747151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.841429949 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.841486931 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.841495037 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.842947006 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.843034029 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.843039989 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.848741055 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.848789930 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.848823071 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.848862886 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.848870039 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.848886967 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.848901033 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.848921061 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.848984003 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.849028111 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.849035025 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.849124908 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.849132061 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.849152088 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.849203110 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.849994898 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.856316090 CET49762443192.168.2.435.186.247.156
                                                                                                                                        Feb 15, 2025 01:41:07.868741989 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.868884087 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.868932962 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.868952990 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.869048119 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.869110107 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.869121075 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.869210958 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.869263887 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.869268894 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.869498968 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.869545937 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.869551897 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.873353958 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.873433113 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.873440027 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.873516083 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.873562098 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.873568058 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.881151915 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.881203890 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.881239891 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.881261110 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.881283998 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.881323099 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.881342888 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.881350994 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.881396055 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.881443024 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.881457090 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.881563902 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.881803036 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.884008884 CET44349758149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.884236097 CET49758443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.884251118 CET44349758149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.884999037 CET44349754149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.885200024 CET49754443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.885220051 CET44349754149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.885265112 CET44349758149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.885343075 CET49758443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.886096001 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.886126041 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.886171103 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.886181116 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.886224985 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.886312008 CET49758443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.886384010 CET44349758149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.886596918 CET49758443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.887020111 CET44349754149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.887078047 CET49754443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.887568951 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.888540030 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.891092062 CET49754443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.891184092 CET44349754149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.891510963 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.891527891 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.891680002 CET49754443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.891688108 CET44349754149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.892858028 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.892920971 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.893205881 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.893266916 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.893331051 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.893338919 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.899765968 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.900136948 CET49755443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.900158882 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.901113033 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.901169062 CET49755443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.901472092 CET49755443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.901545048 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.901571035 CET49755443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.901781082 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.901804924 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.901844978 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.901864052 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.901885033 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.901909113 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.903505087 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.903512955 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.907094002 CET44349757149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.907334089 CET49757443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.907342911 CET44349757149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.907632113 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.907656908 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.907727003 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.907736063 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.907778025 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.909409046 CET44349757149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.909511089 CET49757443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.910109997 CET49757443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.910227060 CET44349757149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.910233974 CET49757443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.911390066 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.911673069 CET49756443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.911683083 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.912679911 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.912739992 CET49756443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.913101912 CET49756443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.913161039 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.913414955 CET49756443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.913420916 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.919040918 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.923870087 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.924045086 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.924113989 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.924133062 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.924216032 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.924304008 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.924351931 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.924357891 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.924398899 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.924402952 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.924525023 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.924578905 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.924585104 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.925048113 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.925101042 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.925107002 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.925201893 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.925520897 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.925528049 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.925865889 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.925951004 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.925998926 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.926006079 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.926043987 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.926048040 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.926642895 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.926738024 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.926786900 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.926793098 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.926840067 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.926902056 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.926949978 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.927340031 CET44349758149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.929538965 CET49751443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.929552078 CET44349751151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.930706024 CET44349744108.138.26.27192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.930902004 CET49744443192.168.2.4108.138.26.27
                                                                                                                                        Feb 15, 2025 01:41:07.930919886 CET44349744108.138.26.27192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.931788921 CET44349744108.138.26.27192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.931848049 CET49744443192.168.2.4108.138.26.27
                                                                                                                                        Feb 15, 2025 01:41:07.932852983 CET49744443192.168.2.4108.138.26.27
                                                                                                                                        Feb 15, 2025 01:41:07.932920933 CET44349744108.138.26.27192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.935192108 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.935241938 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.935260057 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.935276031 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.935511112 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.935669899 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.935718060 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.935745955 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.935765028 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.935772896 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.936074018 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.936429024 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.936685085 CET44349763142.250.184.238192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.936903000 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.936952114 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.936959982 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.937051058 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.937098980 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.937107086 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.937299013 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.937350035 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.937356949 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.937796116 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.937829971 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.937858105 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.937871933 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.937885046 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.937901020 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.937918901 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.937963963 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.937969923 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.938643932 CET49758443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.938647985 CET49754443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.938648939 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.938652992 CET44349758149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.938771009 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.938796997 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.938822985 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.938832998 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.938879967 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.939162016 CET49763443192.168.2.4142.250.184.238
                                                                                                                                        Feb 15, 2025 01:41:07.939169884 CET44349763142.250.184.238192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.939589024 CET44349763142.250.184.238192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.939654112 CET49763443192.168.2.4142.250.184.238
                                                                                                                                        Feb 15, 2025 01:41:07.939886093 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.940263033 CET44349763142.250.184.238192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.940311909 CET49763443192.168.2.4142.250.184.238
                                                                                                                                        Feb 15, 2025 01:41:07.941258907 CET49763443192.168.2.4142.250.184.238
                                                                                                                                        Feb 15, 2025 01:41:07.941319942 CET44349763142.250.184.238192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.943339109 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.945760965 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:07.945782900 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.945847034 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:07.946033001 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:07.946043968 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.953761101 CET49757443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.953762054 CET49755443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.953773022 CET44349757149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.953785896 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.953778028 CET49756443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.956778049 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.956943989 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.957006931 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.957026005 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.957135916 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.957180977 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.957186937 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.957473993 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.957528114 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.957532883 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.957812071 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.957869053 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.957881927 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.957964897 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.958055973 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.958106995 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.958116055 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.958153963 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.958472967 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.958640099 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.958693981 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.958703995 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.958791018 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.958837986 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.958842993 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.958931923 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.959008932 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.959017038 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.959415913 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.959485054 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.959490061 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.959517002 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.959762096 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:07.959770918 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.966017962 CET4434974599.86.4.94192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.966238022 CET49745443192.168.2.499.86.4.94
                                                                                                                                        Feb 15, 2025 01:41:07.966259956 CET4434974599.86.4.94192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.967327118 CET4434974599.86.4.94192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.967389107 CET49745443192.168.2.499.86.4.94
                                                                                                                                        Feb 15, 2025 01:41:07.968417883 CET49745443192.168.2.499.86.4.94
                                                                                                                                        Feb 15, 2025 01:41:07.968499899 CET4434974599.86.4.94192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.969809055 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.969883919 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.969923019 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.969937086 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.969959021 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.970066071 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.970230103 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.970344067 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.970376015 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.970388889 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.970396042 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.970515966 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.971025944 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.971438885 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.971479893 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.971496105 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.971503019 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.971575022 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.971610069 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.971616983 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.971658945 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.972223997 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.972292900 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.972331047 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.972356081 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.972357035 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.972373962 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.972395897 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.973149061 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.973193884 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.973198891 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.973217010 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.973325014 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.973331928 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.974642992 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.974690914 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:07.974699020 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.984905005 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:07.984905958 CET49744443192.168.2.4108.138.26.27
                                                                                                                                        Feb 15, 2025 01:41:07.984905958 CET49763443192.168.2.4142.250.184.238
                                                                                                                                        Feb 15, 2025 01:41:07.984924078 CET44349744108.138.26.27192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.984924078 CET44349763142.250.184.238192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.984936953 CET49758443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.987813950 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.987833023 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.987905025 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.987915993 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.987967968 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.989599943 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.989613056 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.989674091 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.989681959 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.989722013 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.994055986 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.994071960 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.994138956 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.994146109 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.994189024 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.995223999 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.995239973 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.995301008 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.995307922 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.995357037 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:07.996944904 CET49757443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:07.996948957 CET49755443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.012618065 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.012629986 CET49745443192.168.2.499.86.4.94
                                                                                                                                        Feb 15, 2025 01:41:08.012638092 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.012650967 CET4434974599.86.4.94192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.012792110 CET4434975343.175.162.160192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.013521910 CET49753443192.168.2.443.175.162.160
                                                                                                                                        Feb 15, 2025 01:41:08.013587952 CET4434975343.175.162.160192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.014528990 CET4434975343.175.162.160192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.014596939 CET49753443192.168.2.443.175.162.160
                                                                                                                                        Feb 15, 2025 01:41:08.015564919 CET49753443192.168.2.443.175.162.160
                                                                                                                                        Feb 15, 2025 01:41:08.015640974 CET4434975343.175.162.160192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.022067070 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.022254944 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.022320986 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:08.022342920 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.022434950 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.022507906 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:08.022516966 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.022604942 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.022660017 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:08.022666931 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.022697926 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.022742987 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:08.022749901 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.022789001 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:08.022794962 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.022871017 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.022963047 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:08.022963047 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.022995949 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.023024082 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:08.023411989 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.023478985 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:08.023489952 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.023535967 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:08.023540020 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.023576021 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.023591042 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:08.023654938 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.023706913 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:08.023715019 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.023741961 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.023756027 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:08.023766041 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.023798943 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:08.023967981 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.024028063 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:08.024503946 CET49761443192.168.2.4104.17.24.14
                                                                                                                                        Feb 15, 2025 01:41:08.024519920 CET44349761104.17.24.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.029361963 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:08.029364109 CET49744443192.168.2.4108.138.26.27
                                                                                                                                        Feb 15, 2025 01:41:08.029376984 CET49763443192.168.2.4142.250.184.238
                                                                                                                                        Feb 15, 2025 01:41:08.039866924 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.039930105 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.039994001 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.040174007 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.040203094 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.045397997 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.045445919 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.045461893 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.045556068 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.045598984 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.045604944 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.045909882 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.045928955 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.045962095 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.045968056 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.045989037 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.046040058 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.046080112 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.046084881 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.046117067 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.046133041 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.046235085 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.046277046 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.046282053 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.046310902 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.046329975 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.046379089 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.046411991 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.046458960 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.046612024 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.046667099 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.046746016 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.046794891 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.046839952 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.046895027 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.046924114 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.046971083 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.047409058 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.047468901 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.047523975 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.047573090 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.047636032 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.047688961 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.047724962 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.047775984 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.058681965 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.058742046 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.058828115 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.058872938 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:08.059663057 CET49750443192.168.2.4172.67.69.29
                                                                                                                                        Feb 15, 2025 01:41:08.059674978 CET44349750172.67.69.29192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.061319113 CET49745443192.168.2.499.86.4.94
                                                                                                                                        Feb 15, 2025 01:41:08.061510086 CET49753443192.168.2.443.175.162.160
                                                                                                                                        Feb 15, 2025 01:41:08.061573982 CET4434975343.175.162.160192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.074089050 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.074105978 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.074167967 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.074176073 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.074223042 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.074995041 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.075009108 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.075064898 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.075073004 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.075119019 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.075967073 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.075982094 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.076023102 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.076029062 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.076061010 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.076078892 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.080662012 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.080676079 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.080717087 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.080723047 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.080753088 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.080771923 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.081474066 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.081528902 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.081527948 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.081553936 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.081568003 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.081584930 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.081608057 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.081969976 CET49748443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.081974983 CET44349748151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.108757019 CET49753443192.168.2.443.175.162.160
                                                                                                                                        Feb 15, 2025 01:41:08.129045010 CET44349758149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.129072905 CET44349758149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.129080057 CET44349758149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.129100084 CET44349758149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.129110098 CET44349758149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.129120111 CET44349758149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.129156113 CET49758443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.129165888 CET44349758149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.129175901 CET44349758149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.129209995 CET49758443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.129933119 CET49758443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.129945993 CET44349758149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.133609056 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.133666992 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.133789062 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.133847952 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.133900881 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.133919001 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.133958101 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.133971930 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.133991003 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.133991003 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.134020090 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.134062052 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.134565115 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.134588003 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.134660959 CET49749443192.168.2.4104.18.10.207
                                                                                                                                        Feb 15, 2025 01:41:08.134670019 CET44349749104.18.10.207192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.153007984 CET49768443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.153037071 CET44349768149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.153137922 CET49768443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.153342962 CET49768443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.153357983 CET44349768149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.178761959 CET44349754149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.178797007 CET44349754149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.178808928 CET44349754149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.178841114 CET44349754149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.178853989 CET49754443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.178884029 CET44349754149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.178895950 CET49754443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.178901911 CET44349754149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.178931952 CET49754443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.178952932 CET49754443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.192207098 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.192224026 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.192231894 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.192244053 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.192272902 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.192291975 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.192322969 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.192342997 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.192377090 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.206161976 CET44349764188.114.97.3192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.206589937 CET49764443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:08.206654072 CET44349764188.114.97.3192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.207827091 CET44349764188.114.97.3192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.207906008 CET49764443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:08.208914995 CET49764443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:08.208986998 CET44349764188.114.97.3192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.210675001 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.210696936 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.210705042 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.210719109 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.210726023 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.210738897 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.210798979 CET49755443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.210798979 CET49755443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.210820913 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.210834026 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.211271048 CET49755443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.213046074 CET44349754149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.213072062 CET44349754149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.213116884 CET49754443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.213145018 CET44349754149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.213160992 CET49754443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.213660002 CET44349754149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.213737011 CET49754443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.213743925 CET44349754149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.213779926 CET44349754149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.213826895 CET49754443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.215476990 CET49754443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.215488911 CET44349754149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.215574026 CET44349757149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.215600967 CET44349757149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.215607882 CET44349757149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.215648890 CET44349757149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.215655088 CET49757443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.215682983 CET44349757149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.215703011 CET44349757149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.215738058 CET44349757149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.215756893 CET49757443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.215756893 CET49757443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.215756893 CET49757443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.215785027 CET49757443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.220288038 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.220355034 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.220376968 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.220417023 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.220418930 CET49756443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.220448017 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.220453024 CET49756443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.220463991 CET49756443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.220468044 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.220509052 CET49756443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.220529079 CET49756443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.220654964 CET49770443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.220679045 CET44349770149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.220953941 CET49770443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.221404076 CET49770443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.221450090 CET44349770149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.222851992 CET49771443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.222893953 CET44349771149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.223047972 CET49771443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.223289967 CET49771443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.223299980 CET44349771149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.229720116 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.229738951 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.229789019 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.229815006 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.229831934 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.231260061 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.231280088 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.231331110 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.231350899 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.231386900 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.244685888 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.244699001 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.244738102 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.244800091 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.244834900 CET49755443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.244834900 CET49755443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.244885921 CET49755443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.245547056 CET49755443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.245564938 CET44349755149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.253798008 CET49772443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.253829002 CET44349772149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.254090071 CET49772443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.254297018 CET49772443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.254311085 CET44349772149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.259474993 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.259543896 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.259587049 CET49756443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.259596109 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.259608030 CET49756443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.260962009 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.261013031 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.261027098 CET49756443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.261044025 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.261075020 CET49756443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.261174917 CET44349757149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.261217117 CET44349757149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.261244059 CET49757443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.261271954 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.261276007 CET44349757149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.261292934 CET49757443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.261296988 CET44349757149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.261332035 CET49756443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.261349916 CET49757443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.262316942 CET49764443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:08.262326002 CET44349764188.114.97.3192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.270431042 CET49757443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.270457983 CET44349757149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.271995068 CET49756443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.272007942 CET44349756149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.275008917 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.275044918 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.275362968 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.275571108 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.275590897 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.277354002 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.277370930 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.277487993 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.277759075 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.278392076 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.278399944 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.312519073 CET49764443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:08.317184925 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.317208052 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.317310095 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.317342043 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.317389965 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.317639112 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.317689896 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.317699909 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.317720890 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.317765951 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.339818954 CET49759443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.339848995 CET44349759149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.343369961 CET49775443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.343410969 CET44349775149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.343487978 CET49775443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.343720913 CET49775443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.343736887 CET44349775149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.360923052 CET49776443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.360956907 CET44349776151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.361053944 CET49776443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.361690044 CET49776443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.361713886 CET44349776151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.397017002 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.398026943 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.398047924 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.399122953 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.399189949 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.399544001 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.399599075 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.399691105 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.447340965 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.447530031 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.447586060 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.468044043 CET49777443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.468101025 CET44349777151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.468159914 CET49777443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.468511105 CET49777443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.468523979 CET44349777151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.488204956 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.495671988 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.495815039 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.495857000 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.495915890 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.495923996 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.495961905 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.495994091 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.496083021 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.496253967 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.496279955 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.496289015 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.496295929 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.496331930 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.496743917 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.497541904 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.497570038 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.498579025 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.498668909 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.499444008 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.499514103 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.499777079 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.499794006 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.500890017 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.500921011 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.500953913 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.500961065 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.501000881 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.510829926 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.541275978 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.549576044 CET49778443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.549628019 CET44349778149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.549947977 CET49778443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.550440073 CET49778443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.550453901 CET44349778149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.557446957 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.559139967 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.559185028 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.560094118 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.560452938 CET49780443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.560503960 CET44349780149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.560595989 CET49780443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.560801029 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.560820103 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.560967922 CET49780443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.560986042 CET44349780149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.561784029 CET49781443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.561853886 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.563107014 CET49781443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.563432932 CET49781443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.563447952 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.582109928 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.582185984 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.582216024 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.582252979 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.582259893 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.582545042 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.582576036 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.582586050 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.582596064 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.582612038 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.582654953 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.583134890 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.583168983 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.583177090 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.583215952 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.583250999 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.583256006 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.583285093 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.583288908 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.583339930 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.583376884 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.583381891 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.584141016 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.584177971 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.584211111 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.584248066 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.584331036 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.584431887 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.636610985 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.636665106 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.636696100 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.636724949 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.636754990 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.636790037 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.636826038 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.636971951 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.636971951 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.637053013 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.637134075 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.637165070 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.637190104 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.637214899 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.637244940 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.681875944 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.681907892 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.694227934 CET49765443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.694267988 CET44349765151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.723361969 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.723411083 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.723479033 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.723493099 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.723504066 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.723515987 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.723539114 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.723575115 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.723705053 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.723753929 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.723781109 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.723799944 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.723812103 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.724431992 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.724464893 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.724474907 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.724490881 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.724514961 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.724541903 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.724550009 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.724559069 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.725344896 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.725370884 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.725400925 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.725413084 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.725418091 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.725439072 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.725457907 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.729347944 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.729353905 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.744818926 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.764017105 CET44349768149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.781900883 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.798479080 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.809998035 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.810075998 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.810141087 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.810290098 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.810317993 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.810364008 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.810369968 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.810605049 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.810637951 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.810640097 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.810647964 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.810683012 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.810689926 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.810980082 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.811027050 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.811032057 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.811060905 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.811084032 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.811089993 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.811111927 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.811794996 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.811842918 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.811846018 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.811852932 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.811886072 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.811899900 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.812482119 CET44349776151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.812666893 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.812726021 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.812753916 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.812803030 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.812812090 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.812817097 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.812849045 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.813607931 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.813652992 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.813657999 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.813725948 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.813770056 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.813879967 CET49768443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.837344885 CET44349770149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.840250969 CET49776443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.840300083 CET44349776151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.840399027 CET49768443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.840413094 CET44349768149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.840609074 CET44349776151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.840621948 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.840631008 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.841119051 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.841362953 CET44349768149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.841419935 CET49768443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.841847897 CET49776443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.841911077 CET44349776151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.842000008 CET49770443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.842010975 CET44349770149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.842181921 CET49776443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.842513084 CET44349770149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.844732046 CET49770443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.844803095 CET44349770149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.845048904 CET49768443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.845114946 CET44349768149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.848661900 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.848750114 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.859047890 CET49770443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.860353947 CET44349771149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.860898972 CET49768443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.860912085 CET44349768149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.861016035 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.864916086 CET49771443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.864933968 CET44349771149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.865919113 CET44349771149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.867335081 CET49771443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.868176937 CET49771443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.868232965 CET44349771149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.868366003 CET49771443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.868379116 CET44349771149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.869772911 CET49766443192.168.2.4104.17.25.14
                                                                                                                                        Feb 15, 2025 01:41:08.869791031 CET44349766104.17.25.14192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.887339115 CET44349776151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.891256094 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.891567945 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.891587973 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.891591072 CET44349772149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.891894102 CET49772443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.891911030 CET44349772149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.892882109 CET44349772149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.892941952 CET49772443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.893570900 CET49772443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.893625975 CET44349772149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.893691063 CET49772443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.893697023 CET44349772149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.895112991 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.895198107 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.895430088 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.895517111 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.895524979 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.895605087 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.903373003 CET44349770149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.907329082 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.908281088 CET49768443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.908535957 CET49771443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.910945892 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.911211967 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.911237955 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.916100025 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.916178942 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.916503906 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.916626930 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.916631937 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.916673899 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.930649042 CET44349777151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.930898905 CET49777443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.930907965 CET44349777151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.931246996 CET44349777151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.931862116 CET49777443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.931919098 CET44349777151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.931961060 CET49777443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.933887959 CET49772443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.936203957 CET44349776151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.936265945 CET44349776151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.936295986 CET44349776151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.936352015 CET49776443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.936368942 CET44349776151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.936388016 CET44349776151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.936414957 CET49776443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.936434984 CET49776443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.939353943 CET49776443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.939374924 CET44349776151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.942861080 CET49784443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.942919016 CET44349784151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.942997932 CET49784443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.943171978 CET49784443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:08.943190098 CET44349784151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.949886084 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.949898005 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.952286959 CET44349775149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.952936888 CET49775443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.952950954 CET44349775149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.953950882 CET44349775149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.954040051 CET49775443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.959093094 CET49775443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.959189892 CET44349775149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.959240913 CET49775443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.968621016 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.968641043 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.979341984 CET44349777151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.984177113 CET49777443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:08.999357939 CET44349775149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.999591112 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.999591112 CET49775443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:08.999639034 CET44349775149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.013937950 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.032066107 CET44349777151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.032221079 CET44349777151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.032299995 CET49777443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:09.034437895 CET44349768149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.034495115 CET44349768149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.034516096 CET44349768149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.034535885 CET44349768149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.034537077 CET49777443192.168.2.4151.101.65.229
                                                                                                                                        Feb 15, 2025 01:41:09.034555912 CET44349777151.101.65.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.034569979 CET44349768149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.034574032 CET49768443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.034593105 CET44349768149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.034612894 CET49768443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.034621954 CET44349768149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.034638882 CET49768443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.034785986 CET49768443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.034785986 CET44349768149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.034899950 CET49768443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.038350105 CET49768443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.038382053 CET44349768149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.042634010 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.042656898 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.042664051 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.042697906 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.042726994 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.042737007 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.042748928 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.042772055 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.042785883 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.042787075 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.042808056 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.046245098 CET49775443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.086308956 CET44349770149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.086376905 CET44349770149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.086436987 CET44349770149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.086503029 CET49770443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.086503983 CET49770443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.086539030 CET44349770149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.086577892 CET44349770149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.086651087 CET49770443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.087440014 CET49770443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.087457895 CET44349770149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.088078976 CET49786443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.088123083 CET44349786149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.088193893 CET49786443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.088618040 CET49786443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.088629961 CET44349786149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.124258041 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.124289989 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.124336958 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.124347925 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.124360085 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.124386072 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.126046896 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.126065016 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.126116991 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.126128912 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.126153946 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.126173019 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.145415068 CET49787443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.145479918 CET44349787149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.145551920 CET49787443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.145788908 CET49787443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.145821095 CET44349787149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.164572001 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.164637089 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.164644003 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.164669991 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.164690018 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.164705992 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.164706945 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.164725065 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.164736986 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.164737940 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.164756060 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.164762020 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.164784908 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.169262886 CET44349778149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.170669079 CET44349780149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.171552896 CET49780443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.171591997 CET44349780149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.171689987 CET49778443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.171704054 CET44349778149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.172314882 CET44349771149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.172355890 CET44349771149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.172363043 CET44349771149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.172375917 CET44349771149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.172404051 CET49771443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.172411919 CET44349771149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.172435999 CET44349771149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.172445059 CET49771443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.172482967 CET49771443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.172642946 CET44349778149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.172661066 CET44349780149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.172687054 CET49778443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.172720909 CET49780443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.173048019 CET49780443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.173109055 CET44349780149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.173706055 CET49778443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.173770905 CET44349778149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.174149036 CET49780443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.174160004 CET44349780149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.174279928 CET49778443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.174292088 CET44349778149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.187669039 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.187731981 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.187752962 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.187773943 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.187788963 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.187807083 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.187827110 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.187839985 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.187853098 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.187870979 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.187880993 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.187891006 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.187911987 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.188226938 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.188456059 CET49781443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.188465118 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.189565897 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.189641953 CET49781443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.190099001 CET49781443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.190155983 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.190501928 CET49781443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.190507889 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.194900990 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.195261002 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.195276976 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.196319103 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.196387053 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.196839094 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.196856022 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.196907043 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.201292992 CET44349775149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.201324940 CET44349775149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.201333046 CET44349775149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.201353073 CET44349775149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.201407909 CET44349775149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.201416969 CET49775443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.201503992 CET49775443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.202353001 CET49775443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.202372074 CET44349775149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.204499960 CET44349772149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.204530001 CET44349772149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.204538107 CET44349772149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.204559088 CET44349772149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.204581022 CET49772443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.204591036 CET44349772149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.204607964 CET44349772149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.204618931 CET49772443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.204637051 CET49772443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.204659939 CET49772443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.209096909 CET44349771149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.209136009 CET44349771149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.209155083 CET49771443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.209161043 CET44349771149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.209220886 CET49771443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.209978104 CET44349771149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.210026026 CET49771443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.210032940 CET44349771149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.210036993 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.210067987 CET44349771149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.210073948 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.210098028 CET49771443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.210108042 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.210135937 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.210144997 CET49771443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.210161924 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.210176945 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.210176945 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.210176945 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.210221052 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.211546898 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.214072943 CET49778443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.214281082 CET49780443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.216905117 CET49767443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.216921091 CET44349767149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.218054056 CET49771443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.218069077 CET44349771149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.218503952 CET49788443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.218533039 CET44349788149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.218602896 CET49788443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.219463110 CET49788443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.219479084 CET44349788149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.227128983 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.227205038 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.227210045 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.227232933 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.227250099 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.227264881 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.227287054 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.229581118 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.229624987 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.229645967 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.229656935 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.229666948 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.229686975 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.229712963 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.230932951 CET49781443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.240022898 CET44349772149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.240056992 CET44349772149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.240092993 CET49772443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.240101099 CET44349772149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.240144014 CET49772443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.241580009 CET44349772149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.241643906 CET49772443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.241647959 CET44349772149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.241661072 CET44349772149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.241710901 CET49772443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.242243052 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.242255926 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.242340088 CET49772443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.242352009 CET44349772149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.254229069 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.254281998 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.254303932 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.254328012 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.254359961 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.254364967 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.254374981 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.254512072 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.254565001 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.254930973 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.254935980 CET44349774149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.255012989 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.255033016 CET49774443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.285609961 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.304079056 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.304141998 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.304177999 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.304198027 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.304228067 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.304258108 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.304264069 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.304379940 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.304439068 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.304631948 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.304650068 CET44349773149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.304662943 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.304694891 CET49773443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.403884888 CET44349784151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.406135082 CET49784443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:09.406169891 CET44349784151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.406513929 CET44349784151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.406866074 CET49784443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:09.406932116 CET44349784151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.407022953 CET49784443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:09.451358080 CET44349784151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.460191965 CET44349780149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.460228920 CET44349780149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.460241079 CET44349780149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.460258961 CET44349780149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.460290909 CET49780443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.460294008 CET44349780149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.460314035 CET44349780149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.460339069 CET49780443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.460382938 CET49780443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.472588062 CET44349778149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.472650051 CET44349778149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.472671986 CET44349778149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.472707987 CET49778443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.472712994 CET44349778149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.472743988 CET44349778149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.472744942 CET49778443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.472760916 CET44349778149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.472764969 CET49778443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.472788095 CET49778443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.472809076 CET49778443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.489003897 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.489068985 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.489090919 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.489121914 CET49781443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.489130974 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.489159107 CET49781443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.489165068 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.489180088 CET49781443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.489181995 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.489237070 CET49781443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.495203018 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.495234966 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.495243073 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.495258093 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.495266914 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.495275974 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.495285988 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.495321035 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.495341063 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.495429039 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.505207062 CET44349784151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.505405903 CET44349784151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.505465984 CET49784443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:09.505500078 CET44349784151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.505603075 CET44349784151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.505755901 CET44349784151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.505842924 CET49784443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:09.506192923 CET49784443192.168.2.4151.101.129.229
                                                                                                                                        Feb 15, 2025 01:41:09.506222963 CET44349784151.101.129.229192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.507890940 CET44349780149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.507968903 CET44349780149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.508006096 CET49780443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.508023977 CET44349780149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.508038044 CET49780443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.508153915 CET44349780149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.508197069 CET49780443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.508207083 CET44349780149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.508214951 CET49780443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.508595943 CET49789443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.508671045 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.508764982 CET49789443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.509071112 CET49789443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.509094954 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.509934902 CET44349778149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.509978056 CET44349778149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.509998083 CET49778443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.510015965 CET44349778149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.510040045 CET49778443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.510138035 CET44349778149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.510183096 CET49778443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.511111975 CET49778443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.511126995 CET44349778149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.511147976 CET49778443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.511177063 CET49778443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.511624098 CET49790443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.511673927 CET44349790149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.511782885 CET49790443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.513240099 CET49790443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.513262033 CET44349790149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.529392958 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.529468060 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.529479027 CET49781443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.529498100 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.529522896 CET49781443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.531244993 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.531271935 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.531321049 CET49781443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.531327009 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.531366110 CET49781443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.531414986 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.531491041 CET49781443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.533552885 CET49781443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.533561945 CET44349781149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.533906937 CET49791443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.533956051 CET44349791149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.534034014 CET49791443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.535454035 CET49791443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.535485029 CET44349791149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.539840937 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.539860010 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.540000916 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.540018082 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.540349960 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.572598934 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.572623968 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.572709084 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.572709084 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.572709084 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.572726965 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.573658943 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.629364967 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.629414082 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.629463911 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.629463911 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.629478931 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.629647017 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.629813910 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.629861116 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.629862070 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.666891098 CET49779443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.666919947 CET44349779149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.668610096 CET49792443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.668689013 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.668814898 CET49792443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.669622898 CET49792443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.669656992 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.726686954 CET44349786149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.727056026 CET49786443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.727124929 CET44349786149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.728003979 CET44349786149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.728425026 CET49786443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.728497982 CET44349786149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.728571892 CET49786443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.771354914 CET44349786149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.787183046 CET44349787149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.787517071 CET49787443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.787584066 CET44349787149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.787940025 CET44349787149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.788352013 CET49787443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.788429976 CET44349787149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.788563013 CET49787443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.830593109 CET44349788149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.830900908 CET49788443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.830929995 CET44349788149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.831276894 CET44349788149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.831362963 CET44349787149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.831686020 CET49788443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.831753969 CET44349788149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:09.831829071 CET49788443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.842058897 CET49787443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:09.875354052 CET44349788149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.030575037 CET44349786149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.030601025 CET44349786149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.030639887 CET44349786149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.030678034 CET49786443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.030729055 CET44349786149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.030761957 CET49786443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.030791998 CET49786443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.041552067 CET44349787149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.041577101 CET44349787149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.041585922 CET44349787149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.041601896 CET44349787149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.041610956 CET44349787149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.041642904 CET49787443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.041673899 CET44349787149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.041687965 CET49787443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.041691065 CET44349787149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.041738987 CET49787443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.042937040 CET49787443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.042949915 CET44349787149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.069148064 CET44349786149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.069210052 CET44349786149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.069224119 CET44349786149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.069225073 CET49786443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.069262981 CET49786443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.069497108 CET49786443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.069514990 CET44349786149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.080210924 CET44349788149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.080243111 CET44349788149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.080306053 CET49788443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.080333948 CET44349788149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.080349922 CET44349788149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.080476999 CET49788443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.081491947 CET49788443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.081506014 CET44349788149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.083554983 CET49793443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.083621979 CET44349793149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.083698034 CET49793443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.083929062 CET49793443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.083961964 CET44349793149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.103750944 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:10.103789091 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.103897095 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:10.104130030 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:10.104142904 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.126324892 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.127094030 CET49789443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.127110958 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.127468109 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.127860069 CET49789443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.127918005 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.128021955 CET49789443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.143407106 CET44349790149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.143732071 CET49790443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.143758059 CET44349790149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.144144058 CET44349790149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.144722939 CET49790443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.144798040 CET44349790149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.144881964 CET49790443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.163201094 CET44349791149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.163511992 CET49791443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.163553953 CET44349791149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.164598942 CET44349791149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.164665937 CET49791443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.165103912 CET49791443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.165173054 CET44349791149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.165412903 CET49791443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.165427923 CET44349791149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.171345949 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.187335014 CET44349790149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.215084076 CET49791443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.297503948 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.297817945 CET49792443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.297887087 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.298913002 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.298989058 CET49792443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.299407005 CET49792443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.299475908 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.299544096 CET49792443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.299561024 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.341800928 CET49792443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.413209915 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.413258076 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.413317919 CET49789443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.413320065 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.413347006 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.413378954 CET49789443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.413400888 CET49789443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.448549986 CET44349790149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.448575020 CET44349790149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.448612928 CET44349790149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.448641062 CET49790443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.448683977 CET44349790149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.448720932 CET49790443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.448744059 CET49790443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.467118025 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.467150927 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.467192888 CET49789443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.467209101 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.467266083 CET49789443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.474590063 CET44349791149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.474651098 CET44349791149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.474672079 CET44349791149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.474704027 CET49791443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.474715948 CET44349791149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.474745035 CET49791443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.474747896 CET44349791149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.474764109 CET44349791149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.474767923 CET49791443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.474791050 CET49791443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.474809885 CET49791443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.490674973 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.490714073 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.490760088 CET49789443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.490777016 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.490808010 CET49789443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.490823030 CET49789443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.497993946 CET44349790149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.498016119 CET44349790149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.498075962 CET49790443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.498116970 CET44349790149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.499713898 CET44349790149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.499758959 CET44349790149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.499775887 CET49790443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.499788046 CET44349790149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.499814987 CET44349790149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.499816895 CET49790443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.499876976 CET49790443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.500097036 CET49790443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.500117064 CET44349790149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.507050037 CET44349791149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.507108927 CET44349791149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.507139921 CET49791443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.507183075 CET44349791149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.507208109 CET49791443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.507221937 CET49791443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.507291079 CET44349791149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.507335901 CET49791443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.509336948 CET49791443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.509371042 CET44349791149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.554271936 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.554305077 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.554347992 CET49789443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.554363966 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.554387093 CET49789443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.554408073 CET49789443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.554414988 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.554503918 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.554548025 CET49789443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.554775953 CET49789443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.554791927 CET44349789149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.600296021 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.600321054 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.600328922 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.600341082 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.600402117 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.600455046 CET49792443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.600497961 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.600526094 CET49792443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.600548029 CET49792443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.637547016 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.637563944 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.637650967 CET49792443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.637718916 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.639319897 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.639337063 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.639377117 CET49792443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.639394999 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.639425039 CET49792443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.683342934 CET49792443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.703847885 CET44349793149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.704277992 CET49793443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.704317093 CET44349793149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.704677105 CET44349793149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.709201097 CET49793443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.709292889 CET44349793149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.709589005 CET49793443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.714529037 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.714602947 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.714636087 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.714642048 CET49792443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.714682102 CET49792443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.714703083 CET49792443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.716492891 CET49792443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.716538906 CET44349792149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.751370907 CET44349793149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.991209984 CET44349793149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.991239071 CET44349793149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.991261005 CET44349793149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.991353989 CET49793443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:10.991393089 CET44349793149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.991460085 CET49793443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:11.043641090 CET44349793149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.043689966 CET44349793149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.043728113 CET44349793149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.043731928 CET49793443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:11.043785095 CET49793443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:11.055289030 CET49793443192.168.2.4149.154.164.13
                                                                                                                                        Feb 15, 2025 01:41:11.055310965 CET44349793149.154.164.13192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.244709969 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.293194056 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:11.521889925 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:11.521917105 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.523746967 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.523813963 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:11.524724007 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:11.524816990 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.524869919 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:11.524876118 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.574331045 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:11.883939981 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.883974075 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.883985996 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.884027004 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.884032965 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:11.884048939 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.884058952 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.884083986 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.884097099 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:11.884097099 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:11.884121895 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:11.967375040 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.967434883 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.967458963 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:11.967472076 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.967514992 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:11.971230984 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.971254110 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.971296072 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.971297026 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:11.971308947 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:11.971365929 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:12.053596973 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:12.053634882 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:12.053695917 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:12.053709030 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:12.053750038 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:12.053762913 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:12.055182934 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:12.055212975 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:12.055289984 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:12.055299044 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:12.055468082 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:12.056629896 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:12.056653976 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:12.056698084 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:12.056704998 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:12.056746006 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:12.056757927 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:12.057888031 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:12.057969093 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:12.058023930 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:12.058078051 CET49794443192.168.2.42.16.164.24
                                                                                                                                        Feb 15, 2025 01:41:12.058090925 CET443497942.16.164.24192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:14.161056042 CET44349739142.250.181.228192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:14.161231041 CET44349739142.250.181.228192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:14.161298990 CET49739443192.168.2.4142.250.181.228
                                                                                                                                        Feb 15, 2025 01:41:15.111969948 CET49739443192.168.2.4142.250.181.228
                                                                                                                                        Feb 15, 2025 01:41:15.111996889 CET44349739142.250.181.228192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:23.123642921 CET44349764188.114.97.3192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:23.123723984 CET44349764188.114.97.3192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:23.123888016 CET49764443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:23.197098017 CET4434975343.175.162.160192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:23.197160959 CET4434975343.175.162.160192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:23.197215080 CET49753443192.168.2.443.175.162.160
                                                                                                                                        Feb 15, 2025 01:41:24.123619080 CET49753443192.168.2.443.175.162.160
                                                                                                                                        Feb 15, 2025 01:41:24.123651981 CET4434975343.175.162.160192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.123666048 CET49764443192.168.2.4188.114.97.3
                                                                                                                                        Feb 15, 2025 01:41:24.123671055 CET44349764188.114.97.3192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.356172085 CET49803443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.356216908 CET44349803174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.356370926 CET49803443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.356620073 CET49803443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.356635094 CET44349803174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.357222080 CET49742443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.399341106 CET44349742174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.692373991 CET44349742174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.692404985 CET44349742174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.692414045 CET44349742174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.692433119 CET44349742174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.692465067 CET49742443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.692476988 CET44349742174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.692492008 CET49742443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.692677975 CET44349742174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.692712069 CET49742443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.692717075 CET44349742174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.692768097 CET44349742174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.692806959 CET49742443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.741558075 CET49742443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.741578102 CET44349742174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.743334055 CET49804443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.743376970 CET44349804174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.743818045 CET49804443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.744265079 CET49806443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.744271994 CET44349806174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.744322062 CET49806443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.744436026 CET49805443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.744472980 CET44349805174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.745542049 CET49805443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.746664047 CET49807443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.746673107 CET44349807174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.747298956 CET49808443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.747329950 CET44349808174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.747335911 CET49807443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.748106003 CET49808443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.753441095 CET49804443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.753452063 CET44349804174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.756038904 CET49806443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.756047010 CET44349806174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.758064032 CET49805443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.758075953 CET44349805174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.758407116 CET49807443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.758415937 CET44349807174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.758804083 CET49808443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:24.758816004 CET44349808174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.767674923 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:24.767693043 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.767750978 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:24.767988920 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:24.767997026 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.230962992 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.267954111 CET44349803174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.273698092 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.314573050 CET49803443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.361869097 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.361902952 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.362061024 CET49803443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.362073898 CET44349803174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.363133907 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.363217115 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.363496065 CET44349803174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.365205050 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.365294933 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.365660906 CET49803443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.365775108 CET44349803174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.365999937 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.366017103 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.366070986 CET49803443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.407339096 CET44349803174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.408451080 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.462327957 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.462383986 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.462412119 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.462439060 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.462460995 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.462529898 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.462565899 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.463116884 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.463140965 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.463162899 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.463172913 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.463202000 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.463228941 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.463251114 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.463882923 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.476511955 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.476572037 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.476588964 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.530091047 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.555529118 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.555538893 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.555713892 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.555771112 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.555808067 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.555849075 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.555866957 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.555887938 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.555887938 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.555912971 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.555931091 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.557473898 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.557486057 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.557531118 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.557559013 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.557576895 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.557602882 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.557620049 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.643136978 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.643155098 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.643291950 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.643361092 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.643436909 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.643824100 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.643838882 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.643893003 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.643908978 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.643950939 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.644618034 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.644690990 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.644702911 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.644731998 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.644778013 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.645375013 CET49809443192.168.2.4151.101.2.137
                                                                                                                                        Feb 15, 2025 01:41:25.645407915 CET44349809151.101.2.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.656491995 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:25.656526089 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.656613111 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:25.657130957 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:25.657159090 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.664473057 CET44349804174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.664689064 CET49804443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.664702892 CET44349804174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.665175915 CET44349804174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.665488958 CET49804443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.665568113 CET44349804174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.665596008 CET49804443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.667141914 CET44349808174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.667357922 CET49808443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.667376041 CET44349808174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.668355942 CET44349808174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.668586016 CET49808443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.669275045 CET49808443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.669338942 CET44349808174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.669455051 CET49808443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.669462919 CET44349808174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.711337090 CET44349804174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.713566065 CET49804443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.713980913 CET49808443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.780967951 CET44349806174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.781244040 CET49806443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.781265020 CET44349806174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.782255888 CET44349806174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.782324076 CET49806443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.782757044 CET49806443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.782816887 CET44349806174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.782975912 CET49806443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.782983065 CET44349806174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.819380999 CET44349803174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.819406033 CET44349803174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.819529057 CET49803443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.819546938 CET44349803174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.819597960 CET49803443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.820111990 CET44349803174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.820175886 CET44349803174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.820292950 CET49803443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.822686911 CET49803443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.822716951 CET44349803174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.822762966 CET49803443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.822762966 CET49803443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.828609943 CET49806443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.831926107 CET44349807174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.840008974 CET49807443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.840020895 CET44349807174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.842493057 CET44349807174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.842602968 CET49807443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.843170881 CET49807443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.843239069 CET44349807174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.843729973 CET49807443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.843735933 CET44349807174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.844578028 CET49811443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.844604015 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.844666958 CET49811443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.845545053 CET49811443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.845557928 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.887494087 CET49807443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.900899887 CET44349805174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.901241064 CET49805443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.901259899 CET44349805174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.902276039 CET44349805174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.902497053 CET49805443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.902745008 CET49805443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.902807951 CET44349805174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.903122902 CET49805443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:25.903131008 CET44349805174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.949204922 CET49805443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.125881910 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.126193047 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.126218081 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.127212048 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.127290010 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.127995968 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.128062010 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.128392935 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.128406048 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.173635960 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.217061996 CET44349804174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.217888117 CET44349804174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.217942953 CET49804443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.219394922 CET44349808174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.219660044 CET49804443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.219671011 CET44349804174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.220818043 CET44349808174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.220868111 CET49808443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.221689939 CET49813443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.221715927 CET44349813174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.221781969 CET49813443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.222609043 CET49813443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.222620964 CET44349813174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.222711086 CET49808443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.222732067 CET44349808174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.225670099 CET49814443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.225703001 CET44349814174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.225888968 CET49814443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.226042986 CET49814443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.226058006 CET44349814174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.226742029 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.227613926 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.227641106 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.227663040 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.227665901 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.227677107 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.227713108 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.227724075 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.227762938 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.234903097 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.234945059 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.234977961 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.234993935 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.235002041 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.235009909 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.235045910 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.235058069 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.235100031 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.242548943 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.293545008 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.316260099 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.316533089 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.316555977 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.316586018 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.316598892 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.316611052 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.316639900 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.316660881 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.316678047 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.317523003 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.317562103 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.317584991 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.317605972 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.317620993 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.317651033 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.317662001 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.317670107 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.317713976 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.318559885 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.323760986 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.323788881 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.323811054 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.323816061 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.323847055 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.323875904 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.324505091 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.324532986 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.324543953 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.324556112 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.324589014 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.324606895 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.324614048 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.324649096 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.324659109 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.329119921 CET44349806174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.329138994 CET44349806174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.329189062 CET49806443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.329200983 CET44349806174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.329931974 CET44349806174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.329988003 CET49806443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.330955029 CET49806443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.330965042 CET44349806174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.333767891 CET49815443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.333790064 CET44349815174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.333847046 CET49815443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.334131956 CET49815443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.334142923 CET44349815174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.372071028 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.372108936 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.385665894 CET44349807174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.386617899 CET44349807174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.386707067 CET49807443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.387481928 CET49807443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.387495995 CET44349807174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.393004894 CET49816443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.393059015 CET44349816174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.393131971 CET49816443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.393347025 CET49816443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.393362045 CET44349816174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.409813881 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.409828901 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.409892082 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.409907103 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.409921885 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.409930944 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.409948111 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.409950972 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.409976006 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.409977913 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.409996986 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.411787033 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.411794901 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.411808968 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.411815882 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.411849022 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.411859989 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.411900043 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.412354946 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.412420034 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.412425995 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.412487030 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.412753105 CET49810443192.168.2.4151.101.130.137
                                                                                                                                        Feb 15, 2025 01:41:26.412767887 CET44349810151.101.130.137192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.454072952 CET44349805174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.454107046 CET44349805174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.454117060 CET44349805174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.454184055 CET49805443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.454184055 CET49805443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.454201937 CET44349805174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.454644918 CET44349805174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.454705954 CET49805443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.454713106 CET44349805174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.455091953 CET44349805174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.455194950 CET49805443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.458061934 CET49805443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.458075047 CET44349805174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.474612951 CET49817443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.474697113 CET44349817174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.474781990 CET49817443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.475261927 CET49817443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.475305080 CET44349817174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.490926981 CET49818443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.490983963 CET44349818174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.491110086 CET49818443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.491383076 CET49818443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.491396904 CET44349818174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.785324097 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.785614967 CET49811443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.785631895 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.785988092 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.786384106 CET49811443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.786453009 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.786569118 CET49811443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:26.827337027 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.845654964 CET49811443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.129853964 CET44349813174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.130157948 CET49813443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.130183935 CET44349813174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.130516052 CET44349813174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.130863905 CET49813443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.130922079 CET44349813174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.131082058 CET49813443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.134619951 CET44349814174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.134833097 CET49814443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.134845018 CET44349814174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.135211945 CET44349814174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.135812998 CET49814443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.135812998 CET49814443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.135829926 CET44349814174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.135879993 CET44349814174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.171338081 CET44349813174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.184108973 CET49814443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.248949051 CET44349815174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.249425888 CET49815443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.249454021 CET44349815174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.250495911 CET44349815174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.250565052 CET49815443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.251048088 CET49815443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.251116037 CET44349815174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.251323938 CET49815443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.251334906 CET44349815174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.300947905 CET49815443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.302016973 CET44349816174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.302622080 CET49816443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.302656889 CET44349816174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.303814888 CET44349816174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.303878069 CET49816443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.304344893 CET49816443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.304426908 CET44349816174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.304574966 CET49816443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.304584026 CET44349816174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.343693972 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.343719006 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.343727112 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.343760967 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.343832970 CET49811443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.343832970 CET49811443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.343857050 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.355417967 CET49816443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.390559912 CET49811443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.573832035 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.573848963 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.573894978 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.573966026 CET49811443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.573966026 CET49811443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.574479103 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.574486017 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.574734926 CET49811443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.575789928 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.575798988 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.575869083 CET49811443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.575877905 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.575891972 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.575987101 CET49811443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.576570988 CET49811443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.576586008 CET44349811174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.585184097 CET49820443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.585218906 CET44349820174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.585669994 CET49820443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.587291002 CET49820443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.587302923 CET44349820174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.587558985 CET49821443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.587634087 CET44349821174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.587723970 CET49821443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.588038921 CET49821443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.588052988 CET44349821174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.679729939 CET44349813174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.679753065 CET44349813174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.679806948 CET44349813174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.679876089 CET44349813174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.679887056 CET49813443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.679951906 CET49813443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.687067986 CET44349814174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.687088013 CET44349814174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.687091112 CET44349814174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.687279940 CET49814443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.687299013 CET44349814174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.735876083 CET49814443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.737428904 CET44349814174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.737442017 CET44349814174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.737473965 CET44349814174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.737557888 CET44349814174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.737576008 CET49814443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.737576008 CET49814443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.737843037 CET49814443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.777122021 CET49814443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.777129889 CET44349814174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.779634953 CET49813443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.779658079 CET44349813174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.786487103 CET44349817174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.788269997 CET49817443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.788319111 CET44349817174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.789310932 CET44349817174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.789380074 CET49817443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.802642107 CET44349818174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.803100109 CET44349815174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.803164959 CET44349815174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.803185940 CET44349815174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.803235054 CET49815443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.803256035 CET44349815174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.803267002 CET49815443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.803451061 CET44349815174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.803503036 CET49815443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.846745014 CET49818443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.852355003 CET44349816174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.852375984 CET44349816174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.852384090 CET44349816174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.852474928 CET49816443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.852494955 CET44349816174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.852824926 CET44349816174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.852873087 CET49816443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.933216095 CET49817443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.933398962 CET44349817174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.950659990 CET49822443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.950700998 CET44349822174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.950835943 CET49822443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.951708078 CET49818443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.951719046 CET44349818174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.952965975 CET44349818174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.953044891 CET49818443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.953407049 CET49822443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.953423023 CET44349822174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.955307961 CET49817443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.955311060 CET49818443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.955311060 CET49818443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.955341101 CET44349817174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.955399990 CET44349818174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.971112967 CET49815443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.971136093 CET44349815174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:27.973048925 CET49816443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:27.973076105 CET44349816174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.002846003 CET49817443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.003061056 CET49818443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.003073931 CET44349818174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.045156956 CET49818443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.064955950 CET49824443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.064990997 CET44349824174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.065069914 CET49824443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.065332890 CET49824443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.065345049 CET44349824174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.066309929 CET49825443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.066337109 CET44349825174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.066484928 CET49825443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.066857100 CET49825443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.066868067 CET44349825174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.067214966 CET49826443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.067224979 CET44349826174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.067305088 CET49826443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.067739964 CET49826443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.067747116 CET44349826174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.068412066 CET49827443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.068430901 CET44349827174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.068712950 CET49827443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.068712950 CET49827443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.068732023 CET44349827174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.337533951 CET44349817174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.337563992 CET44349817174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.337574959 CET44349817174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.337594032 CET44349817174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.337627888 CET49817443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.337645054 CET44349817174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.337656021 CET44349817174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.337668896 CET49817443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.337711096 CET49817443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.339351892 CET49817443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.339366913 CET44349817174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.357155085 CET44349818174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.357180119 CET44349818174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.357187986 CET44349818174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.357208014 CET44349818174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.357240915 CET49818443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.357270002 CET44349818174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.357294083 CET49818443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.357448101 CET44349818174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.357456923 CET44349818174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.357554913 CET49818443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.357561111 CET44349818174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.357723951 CET44349818174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.357777119 CET49818443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.358311892 CET49818443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.358325005 CET44349818174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.358741045 CET49829443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.358783007 CET44349829174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.358886957 CET49829443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.359370947 CET49829443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.359391928 CET44349829174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.499995947 CET44349821174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.500392914 CET49821443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.500421047 CET44349821174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.501463890 CET44349821174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.501540899 CET49821443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.501853943 CET49821443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.501939058 CET44349821174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.502022982 CET49821443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.524684906 CET44349820174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.525006056 CET49820443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.525028944 CET44349820174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.525366068 CET44349820174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.525881052 CET49820443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.525945902 CET44349820174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.526146889 CET49820443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.545046091 CET49821443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.545114994 CET44349821174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.567329884 CET44349820174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.591223955 CET49821443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.862271070 CET44349822174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.862565994 CET49822443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.862596035 CET44349822174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.862898111 CET44349822174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.863266945 CET49822443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.863338947 CET44349822174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.863413095 CET49822443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.907329082 CET44349822174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.979886055 CET44349825174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.980225086 CET49825443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.980236053 CET44349825174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.980675936 CET44349824174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.980796099 CET44349825174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.981502056 CET49825443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.981586933 CET44349825174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.985868931 CET49824443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.985883951 CET44349824174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.986327887 CET44349824174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.989917040 CET49824443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.990047932 CET44349824174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.990165949 CET49825443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.990222931 CET49824443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.991085052 CET44349826174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.991281986 CET49826443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.991293907 CET44349826174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.992377996 CET44349826174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.992449999 CET49826443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.992858887 CET49826443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.992919922 CET44349826174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.993025064 CET49826443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:28.993036985 CET44349826174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.002207041 CET44349827174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.002407074 CET49827443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.002424955 CET44349827174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.003437042 CET44349827174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.003684044 CET49827443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.003959894 CET49827443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.004024029 CET44349827174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.004091978 CET49827443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.035325050 CET44349825174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.035330057 CET44349824174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.044912100 CET49826443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.044919014 CET49827443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.044944048 CET44349827174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.054758072 CET44349821174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.054789066 CET44349821174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.054797888 CET44349821174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.054869890 CET44349821174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.054908991 CET49821443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.054950953 CET44349821174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.055015087 CET49821443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.083566904 CET44349820174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.083631039 CET44349820174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.083720922 CET49820443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.083745956 CET44349820174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.084194899 CET44349820174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.084261894 CET49820443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.084501982 CET49820443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.084513903 CET44349820174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.084537029 CET49820443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.084638119 CET49820443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.090799093 CET49827443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.282645941 CET44349821174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.282660007 CET44349821174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.282721043 CET49821443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.283178091 CET44349821174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.283185005 CET44349821174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.283227921 CET49821443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.284337997 CET44349821174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.284344912 CET44349821174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.284404993 CET49821443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.284410954 CET44349821174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.284543037 CET49821443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.284619093 CET49821443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.284636021 CET44349821174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.284662008 CET49821443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.284677982 CET49821443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.285123110 CET49830443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.285151005 CET44349830174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.285229921 CET49830443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.285753012 CET49830443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.285763025 CET44349830174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.413535118 CET44349822174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.413615942 CET44349822174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.413700104 CET49822443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.416611910 CET49822443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.416624069 CET44349822174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.425307989 CET49831443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.425362110 CET44349831174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.425487041 CET49831443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.425779104 CET49831443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.425792933 CET44349831174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.531265020 CET44349825174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.531363010 CET44349825174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.531558990 CET49825443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.531577110 CET44349825174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.533526897 CET44349824174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.533557892 CET44349824174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.533588886 CET44349824174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.533636093 CET49824443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.533665895 CET44349824174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.533740044 CET49824443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.534221888 CET44349824174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.534288883 CET49824443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.535254955 CET49824443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.535254955 CET49824443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.535280943 CET44349824174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.535631895 CET49824443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.535718918 CET49832443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.535756111 CET44349832174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.535851955 CET49832443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.536464930 CET49832443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.536477089 CET44349832174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.552066088 CET44349826174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.552094936 CET44349826174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.552103996 CET44349826174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.552130938 CET44349826174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.552177906 CET49826443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.552196026 CET44349826174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.552269936 CET49826443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.552301884 CET44349826174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.552346945 CET49826443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.557929993 CET44349827174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.557951927 CET44349827174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.557960033 CET44349827174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.557990074 CET44349827174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.558063984 CET49827443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.558063984 CET49827443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.558077097 CET44349827174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.558404922 CET44349827174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.558870077 CET49827443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.561280966 CET49826443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.561312914 CET44349826174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.562736034 CET49827443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.562752962 CET44349827174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.574265003 CET49825443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.580682993 CET44349825174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.580720901 CET44349825174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.580801010 CET49825443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.580801010 CET49825443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.580831051 CET44349825174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.581001997 CET44349825174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.581176996 CET49825443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.581475019 CET49825443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.581475019 CET49825443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:29.581487894 CET44349825174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:29.582626104 CET49825443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:30.588473082 CET44349829174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:30.643045902 CET49829443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:30.657094955 CET49829443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:30.657113075 CET44349829174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:30.658726931 CET44349829174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:30.658745050 CET44349829174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:30.658808947 CET49829443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:30.661953926 CET49829443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:30.662024975 CET44349829174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:30.662117958 CET49829443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:30.662125111 CET44349829174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:30.730314970 CET49829443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:30.833986044 CET44349830174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:30.861490965 CET49830443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:30.861502886 CET44349830174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:30.862955093 CET44349830174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:30.863533974 CET49830443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:30.863727093 CET44349830174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:30.863936901 CET49830443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:30.907334089 CET44349830174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.068355083 CET44349831174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.068825960 CET49831443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:31.068852901 CET44349831174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.069267035 CET44349831174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.070095062 CET49831443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:31.070153952 CET44349831174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.070545912 CET49831443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:31.111340046 CET44349831174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.149060965 CET44349829174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.149131060 CET44349829174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.149151087 CET44349829174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.149172068 CET44349829174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.149183035 CET49829443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:31.149209023 CET44349829174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.149234056 CET49829443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:31.149338007 CET44349829174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.149391890 CET49829443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:31.166330099 CET49829443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:31.166363955 CET44349829174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.383577108 CET44349832174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.383956909 CET44349830174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.383987904 CET44349830174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.384058952 CET49830443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:31.384072065 CET44349830174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.384089947 CET44349830174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.384143114 CET49830443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:31.389069080 CET49832443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:31.389096975 CET44349832174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.389470100 CET44349832174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.390512943 CET49832443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:31.390578032 CET44349832174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.390923023 CET49832443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:31.393110037 CET49830443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:31.393125057 CET44349830174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.435340881 CET44349832174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.623456955 CET44349831174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.623559952 CET44349831174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.623687029 CET49831443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:31.937769890 CET44349832174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.937881947 CET44349832174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:31.938020945 CET49832443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:33.745146990 CET49832443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:33.745191097 CET44349832174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:33.745841026 CET49831443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:33.745879889 CET44349831174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:37.755338907 CET44349744108.138.26.27192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:37.755412102 CET44349744108.138.26.27192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:37.755587101 CET49744443192.168.2.4108.138.26.27
                                                                                                                                        Feb 15, 2025 01:41:37.774415970 CET4434974599.86.4.94192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:37.774491072 CET4434974599.86.4.94192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:37.774549007 CET49745443192.168.2.499.86.4.94
                                                                                                                                        Feb 15, 2025 01:41:38.125010967 CET49744443192.168.2.4108.138.26.27
                                                                                                                                        Feb 15, 2025 01:41:38.125040054 CET44349744108.138.26.27192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:38.125067949 CET49745443192.168.2.499.86.4.94
                                                                                                                                        Feb 15, 2025 01:41:38.125087976 CET4434974599.86.4.94192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:39.442289114 CET49834443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:39.442325115 CET44349834174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:39.442490101 CET49834443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:39.442769051 CET49834443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:39.442780972 CET44349834174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:40.355756044 CET44349834174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:40.356206894 CET49834443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:40.356224060 CET44349834174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:40.357501984 CET44349834174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:40.357842922 CET49834443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:40.357969046 CET44349834174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:40.358004093 CET49834443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:40.399337053 CET44349834174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:40.403330088 CET49834443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:42.038403988 CET44349834174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:42.038829088 CET44349834174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:42.038885117 CET49834443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:42.039372921 CET49834443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:42.039386034 CET44349834174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:42.039393902 CET49834443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:42.039431095 CET49834443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:42.047266960 CET49835443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:42.047297001 CET44349835174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:42.047360897 CET49835443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:42.048233986 CET49835443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:42.048250914 CET44349835174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:42.966381073 CET44349835174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:42.966744900 CET49835443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:42.966769934 CET44349835174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:42.967952967 CET44349835174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:42.968297958 CET49835443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:42.968359947 CET44349835174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:42.968463898 CET49835443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:43.011755943 CET49835443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:43.011763096 CET44349835174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:44.631485939 CET44349835174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:44.632004976 CET49835443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:44.632095098 CET44349835174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:44.632150888 CET49835443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:52.823765993 CET49762443192.168.2.435.186.247.156
                                                                                                                                        Feb 15, 2025 01:41:52.823792934 CET4434976235.186.247.156192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:52.997116089 CET49763443192.168.2.4142.250.184.238
                                                                                                                                        Feb 15, 2025 01:41:52.997140884 CET44349763142.250.184.238192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:59.428967953 CET49894443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:59.429025888 CET44349894174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:59.429100990 CET49894443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:59.430015087 CET49894443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:41:59.430042028 CET44349894174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:00.373895884 CET44349894174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:00.374296904 CET49894443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:00.374324083 CET44349894174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:00.375267029 CET44349894174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:00.376600027 CET49894443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:00.376842976 CET44349894174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:00.377935886 CET49894443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:00.423329115 CET44349894174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:02.316550016 CET44349894174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:02.317029953 CET49894443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:02.317079067 CET44349894174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:02.317135096 CET49894443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:02.322541952 CET49915443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:02.322567940 CET44349915174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:02.322638035 CET49915443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:02.322874069 CET49915443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:02.322885036 CET44349915174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:02.981475115 CET49921443192.168.2.4142.250.181.228
                                                                                                                                        Feb 15, 2025 01:42:02.981518030 CET44349921142.250.181.228192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:02.981599092 CET49921443192.168.2.4142.250.181.228
                                                                                                                                        Feb 15, 2025 01:42:02.981888056 CET49921443192.168.2.4142.250.181.228
                                                                                                                                        Feb 15, 2025 01:42:02.981897116 CET44349921142.250.181.228192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:03.241981983 CET44349915174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:03.242335081 CET49915443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:03.242346048 CET44349915174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:03.243271112 CET44349915174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:03.243336916 CET49915443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:03.243982077 CET49915443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:03.244043112 CET44349915174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:03.244127035 CET49915443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:03.244132996 CET44349915174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:03.292843103 CET49915443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:03.615442991 CET44349921142.250.181.228192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:03.615823030 CET49921443192.168.2.4142.250.181.228
                                                                                                                                        Feb 15, 2025 01:42:03.615835905 CET44349921142.250.181.228192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:03.616185904 CET44349921142.250.181.228192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:03.616723061 CET49921443192.168.2.4142.250.181.228
                                                                                                                                        Feb 15, 2025 01:42:03.616796017 CET44349921142.250.181.228192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:03.667795897 CET49921443192.168.2.4142.250.181.228
                                                                                                                                        Feb 15, 2025 01:42:04.953820944 CET44349915174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:04.954618931 CET44349915174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:04.954687119 CET49915443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:04.955204964 CET49915443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:04.955216885 CET44349915174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:04.955226898 CET49915443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:04.955269098 CET49915443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:08.139163017 CET49762443192.168.2.435.186.247.156
                                                                                                                                        Feb 15, 2025 01:42:08.139211893 CET49763443192.168.2.4142.250.184.238
                                                                                                                                        Feb 15, 2025 01:42:08.139308929 CET44349763142.250.184.238192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:08.139328003 CET4434976235.186.247.156192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:08.139406919 CET49763443192.168.2.4142.250.184.238
                                                                                                                                        Feb 15, 2025 01:42:08.139550924 CET4434976235.186.247.156192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:08.139590979 CET49762443192.168.2.435.186.247.156
                                                                                                                                        Feb 15, 2025 01:42:08.139635086 CET49762443192.168.2.435.186.247.156
                                                                                                                                        Feb 15, 2025 01:42:13.538861990 CET44349921142.250.181.228192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:13.538928986 CET44349921142.250.181.228192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:13.538975000 CET49921443192.168.2.4142.250.181.228
                                                                                                                                        Feb 15, 2025 01:42:14.138595104 CET49921443192.168.2.4142.250.181.228
                                                                                                                                        Feb 15, 2025 01:42:14.138621092 CET44349921142.250.181.228192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:14.438738108 CET49997443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:14.438787937 CET44349997174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:14.438894033 CET49997443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:14.439178944 CET49997443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:14.439201117 CET44349997174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:15.375768900 CET44349997174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:15.376193047 CET49997443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:15.376210928 CET44349997174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:15.380187988 CET44349997174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:15.380254030 CET49997443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:15.380961895 CET49997443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:15.381045103 CET44349997174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:15.381361008 CET49997443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:15.381370068 CET44349997174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:15.425436974 CET49997443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:17.027561903 CET44349997174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:17.028003931 CET44349997174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:17.028268099 CET49997443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:17.029432058 CET49997443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:17.029450893 CET44349997174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:17.029587984 CET49997443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:17.029629946 CET49997443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:17.033905983 CET50013443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:17.033998966 CET44350013174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:17.034166098 CET50013443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:17.034487963 CET50013443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:17.034519911 CET44350013174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:17.941802979 CET44350013174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:18.006270885 CET50013443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:18.006442070 CET50013443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:18.006469965 CET44350013174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:18.006941080 CET44350013174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:18.009239912 CET50013443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:18.009316921 CET44350013174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:18.009464979 CET50013443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:18.051347017 CET44350013174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:19.566416025 CET44350013174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:19.566963911 CET50013443192.168.2.4174.138.20.68
                                                                                                                                        Feb 15, 2025 01:42:19.567023993 CET44350013174.138.20.68192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:19.567086935 CET50013443192.168.2.4174.138.20.68
                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                        Feb 15, 2025 01:40:59.794625998 CET53512351.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:40:59.841471910 CET53594711.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:00.840400934 CET53569391.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:02.919588089 CET6168553192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:02.919873953 CET4942853192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:03.595351934 CET53616851.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:03.595380068 CET53494281.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:05.527373075 CET5734653192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:05.530400991 CET6038153192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:05.540065050 CET53603811.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:05.688766956 CET53573461.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.200860977 CET5513153192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.201272011 CET5022853192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.202127934 CET4981953192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.202323914 CET6472153192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.203211069 CET5034653192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.203537941 CET5325753192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.208831072 CET53498191.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.208897114 CET53647211.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.210059881 CET53503461.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.210360050 CET53532571.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.215770006 CET6199053192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.215907097 CET6181753192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.217082024 CET6131853192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.217279911 CET5047453192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.217766047 CET5576753192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.217927933 CET5011553192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.218350887 CET5905953192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.218504906 CET6381753192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.219682932 CET53502281.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.222759962 CET53619901.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.224030972 CET53618171.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.224318981 CET53504741.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.224750042 CET53557671.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.225178003 CET53590591.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.225287914 CET53613181.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.225322962 CET53501151.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.225369930 CET53638171.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.251121998 CET53551311.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.253320932 CET5258753192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.253568888 CET4919953192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.257194996 CET5666153192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.257643938 CET5902953192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.259377003 CET53555851.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.260268927 CET53525871.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.260674953 CET53491991.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.264415979 CET53566611.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.264545918 CET53590291.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.266988039 CET5191753192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.267148018 CET5266353192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.269200087 CET5096853192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.269381046 CET5553753192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.270546913 CET5509153192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.270731926 CET6500953192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.273921013 CET53519171.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.274620056 CET53526631.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.277431011 CET53650091.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.277460098 CET53550911.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.766436100 CET53509681.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.819142103 CET5442353192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.833005905 CET53555371.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.938256979 CET5108653192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.938575029 CET5198153192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:07.944794893 CET53510861.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:07.945223093 CET53519811.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.031122923 CET5017353192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:08.031698942 CET5808653192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:08.038393021 CET53580861.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.039442062 CET53501731.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.133900881 CET5942553192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:08.134079933 CET6276953192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:08.140923977 CET53594251.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.152365923 CET53627691.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:08.408870935 CET53544231.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.077883959 CET5193353192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:10.077972889 CET6022353192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:10.090742111 CET53602231.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:10.103110075 CET53519331.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:12.070106983 CET53619441.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:12.908916950 CET138138192.168.2.4192.168.2.255
                                                                                                                                        Feb 15, 2025 01:41:12.995894909 CET53600371.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:17.897022009 CET53547571.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.759360075 CET5465153192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:24.759530067 CET5855253192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:24.766406059 CET53585521.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:24.766947985 CET53546511.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.649282932 CET5929753192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:25.649432898 CET5937053192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:25.655894995 CET53592971.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:25.656157017 CET53593701.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.480798960 CET5016653192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:26.480956078 CET5303853192.168.2.41.1.1.1
                                                                                                                                        Feb 15, 2025 01:41:26.489547014 CET53530381.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:26.490364075 CET53501661.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:28.011590958 CET53533601.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:37.411284924 CET53537211.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:41:59.527484894 CET53594181.1.1.1192.168.2.4
                                                                                                                                        Feb 15, 2025 01:42:00.463080883 CET53626051.1.1.1192.168.2.4
                                                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                                                        Feb 15, 2025 01:41:07.833117962 CET192.168.2.41.1.1.1c22d(Port unreachable)Destination Unreachable
                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                        Feb 15, 2025 01:41:02.919588089 CET192.168.2.41.1.1.10xb1ccStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:02.919873953 CET192.168.2.41.1.1.10x177fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:05.527373075 CET192.168.2.41.1.1.10xb771Standard query (0)zxx-ingkx-pylters.cz1.us.kgA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:05.530400991 CET192.168.2.41.1.1.10xdcfaStandard query (0)zxx-ingkx-pylters.cz1.us.kg65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.200860977 CET192.168.2.41.1.1.10x3f93Standard query (0)a.m.dana.idA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.201272011 CET192.168.2.41.1.1.10xcf7dStandard query (0)a.m.dana.id65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.202127934 CET192.168.2.41.1.1.10x7273Standard query (0)app.linkA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.202323914 CET192.168.2.41.1.1.10x8948Standard query (0)app.link65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.203211069 CET192.168.2.41.1.1.10xa0dcStandard query (0)api2.branch.ioA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.203537941 CET192.168.2.41.1.1.10xf9bcStandard query (0)api2.branch.io65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.215770006 CET192.168.2.41.1.1.10xd503Standard query (0)cdn.lr-ingest.ioA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.215907097 CET192.168.2.41.1.1.10x79beStandard query (0)cdn.lr-ingest.io65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.217082024 CET192.168.2.41.1.1.10xf7dbStandard query (0)code.ionicframework.comA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.217279911 CET192.168.2.41.1.1.10xe88dStandard query (0)code.ionicframework.com65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.217766047 CET192.168.2.41.1.1.10x4319Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.217927933 CET192.168.2.41.1.1.10x8af5Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.218350887 CET192.168.2.41.1.1.10xfe38Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.218504906 CET192.168.2.41.1.1.10x3790Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.253320932 CET192.168.2.41.1.1.10x5152Standard query (0)telegra.phA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.253568888 CET192.168.2.41.1.1.10xfbd5Standard query (0)telegra.ph65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.257194996 CET192.168.2.41.1.1.10x6400Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.257643938 CET192.168.2.41.1.1.10x8b51Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.266988039 CET192.168.2.41.1.1.10xb1f8Standard query (0)sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.267148018 CET192.168.2.41.1.1.10x2995Standard query (0)sentry.io65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.269200087 CET192.168.2.41.1.1.10x974fStandard query (0)e-formulir.mwebs.idA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.269381046 CET192.168.2.41.1.1.10x9c99Standard query (0)e-formulir.mwebs.id65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.270546913 CET192.168.2.41.1.1.10x3b98Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.270731926 CET192.168.2.41.1.1.10xf876Standard query (0)youtube.com65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.819142103 CET192.168.2.41.1.1.10xdfe6Standard query (0)e-formulir.mwebs.idA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.938256979 CET192.168.2.41.1.1.10x9670Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.938575029 CET192.168.2.41.1.1.10x4210Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:08.031122923 CET192.168.2.41.1.1.10x8904Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:08.031698942 CET192.168.2.41.1.1.10x3e85Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:08.133900881 CET192.168.2.41.1.1.10x25dStandard query (0)telegra.phA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:08.134079933 CET192.168.2.41.1.1.10x2ec7Standard query (0)telegra.ph65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:10.077883959 CET192.168.2.41.1.1.10xad80Standard query (0)www.dana.idA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:10.077972889 CET192.168.2.41.1.1.10xa056Standard query (0)www.dana.id65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:24.759360075 CET192.168.2.41.1.1.10x317fStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:24.759530067 CET192.168.2.41.1.1.10xe153Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:25.649282932 CET192.168.2.41.1.1.10xcfbdStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:25.649432898 CET192.168.2.41.1.1.10x462Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:26.480798960 CET192.168.2.41.1.1.10x9e01Standard query (0)zxx-ingkx-pylters.cz1.us.kgA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:26.480956078 CET192.168.2.41.1.1.10xa2acStandard query (0)zxx-ingkx-pylters.cz1.us.kg65IN (0x0001)false
                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                        Feb 15, 2025 01:41:03.595351934 CET1.1.1.1192.168.2.40xb1ccNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:03.595380068 CET1.1.1.1192.168.2.40x177fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:05.688766956 CET1.1.1.1192.168.2.40xb771No error (0)zxx-ingkx-pylters.cz1.us.kg174.138.20.68A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.208831072 CET1.1.1.1192.168.2.40x7273No error (0)app.link99.86.4.94A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.208831072 CET1.1.1.1192.168.2.40x7273No error (0)app.link99.86.4.58A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.208831072 CET1.1.1.1192.168.2.40x7273No error (0)app.link99.86.4.77A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.208831072 CET1.1.1.1192.168.2.40x7273No error (0)app.link99.86.4.74A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.210059881 CET1.1.1.1192.168.2.40xa0dcNo error (0)api2.branch.io108.138.26.27A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.210059881 CET1.1.1.1192.168.2.40xa0dcNo error (0)api2.branch.io108.138.26.116A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.210059881 CET1.1.1.1192.168.2.40xa0dcNo error (0)api2.branch.io108.138.26.129A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.210059881 CET1.1.1.1192.168.2.40xa0dcNo error (0)api2.branch.io108.138.26.118A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.219682932 CET1.1.1.1192.168.2.40xcf7dNo error (0)a.m.dana.ida.m.dana.id.eo.dnse4.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.222759962 CET1.1.1.1192.168.2.40xd503No error (0)cdn.lr-ingest.io188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.222759962 CET1.1.1.1192.168.2.40xd503No error (0)cdn.lr-ingest.io188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.224030972 CET1.1.1.1192.168.2.40x79beNo error (0)cdn.lr-ingest.io65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.224318981 CET1.1.1.1192.168.2.40xe88dNo error (0)code.ionicframework.com65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.224750042 CET1.1.1.1192.168.2.40x4319No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.224750042 CET1.1.1.1192.168.2.40x4319No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.225178003 CET1.1.1.1192.168.2.40xfe38No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.225178003 CET1.1.1.1192.168.2.40xfe38No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.225178003 CET1.1.1.1192.168.2.40xfe38No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.225178003 CET1.1.1.1192.168.2.40xfe38No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.225178003 CET1.1.1.1192.168.2.40xfe38No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.225287914 CET1.1.1.1192.168.2.40xf7dbNo error (0)code.ionicframework.com172.67.69.29A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.225287914 CET1.1.1.1192.168.2.40xf7dbNo error (0)code.ionicframework.com104.26.6.173A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.225287914 CET1.1.1.1192.168.2.40xf7dbNo error (0)code.ionicframework.com104.26.7.173A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.225322962 CET1.1.1.1192.168.2.40x8af5No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.225369930 CET1.1.1.1192.168.2.40x3790No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.251121998 CET1.1.1.1192.168.2.40x3f93No error (0)a.m.dana.ida.m.dana.id.eo.dnse4.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.251121998 CET1.1.1.1192.168.2.40x3f93No error (0)a.m.dana.id.eo.dnse4.com43.175.162.160A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.260268927 CET1.1.1.1192.168.2.40x5152No error (0)telegra.ph149.154.164.13A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.264415979 CET1.1.1.1192.168.2.40x6400No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.264415979 CET1.1.1.1192.168.2.40x6400No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.264545918 CET1.1.1.1192.168.2.40x8b51No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.273921013 CET1.1.1.1192.168.2.40xb1f8No error (0)sentry.io35.186.247.156A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.277431011 CET1.1.1.1192.168.2.40xf876No error (0)youtube.com65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.277460098 CET1.1.1.1192.168.2.40x3b98No error (0)youtube.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.766436100 CET1.1.1.1192.168.2.40x974fName error (3)e-formulir.mwebs.idnonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.833005905 CET1.1.1.1192.168.2.40x9c99Name error (3)e-formulir.mwebs.idnonenone65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.944794893 CET1.1.1.1192.168.2.40x9670No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.944794893 CET1.1.1.1192.168.2.40x9670No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.944794893 CET1.1.1.1192.168.2.40x9670No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.944794893 CET1.1.1.1192.168.2.40x9670No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.944794893 CET1.1.1.1192.168.2.40x9670No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:07.945223093 CET1.1.1.1192.168.2.40x4210No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:08.038393021 CET1.1.1.1192.168.2.40x3e85No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:08.039442062 CET1.1.1.1192.168.2.40x8904No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:08.039442062 CET1.1.1.1192.168.2.40x8904No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:08.140923977 CET1.1.1.1192.168.2.40x25dNo error (0)telegra.ph149.154.164.13A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:08.408870935 CET1.1.1.1192.168.2.40xdfe6Name error (3)e-formulir.mwebs.idnonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:10.090742111 CET1.1.1.1192.168.2.40xa056No error (0)www.dana.idwww.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:10.090742111 CET1.1.1.1192.168.2.40xa056No error (0)www.dana.id.edgesuite.neta1502.r.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:10.103110075 CET1.1.1.1192.168.2.40xad80No error (0)www.dana.idwww.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:10.103110075 CET1.1.1.1192.168.2.40xad80No error (0)www.dana.id.edgesuite.neta1502.r.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:10.103110075 CET1.1.1.1192.168.2.40xad80No error (0)a1502.r.akamai.net2.16.164.24A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:10.103110075 CET1.1.1.1192.168.2.40xad80No error (0)a1502.r.akamai.net2.16.164.40A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:24.766947985 CET1.1.1.1192.168.2.40x317fNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:24.766947985 CET1.1.1.1192.168.2.40x317fNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:24.766947985 CET1.1.1.1192.168.2.40x317fNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:24.766947985 CET1.1.1.1192.168.2.40x317fNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:25.655894995 CET1.1.1.1192.168.2.40xcfbdNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:25.655894995 CET1.1.1.1192.168.2.40xcfbdNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:25.655894995 CET1.1.1.1192.168.2.40xcfbdNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:25.655894995 CET1.1.1.1192.168.2.40xcfbdNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                        Feb 15, 2025 01:41:26.490364075 CET1.1.1.1192.168.2.40x9e01No error (0)zxx-ingkx-pylters.cz1.us.kg174.138.20.68A (IP address)IN (0x0001)false
                                                                                                                                        • zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        • https:
                                                                                                                                          • cdn.jsdelivr.net
                                                                                                                                          • cdnjs.cloudflare.com
                                                                                                                                          • maxcdn.bootstrapcdn.com
                                                                                                                                          • code.ionicframework.com
                                                                                                                                          • telegra.ph
                                                                                                                                          • www.dana.id
                                                                                                                                          • code.jquery.com
                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        0192.168.2.449743174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:06 UTC670OUTGET / HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:07 UTC207INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:06 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Tue, 11 Feb 2025 10:23:14 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 14873
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: text/html
                                                                                                                                        2025-02-15 00:41:07 UTC7985INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 69 64 22 3e 0a 3c 21 2d 2d 20 48 54 4d 4c 20 4d 65 74 61 20 54 61 67 73 20 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 31 38 45 45 41 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d
                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="id">... HTML Meta Tags --><head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta name="theme-color" content="#118EEA"> <meta name="viewport" content="width=device-width, initial-scale=1, maxim
                                                                                                                                        2025-02-15 00:41:07 UTC6888INData Raw: 20 43 6f 6e 64 65 6e 73 65 64 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 38 2c 20 32 38 2c 20 32 38 29 3b 0a 20 20 20 20 20 20 20 20 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 20 37 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 20 34 35 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 23 69 6f 6e 49 63 6f 6e 73 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 32 2c 20 31 31 39 2c 20 31 39 39 29 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 39 70 78 3b 0a 20 20 20 20 20 20 20 20 70 6f
                                                                                                                                        Data Ascii: Condensed', sans-serif; font-weight: bold; font-size: 16px; color: rgb(28, 28, 28); word-spacing: 7px; padding: 0px 45px; } #ionIcons { color: rgb(22, 119, 199); font-size: 29px; po


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        1192.168.2.449748151.101.65.2294435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:07 UTC635OUTGET /npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css HTTP/1.1
                                                                                                                                        Host: cdn.jsdelivr.net
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        Origin: https://zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:07 UTC769INHTTP/1.1 200 OK
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 193529
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        Access-Control-Expose-Headers: *
                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                        Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                        X-JSD-Version: 5.2.0-beta1
                                                                                                                                        X-JSD-Version-Type: version
                                                                                                                                        ETag: W/"2f3f9-YnOsGiPXmhIvAi9qh8W3XCz6/Do"
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Age: 2079145
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:07 GMT
                                                                                                                                        X-Served-By: cache-fra-etou8220113-FRA, cache-ewr-kewr1740077-EWR
                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                        2025-02-15 00:41:07 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 32 2e 30 2d 62 65 74 61 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64
                                                                                                                                        Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.2.0-beta1 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors * Copyright 2011-2022 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blue:#0d
                                                                                                                                        2025-02-15 00:41:07 UTC16384INData Raw: 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 78 6c 2d 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 32 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 33 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 78 6c 2d 34 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 35 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63
                                                                                                                                        Data Ascii: 66666667%}.col-xl-auto{flex:0 0 auto;width:auto}.col-xl-1{flex:0 0 auto;width:8.33333333%}.col-xl-2{flex:0 0 auto;width:16.66666667%}.col-xl-3{flex:0 0 auto;width:25%}.col-xl-4{flex:0 0 auto;width:33.33333333%}.col-xl-5{flex:0 0 auto;width:41.66666667%}.c
                                                                                                                                        2025-02-15 00:41:07 UTC16384INData Raw: 6b 2d 72 65 76 65 72 73 65 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 2e 35 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 66 6f 72 6d 2d 73 77 69 74 63 68 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 72 65 76 65 72 73 65 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 32 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 7d 2e 62 74 6e 2d 63 68 65 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d
                                                                                                                                        Data Ascii: k-reverse{padding-right:2.5em;padding-left:0}.form-switch.form-check-reverse .form-check-input{margin-right:-2.5em;margin-left:0}.form-check-inline{display:inline-block;margin-right:1rem}.btn-check{position:absolute;clip:rect(0,0,0,0);pointer-events:none}
                                                                                                                                        2025-02-15 00:41:07 UTC16384INData Raw: 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 62 67 3a 23 30 64 63 61 66 30 3b 2d 2d 62 73 2d 62 74 6e 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 64 63 61 66 30 3b 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 67 3a 23 33 31 64 32 66 32 3b 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 35 63 66 66 32 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 63 75 73 2d 73 68 61 64 6f 77 2d 72 67 62 3a 31 31 2c 31 37 32 2c 32 30 34 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 62 67 3a 23 33 64 64 35 66 33 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d
                                                                                                                                        Data Ascii: olor:#000;--bs-btn-bg:#0dcaf0;--bs-btn-border-color:#0dcaf0;--bs-btn-hover-color:#000;--bs-btn-hover-bg:#31d2f2;--bs-btn-hover-border-color:#25cff2;--bs-btn-focus-shadow-rgb:11,172,204;--bs-btn-active-color:#000;--bs-btn-active-bg:#3dd5f3;--bs-btn-active-
                                                                                                                                        2025-02-15 00:41:07 UTC16384INData Raw: 65 2d 63 6f 6c 6f 72 3a 23 34 39 35 30 35 37 3b 2d 2d 62 73 2d 6e 61 76 2d 74 61 62 73 2d 6c 69 6e 6b 2d 61 63 74 69 76 65 2d 62 67 3a 23 66 66 66 3b 2d 2d 62 73 2d 6e 61 76 2d 74 61 62 73 2d 6c 69 6e 6b 2d 61 63 74 69 76 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 65 65 32 65 36 20 23 64 65 65 32 65 36 20 23 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 62 73 2d 6e 61 76 2d 74 61 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 73 2d 6e 61 76 2d 74 61 62 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 7d 2e 6e 61 76 2d 74 61 62 73 20 2e 6e 61 76 2d 6c 69 6e 6b 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 6e 61 76 2d 74 61 62 73 2d 62 6f 72 64
                                                                                                                                        Data Ascii: e-color:#495057;--bs-nav-tabs-link-active-bg:#fff;--bs-nav-tabs-link-active-border-color:#dee2e6 #dee2e6 #fff;border-bottom:var(--bs-nav-tabs-border-width) solid var(--bs-nav-tabs-border-color)}.nav-tabs .nav-link{margin-bottom:calc(var(--bs-nav-tabs-bord
                                                                                                                                        2025-02-15 00:41:07 UTC16384INData Raw: 3b 2d 2d 62 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 2d 69 63 6f 6e 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 30 64 65 67 29 3b 2d 2d 62 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 2d 69 63 6f 6e 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 2d 62 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 2d 61 63 74 69 76 65 2d 69 63 6f 6e 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 31 36 20 31 36 27 20 66 69 6c 6c 3d 27 25 32 33 30 63 36 33 65 34 27 25 33 65 25 33 63 70 61 74
                                                                                                                                        Data Ascii: ;--bs-accordion-btn-icon-transform:rotate(-180deg);--bs-accordion-btn-icon-transition:transform 0.2s ease-in-out;--bs-accordion-btn-active-icon:url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 16 16' fill='%230c63e4'%3e%3cpat
                                                                                                                                        2025-02-15 00:41:07 UTC16384INData Raw: 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 78 6c 3e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 78 6c 3e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74
                                                                                                                                        Data Ascii: -left-radius:var(--bs-list-group-border-radius);border-top-right-radius:0}.list-group-horizontal-xl>.list-group-item:last-child{border-top-right-radius:var(--bs-list-group-border-radius);border-bottom-left-radius:0}.list-group-horizontal-xl>.list-group-it
                                                                                                                                        2025-02-15 00:41:08 UTC16384INData Raw: 6c 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 62 72 65 61 6b 3a 61 75 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 62 73 2d 70 6f 70 6f 76 65 72 2d 66 6f 6e 74 2d 73 69 7a 65 29 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 70 6f 70 6f 76 65 72 2d 62 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 73 2d 70 6f
                                                                                                                                        Data Ascii: l;word-break:normal;white-space:normal;word-spacing:normal;line-break:auto;font-size:var(--bs-popover-font-size);word-wrap:break-word;background-color:var(--bs-popover-bg);background-clip:padding-box;border:var(--bs-popover-border-width) solid var(--bs-po
                                                                                                                                        2025-02-15 00:41:08 UTC16384INData Raw: 65 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 31 39 39 2e 39 38 70 78 29 7b 2e 6f 66 66 63 61 6e 76 61 73 2d 78 6c 2e 73 68 6f 77 3a 6e 6f 74 28 2e 68 69 64 69 6e 67 29 2c 2e 6f 66 66 63 61 6e 76 61 73 2d 78 6c 2e 73 68 6f 77 69 6e 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 31 39 39 2e 39 38 70 78 29 7b 2e 6f 66 66 63 61 6e 76 61 73 2d 78 6c 2e 68 69 64 69 6e 67 2c 2e 6f 66 66 63 61 6e 76 61 73 2d 78 6c 2e 73 68 6f 77 2c 2e 6f 66 66 63 61 6e 76 61 73 2d 78 6c 2e 73 68 6f 77 69 6e 67 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 31 39 39 2e 39 38 70 78 29 7b 2e 6f 66 66 63 61 6e 76 61 73 2d 78 6c
                                                                                                                                        Data Ascii: e}}@media (max-width:1199.98px){.offcanvas-xl.show:not(.hiding),.offcanvas-xl.showing{transform:none}}@media (max-width:1199.98px){.offcanvas-xl.hiding,.offcanvas-xl.show,.offcanvas-xl.showing{visibility:visible}}@media (max-width:1199.98px){.offcanvas-xl
                                                                                                                                        2025-02-15 00:41:08 UTC16384INData Raw: 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 65 6e 64 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 63 65 6e 74 65 72 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 62 61 73 65 6c 69 6e 65 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 73 74 72 65 74 63 68 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6f 72 64 65 72 2d 66 69 72 73 74 7b 6f 72 64 65 72 3a 2d 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6f 72 64 65 72 2d 30 7b 6f
                                                                                                                                        Data Ascii: lex-start!important}.align-self-end{align-self:flex-end!important}.align-self-center{align-self:center!important}.align-self-baseline{align-self:baseline!important}.align-self-stretch{align-self:stretch!important}.order-first{order:-1!important}.order-0{o


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        2192.168.2.449746151.101.65.2294435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:07 UTC581OUTGET /npm/slick-carousel@1.8.1/slick/slick.css HTTP/1.1
                                                                                                                                        Host: cdn.jsdelivr.net
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:07 UTC759INHTTP/1.1 200 OK
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 1776
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        Access-Control-Expose-Headers: *
                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                        Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                        X-JSD-Version: 1.8.1
                                                                                                                                        X-JSD-Version-Type: version
                                                                                                                                        ETag: W/"6f0-qUoFmzF4tK3sCeMoGs4oGaMAlaQ"
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Age: 3244677
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:07 GMT
                                                                                                                                        X-Served-By: cache-fra-etou8220022-FRA, cache-ewr-kewr1740038-EWR
                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                        2025-02-15 00:41:07 UTC1378INData Raw: 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 0a 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 20
                                                                                                                                        Data Ascii: /* Slider */.slick-slider{ position: relative; display: block; box-sizing: border-box; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none; user-select: none; -webkit-touch-callout:
                                                                                                                                        2025-02-15 00:41:07 UTC398INData Raw: 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 69 6d 67 0a 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 2e 64 72 61 67 67 69 6e 67 20 69 6d 67 0a 7b 0a 20 20 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 69 6e 69 74 69 61 6c 69 7a 65 64 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 0a 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 0a 7b 0a 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 76 65 72 74 69 63 61
                                                                                                                                        Data Ascii: display: block;}.slick-slide.slick-loading img{ display: none;}.slick-slide.dragging img{ pointer-events: none;}.slick-initialized .slick-slide{ display: block;}.slick-loading .slick-slide{ visibility: hidden;}.slick-vertica


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        3192.168.2.449761104.17.24.144435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:07 UTC567OUTGET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1
                                                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:07 UTC965INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:07 GMT
                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: close
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                                                        ETag: W/"5eb09ed3-15d84"
                                                                                                                                        Last-Modified: Mon, 04 May 2020 23:01:39 GMT
                                                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                        Age: 117578
                                                                                                                                        Expires: Thu, 05 Feb 2026 00:41:07 GMT
                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nOUSx1jyJb0I1sp7sZDwqNOdyx4hMqEk%2B1HnSLF1YZPNvtMh45bwUi%2FfPTVMRj7VpJP%2F9hoelSztAjZ0E2%2BKYWBNWKzgq%2B6PTSKfDuuE5%2FlctytYb4pAxPgGi5HpSMtGLAvkzzLz"}],"group":"cf-nel","max_age":604800}
                                                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                                                        Server: cloudflare
                                                                                                                                        CF-RAY: 9121401fbf6f42de-EWR
                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                        2025-02-15 00:41:07 UTC404INData Raw: 37 62 65 62 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
                                                                                                                                        Data Ascii: 7beb/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65
                                                                                                                                        Data Ascii: rototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=type
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73
                                                                                                                                        Data Ascii: s.eq(-1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b
                                                                                                                                        Data Ascii: turn e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22
                                                                                                                                        Data Ascii: \\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28
                                                                                                                                        Data Ascii: ion(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66
                                                                                                                                        Data Ascii: n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function f
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69
                                                                                                                                        Data Ascii: urn r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChi
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61
                                                                                                                                        Data Ascii: de("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagNa
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28
                                                                                                                                        Data Ascii: "type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        4192.168.2.449749104.18.10.2074435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:07 UTC585OUTGET /bootstrap/3.3.5/css/bootstrap.min.css HTTP/1.1
                                                                                                                                        Host: maxcdn.bootstrapcdn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:07 UTC951INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:07 GMT
                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: close
                                                                                                                                        CDN-PullZone: 252412
                                                                                                                                        CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                        ETag: W/"5d5357cb3704e1f43a1f5bfed2aebf42"
                                                                                                                                        Last-Modified: Mon, 25 Jan 2021 22:03:59 GMT
                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                        CDN-CachedAt: 11/28/2024 23:51:17
                                                                                                                                        CDN-EdgeStorageId: 1070
                                                                                                                                        timing-allow-origin: *
                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        CDN-Status: 200
                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                        CDN-RequestId: 416bdbe77ac6cd1e6afe805c3fd9faab
                                                                                                                                        CDN-Cache: HIT
                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                        Age: 17106
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        Server: cloudflare
                                                                                                                                        CF-RAY: 9121401fcfc37cac-EWR
                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                        2025-02-15 00:41:07 UTC418INData Raw: 37 62 66 62 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
                                                                                                                                        Data Ascii: 7bfb/*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f
                                                                                                                                        Data Ascii: ,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{bo
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65
                                                                                                                                        Data Ascii: height:auto}input[type=search]{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66
                                                                                                                                        Data Ascii: 1px solid #ddd!important}}@font-face{font-family:'Glyphicons Halflings';src:url(../fonts/glyphicons-halflings-regular.eot);src:url(../fonts/glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.woff
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d
                                                                                                                                        Data Ascii: "}.glyphicon-th:before{content:"\e011"}.glyphicon-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"}.glyphicon-remove:before{content:"\e014"}.glyphicon-zoom-in:before{content:"\e015"}.glyphicon-zoom-out:before{content:"\e016"}.glyphicon-
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 68 65 69 67 68 74 3a 62
                                                                                                                                        Data Ascii: ookmark:before{content:"\e044"}.glyphicon-print:before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyphicon-font:before{content:"\e047"}.glyphicon-bold:before{content:"\e048"}.glyphicon-italic:before{content:"\e049"}.glyphicon-text-height:b
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 6e 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                                                                                                        Data Ascii: n-step-forward:before{content:"\e077"}.glyphicon-eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:before{content:"\e080"}.glyphicon-plus-sign:before{content:"\e081"}.glyphicon-minus-sign:before{content:"
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 79 70 68 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                                                                                                        Data Ascii: yphicon-comment:before{content:"\e111"}.glyphicon-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:before{content:"\e114"}.glyphicon-retweet:before{content:"\e115"}.glyphicon-shopping-cart:before{content:"
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 75 73 68 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63
                                                                                                                                        Data Ascii: fore{content:"\e141"}.glyphicon-paperclip:before{content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyphicon-link:before{content:"\e144"}.glyphicon-phone:before{content:"\e145"}.glyphicon-pushpin:before{content:"\e146"}.glyphicon-usd:before{c
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 6e 74 65 6e 74 3a 22 5c 65 31 37 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63
                                                                                                                                        Data Ascii: ntent:"\e173"}.glyphicon-floppy-remove:before{content:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphicon-floppy-open:before{content:"\e176"}.glyphicon-credit-card:before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphicon-c


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        5192.168.2.449747151.101.65.2294435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:07 UTC587OUTGET /npm/slick-carousel@1.8.1/slick/slick-theme.css HTTP/1.1
                                                                                                                                        Host: cdn.jsdelivr.net
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:07 UTC759INHTTP/1.1 200 OK
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 3145
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        Access-Control-Expose-Headers: *
                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                        Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                        X-JSD-Version: 1.8.1
                                                                                                                                        X-JSD-Version-Type: version
                                                                                                                                        ETag: W/"c49-gaQ0+U8rESTzIyu4bylE+C+yOsA"
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Age: 1214080
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:07 GMT
                                                                                                                                        X-Served-By: cache-fra-eddf8230023-FRA, cache-nyc-kteb1890068-NYC
                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                        2025-02-15 00:41:07 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 27 55 54 46 2d 38 27 3b 0a 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0a 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 6c 69 73 74 0a 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 20 75 72 6c 28 27 2e 2f 61 6a 61 78 2d 6c 6f 61 64 65 72 2e 67 69 66 27 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 0a 2f 2a 20 49 63 6f 6e 73 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 0a 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 73 6c 69 63 6b 27 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2f 66 6f 6e 74
                                                                                                                                        Data Ascii: @charset 'UTF-8';/* Slider */.slick-loading .slick-list{ background: #fff url('./ajax-loader.gif') center center no-repeat;}/* Icons */@font-face{ font-family: 'slick'; font-weight: normal; font-style: normal; src: url('./font
                                                                                                                                        2025-02-15 00:41:07 UTC1378INData Raw: 61 63 69 74 79 3a 20 2e 37 35 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 7d 0a 0a 2e 73 6c 69 63 6b 2d 70 72 65 76 0a 7b 0a 20 20 20 20 6c 65 66 74 3a 20 2d 32 35 70 78 3b 0a 7d 0a 5b 64 69 72 3d 27 72 74 6c 27 5d 20 2e 73 6c 69 63 6b 2d 70 72 65 76 0a 7b 0a 20 20 20 20 72 69 67 68 74 3a 20 2d 32 35 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 70 72 65 76 3a 62 65 66 6f 72 65 0a 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 e2 86 90 27 3b 0a 7d 0a 5b 64
                                                                                                                                        Data Ascii: acity: .75; color: white; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale;}.slick-prev{ left: -25px;}[dir='rtl'] .slick-prev{ right: -25px; left: auto;}.slick-prev:before{ content: '';}[d
                                                                                                                                        2025-02-15 00:41:07 UTC389INData Raw: 79 3a 20 27 73 6c 69 63 6b 27 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 36 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 e2 80 a2 27 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 2e 32 35 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74
                                                                                                                                        Data Ascii: y: 'slick'; font-size: 6px; line-height: 20px; position: absolute; top: 0; left: 0; width: 20px; height: 20px; content: ''; text-align: center; opacity: .25; color: black; -webkit-font-smoothing: ant


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        6192.168.2.449750172.67.69.294435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:07 UTC583OUTGET /ionicons/2.0.1/css/ionicons.min.css HTTP/1.1
                                                                                                                                        Host: code.ionicframework.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:07 UTC1347INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:07 GMT
                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: close
                                                                                                                                        Last-Modified: Thu, 13 Apr 2023 16:20:19 GMT
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        ETag: W/"64382bc3-c854"
                                                                                                                                        expires: Tue, 04 Feb 2025 12:51:14 GMT
                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                        x-proxy-cache: MISS
                                                                                                                                        X-GitHub-Request-Id: DDB5:30C428:11D3485:13F087E:67A20AEA
                                                                                                                                        Via: 1.1 varnish
                                                                                                                                        Age: 199815
                                                                                                                                        X-Served-By: cache-lga21968-LGA
                                                                                                                                        X-Cache: HIT
                                                                                                                                        X-Cache-Hits: 2
                                                                                                                                        X-Timer: S1739380252.212942,VS0,VE0
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        X-Fastly-Request-ID: 488aae4495564c7cbefefbebf8c5dd0569732bec
                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JHHgVTb1zNT0Lr7r8EbR7H7Se9sgYVK%2BhNtNL9Nl4j3oK2sRbdkET7I%2BlJsC%2FAJ6ddJzfX5oi2Awzla%2FyRYioL%2FT49ijo%2FCyRT2sU7rtZjgcuTIfT4Ubw1EcVPvyQegEaeGI1RgPuUye"}],"group":"cf-nel","max_age":604800}
                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Server: cloudflare
                                                                                                                                        CF-RAY: 9121401fd9f38c75-EWR
                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1827&min_rtt=1823&rtt_var=692&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1161&delivery_rate=1570736&cwnd=201&unsent_bytes=0&cid=6a245e4b7e4967a3&ts=163&x=0"
                                                                                                                                        2025-02-15 00:41:07 UTC22INData Raw: 37 62 33 38 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22
                                                                                                                                        Data Ascii: 7b38@charset "UTF-8"
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 3b 2f 2a 21 0a 20 20 49 6f 6e 69 63 6f 6e 73 2c 20 76 32 2e 30 2e 31 0a 20 20 43 72 65 61 74 65 64 20 62 79 20 42 65 6e 20 53 70 65 72 72 79 20 66 6f 72 20 74 68 65 20 49 6f 6e 69 63 20 46 72 61 6d 65 77 6f 72 6b 2c 20 68 74 74 70 3a 2f 2f 69 6f 6e 69 63 6f 6e 73 2e 63 6f 6d 2f 0a 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 62 65 6e 6a 73 70 65 72 72 79 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6f 6e 69 63 66 72 61 6d 65 77 6f 72 6b 0a 20 20 4d 49 54 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 72 69 66 74 79 63 6f 2f 69 6f 6e 69 63 6f 6e 73 0a 0a 20 20 41 6e 64 72 6f 69 64 2d 73 74 79 6c 65 20 69 63 6f 6e 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 62 75 69 6c 74 20
                                                                                                                                        Data Ascii: ;/*! Ionicons, v2.0.1 Created by Ben Sperry for the Ionic Framework, http://ionicons.com/ https://twitter.com/benjsperry https://twitter.com/ionicframework MIT License: https://github.com/driftyco/ionicons Android-style icons originally built
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 72 72 6f 77 2d 64 72 6f 70 75 70 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 72 72 6f 77 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 74 74 61 63 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 62 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 62 69 63 79 63 6c 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 62 6f 61 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 62 75 6c
                                                                                                                                        Data Ascii: re,.ion-android-arrow-dropup-circle:before,.ion-android-arrow-forward:before,.ion-android-arrow-up:before,.ion-android-attach:before,.ion-android-bar:before,.ion-android-bicycle:before,.ion-android-boat:before,.ion-android-bookmark:before,.ion-android-bul
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 66 6f 6c 64 65 72 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 66 75 6e 6e 65 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 67 6c 6f 62 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 68 61 6e 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 68 61 6e 67 6f 75 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 68 61 70 70 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 69 6d 61 67 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6c 61 70 74 6f 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64
                                                                                                                                        Data Ascii: ,.ion-android-folder-open:before,.ion-android-funnel:before,.ion-android-globe:before,.ion-android-hand:before,.ion-android-hangout:before,.ion-android-happy:before,.ion-android-home:before,.ion-android-image:before,.ion-android-laptop:before,.ion-android
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 61 6e 64 72 6f 69 64 2d 73 74 61 72 2d 68 61 6c 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 73 74 61 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 73 74 6f 70 77 61 74 63 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 73 75 62 77 61 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 73 75 6e 6e 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 73 79 6e 63 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 74 65 78 74 73 6d 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 74 69 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 74 72 61 69 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f
                                                                                                                                        Data Ascii: android-star-half:before,.ion-android-star-outline:before,.ion-android-stopwatch:before,.ion-android-subway:before,.ion-android-sunny:before,.ion-android-sync:before,.ion-android-textsms:before,.ion-android-time:before,.ion-android-train:before,.ion-andro
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 6e 2d 62 61 74 74 65 72 79 2d 68 61 6c 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 61 74 74 65 72 79 2d 6c 6f 77 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 65 61 6b 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 65 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 6c 75 65 74 6f 6f 74 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 6f 6e 66 69 72 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 6f 77 74 69 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 62 75 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 61 6c 63 75 6c 61 74 6f 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 61 6d 65
                                                                                                                                        Data Ascii: n-battery-half:before,.ion-battery-low:before,.ion-beaker:before,.ion-beer:before,.ion-bluetooth:before,.ion-bonfire:before,.ion-bookmark:before,.ion-bowtie:before,.ion-briefcase:before,.ion-bug:before,.ion-calculator:before,.ion-calendar:before,.ion-came
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 72 65 2c 2e 69 6f 6e 2d 66 69 72 65 62 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6c 61 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6c 61 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6c 61 73 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6c 61 73 68 2d 6f 66 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6f 6c 64 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6f 72 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6f 72 6b 2d 72 65 70 6f 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 66 75 6e 6e 65 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 67 65 61 72 2d 61 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 67 65 61 72 2d 62 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 67 72 69 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e
                                                                                                                                        Data Ascii: re,.ion-fireball:before,.ion-flag:before,.ion-flame:before,.ion-flash:before,.ion-flash-off:before,.ion-folder:before,.ion-fork:before,.ion-fork-repo:before,.ion-forward:before,.ion-funnel:before,.ion-gear-a:before,.ion-gear-b:before,.ion-grid:before,.ion
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 6e 2d 69 6f 73 2d 62 65 6c 6c 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 64 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 64 79 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6c 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6c 74 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6f 6b 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6f 6b 6d 61 72 6b 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6f 6b 6d 61 72 6b 73 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 78 3a 62 65 66 6f 72 65
                                                                                                                                        Data Ascii: n-ios-bell-outline:before,.ion-ios-body:before,.ion-ios-body-outline:before,.ion-ios-bolt:before,.ion-ios-bolt-outline:before,.ion-ios-book:before,.ion-ios-book-outline:before,.ion-ios-bookmarks:before,.ion-ios-bookmarks-outline:before,.ion-ios-box:before
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 2d 63 6f 67 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6c 6f 72 2d 66 69 6c 74 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6c 6f 72 2d 66 69 6c 74 65 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6c 6f 72 2d 77 61 6e 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6c 6f 72 2d 77 61 6e 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6d 70 6f 73 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6d 70 6f 73 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6e 74 61 63 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6e 74 61 63 74 2d 6f 75 74 6c 69 6e 65 3a 62 65
                                                                                                                                        Data Ascii: -cog-outline:before,.ion-ios-color-filter:before,.ion-ios-color-filter-outline:before,.ion-ios-color-wand:before,.ion-ios-color-wand-outline:before,.ion-ios-compose:before,.ion-ios-compose-outline:before,.ion-ios-contact:before,.ion-ios-contact-outline:be
                                                                                                                                        2025-02-15 00:41:07 UTC1369INData Raw: 6e 2d 69 6f 73 2d 68 65 61 72 74 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 68 65 6c 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 68 65 6c 70 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 68 65 6c 70 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 68 6f 6d 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 69 6e 66 69 6e 69 74 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 69 6e 66 69 6e 69 74 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 69 6e 66 6f 72 6d
                                                                                                                                        Data Ascii: n-ios-heart-outline:before,.ion-ios-help:before,.ion-ios-help-empty:before,.ion-ios-help-outline:before,.ion-ios-home:before,.ion-ios-home-outline:before,.ion-ios-infinite:before,.ion-ios-infinite-outline:before,.ion-ios-information:before,.ion-ios-inform


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        7192.168.2.449751151.101.65.2294435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:07 UTC570OUTGET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1
                                                                                                                                        Host: cdn.jsdelivr.net
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:07 UTC774INHTTP/1.1 200 OK
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 42863
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        Access-Control-Expose-Headers: *
                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                        Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                        X-JSD-Version: 1.8.1
                                                                                                                                        X-JSD-Version-Type: version
                                                                                                                                        ETag: W/"a76f-O0GzvJVmhQFaNHoiOOcdsp36Dbs"
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:07 GMT
                                                                                                                                        Age: 213716
                                                                                                                                        X-Served-By: cache-fra-eddf8230159-FRA, cache-ewr-kewr1740073-EWR
                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                        2025-02-15 00:41:07 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 69 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 69 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b 7d 3b 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20
                                                                                                                                        Data Ascii: !function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var
                                                                                                                                        2025-02-15 00:41:07 UTC1378INData Raw: 78 3a 30 2c 24 6e 65 78 74 41 72 72 6f 77 3a 6e 75 6c 6c 2c 24 70 72 65 76 41 72 72 6f 77 3a 6e 75 6c 6c 2c 73 63 72 6f 6c 6c 69 6e 67 3a 21 31 2c 73 6c 69 64 65 43 6f 75 6e 74 3a 6e 75 6c 6c 2c 73 6c 69 64 65 57 69 64 74 68 3a 6e 75 6c 6c 2c 24 73 6c 69 64 65 54 72 61 63 6b 3a 6e 75 6c 6c 2c 24 73 6c 69 64 65 73 3a 6e 75 6c 6c 2c 73 6c 69 64 69 6e 67 3a 21 31 2c 73 6c 69 64 65 4f 66 66 73 65 74 3a 30 2c 73 77 69 70 65 4c 65 66 74 3a 6e 75 6c 6c 2c 73 77 69 70 69 6e 67 3a 21 31 2c 24 6c 69 73 74 3a 6e 75 6c 6c 2c 74 6f 75 63 68 4f 62 6a 65 63 74 3a 7b 7d 2c 74 72 61 6e 73 66 6f 72 6d 73 45 6e 61 62 6c 65 64 3a 21 31 2c 75 6e 73 6c 69 63 6b 65 64 3a 21 31 7d 2c 69 2e 65 78 74 65 6e 64 28 6e 2c 6e 2e 69 6e 69 74 69 61 6c 73 29 2c 6e 2e 61 63 74 69 76 65 42
                                                                                                                                        Data Ascii: x:0,$nextArrow:null,$prevArrow:null,scrolling:!1,slideCount:null,slideWidth:null,$slideTrack:null,$slides:null,sliding:!1,slideOffset:0,swipeLeft:null,swiping:!1,$list:null,touchObject:{},transformsEnabled:!1,unslicked:!1},i.extend(n,n.initials),n.activeB
                                                                                                                                        2025-02-15 00:41:07 UTC1378INData Raw: 63 65 55 69 64 3d 65 2b 2b 2c 6e 2e 68 74 6d 6c 45 78 70 72 3d 2f 5e 28 3f 3a 5c 73 2a 28 3c 5b 5c 77 5c 57 5d 2b 3e 29 5b 5e 3e 5d 2a 29 24 2f 2c 6e 2e 72 65 67 69 73 74 65 72 42 72 65 61 6b 70 6f 69 6e 74 73 28 29 2c 6e 2e 69 6e 69 74 28 21 30 29 7d 7d 28 29 29 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 74 69 76 61 74 65 41 44 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 66 69 6e 64 28 22 2e 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 66 61 6c 73 65 22 7d 29 2e 66 69 6e 64 28 22 61 2c 20 69 6e 70 75 74 2c 20 62 75 74 74 6f 6e 2c 20 73 65 6c 65 63 74 22 29 2e 61 74 74 72 28 7b 74 61 62 69 6e 64 65 78 3a 22 30 22 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79
                                                                                                                                        Data Ascii: ceUid=e++,n.htmlExpr=/^(?:\s*(<[\w\W]+>)[^>]*)$/,n.registerBreakpoints(),n.init(!0)}}()).prototype.activateADA=function(){this.$slideTrack.find(".slick-active").attr({"aria-hidden":"false"}).find("a, input, button, select").attr({tabindex:"0"})},e.prototy
                                                                                                                                        2025-02-15 00:41:07 UTC1378INData Raw: 61 73 69 6e 67 2c 74 29 3a 21 31 3d 3d 3d 73 2e 63 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 3f 28 21 30 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 72 74 6c 26 26 28 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 3d 2d 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 29 2c 69 28 7b 61 6e 69 6d 53 74 61 72 74 3a 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 7d 29 2e 61 6e 69 6d 61 74 65 28 7b 61 6e 69 6d 53 74 61 72 74 3a 65 7d 2c 7b 64 75 72 61 74 69 6f 6e 3a 73 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2c 65 61 73 69 6e 67 3a 73 2e 6f 70 74 69 6f 6e 73 2e 65 61 73 69 6e 67 2c 73 74 65 70 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 3d 4d 61 74 68 2e 63 65 69 6c 28 69 29 2c 21 31 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 3f 28 6f 5b 73 2e 61 6e 69 6d 54 79 70 65 5d 3d
                                                                                                                                        Data Ascii: asing,t):!1===s.cssTransitions?(!0===s.options.rtl&&(s.currentLeft=-s.currentLeft),i({animStart:s.currentLeft}).animate({animStart:e},{duration:s.options.speed,easing:s.options.easing,step:function(i){i=Math.ceil(i),!1===s.options.vertical?(o[s.animType]=
                                                                                                                                        2025-02-15 00:41:07 UTC1378INData Raw: 6f 72 2c 69 2e 6f 70 74 69 6f 6e 73 2e 61 75 74 6f 70 6c 61 79 53 70 65 65 64 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 69 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 49 74 65 72 61 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 65 3d 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2b 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3b 69 2e 70 61 75 73 65 64 7c 7c 69 2e 69 6e 74 65 72 72 75 70 74 65 64 7c 7c 69 2e 66 6f 63 75 73 73 65 64
                                                                                                                                        Data Ascii: or,i.options.autoplaySpeed))},e.prototype.autoPlayClear=function(){var i=this;i.autoPlayTimer&&clearInterval(i.autoPlayTimer)},e.prototype.autoPlayIterator=function(){var i=this,e=i.currentSlide+i.options.slidesToScroll;i.paused||i.interrupted||i.focussed
                                                                                                                                        2025-02-15 00:41:07 UTC1378INData Raw: 67 65 74 44 6f 74 43 6f 75 6e 74 28 29 3b 65 2b 3d 31 29 74 2e 61 70 70 65 6e 64 28 69 28 22 3c 6c 69 20 2f 3e 22 29 2e 61 70 70 65 6e 64 28 6f 2e 6f 70 74 69 6f 6e 73 2e 63 75 73 74 6f 6d 50 61 67 69 6e 67 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 2c 65 29 29 29 3b 6f 2e 24 64 6f 74 73 3d 74 2e 61 70 70 65 6e 64 54 6f 28 6f 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 44 6f 74 73 29 2c 6f 2e 24 64 6f 74 73 2e 66 69 6e 64 28 22 6c 69 22 29 2e 66 69 72 73 74 28 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 4f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 24 73 6c 69 64 65 73 3d 65 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 65
                                                                                                                                        Data Ascii: getDotCount();e+=1)t.append(i("<li />").append(o.options.customPaging.call(this,o,e)));o.$dots=t.appendTo(o.options.appendDots),o.$dots.find("li").first().addClass("slick-active")}},e.prototype.buildOut=function(){var e=this;e.$slides=e.$slider.children(e
                                                                                                                                        2025-02-15 00:41:07 UTC1378INData Raw: 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 3b 74 2b 2b 29 7b 76 61 72 20 63 3d 69 2a 72 2b 28 65 2a 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 2b 74 29 3b 6e 2e 67 65 74 28 63 29 26 26 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 2e 67 65 74 28 63 29 29 7d 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 6c 2e 24 73 6c 69 64 65 72 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 6f 29 2c 6c 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 73 73 28 7b 77 69 64 74 68 3a 31 30 30 2f 6c 2e 6f 70 74 69 6f 6e 73 2e 73
                                                                                                                                        Data Ascii: ement("div");for(t=0;t<l.options.slidesPerRow;t++){var c=i*r+(e*l.options.slidesPerRow+t);n.get(c)&&a.appendChild(n.get(c))}d.appendChild(a)}o.appendChild(d)}l.$slider.empty().append(o),l.$slider.children().children().children().css({width:100/l.options.s
                                                                                                                                        2025-02-15 00:41:07 UTC1378INData Raw: 69 64 65 29 2c 72 2e 72 65 66 72 65 73 68 28 65 29 2c 6c 3d 73 29 2c 65 7c 7c 21 31 3d 3d 3d 6c 7c 7c 72 2e 24 73 6c 69 64 65 72 2e 74 72 69 67 67 65 72 28 22 62 72 65 61 6b 70 6f 69 6e 74 22 2c 5b 72 2c 6c 5d 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 2c 73 2c 6e 2c 72 3d 74 68 69 73 2c 6c 3d 69 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3b 73 77 69 74 63 68 28 6c 2e 69 73 28 22 61 22 29 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6c 2e 69 73 28 22 6c 69 22 29 7c 7c 28 6c 3d 6c 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 29 2c 6e 3d 72 2e 73 6c 69 64 65 43 6f 75 6e 74 25 72 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72
                                                                                                                                        Data Ascii: ide),r.refresh(e),l=s),e||!1===l||r.$slider.trigger("breakpoint",[r,l])}},e.prototype.changeSlide=function(e,t){var o,s,n,r=this,l=i(e.currentTarget);switch(l.is("a")&&e.preventDefault(),l.is("li")||(l=l.closest("li")),n=r.slideCount%r.options.slidesToScr
                                                                                                                                        2025-02-15 00:41:07 UTC1378INData Raw: 65 2e 24 70 72 65 76 41 72 72 6f 77 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2c 21 30 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 61 63 63 65 73 73 69 62 69 6c 69 74 79 26 26 28 65 2e 24 70 72 65 76 41 72 72 6f 77 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69 63 6b 22 2c 65 2e 6b 65 79 48 61 6e 64 6c 65 72 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69
                                                                                                                                        Data Ascii: e.$prevArrow&&e.$prevArrow.off("click.slick",e.changeSlide),e.$nextArrow&&e.$nextArrow.off("click.slick",e.changeSlide),!0===e.options.accessibility&&(e.$prevArrow&&e.$prevArrow.off("keydown.slick",e.keyHandler),e.$nextArrow&&e.$nextArrow.off("keydown.sli
                                                                                                                                        2025-02-15 00:41:07 UTC1378INData Raw: 69 64 65 72 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 69 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 21 31 3d 3d 3d 74 68 69 73 2e 73 68 6f 75 6c 64 43 6c 69 63 6b 26 26 28 69 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 28 29 2c 74 2e 74 6f 75 63 68 4f 62 6a 65 63 74 3d 7b 7d 2c 74 2e 63 6c 65 61 6e 55 70 45 76 65 6e 74 73 28 29 2c 69 28 22
                                                                                                                                        Data Ascii: ider.empty().append(i))},e.prototype.clickHandler=function(i){!1===this.shouldClick&&(i.stopImmediatePropagation(),i.stopPropagation(),i.preventDefault())},e.prototype.destroy=function(e){var t=this;t.autoPlayClear(),t.touchObject={},t.cleanUpEvents(),i("


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        8192.168.2.449758149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:07 UTC611OUTGET /file/2f6ceb2e5a1a2fc7ed4ca.png HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:08 UTC355INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:08 GMT
                                                                                                                                        Content-Type: image/png
                                                                                                                                        Content-Length: 12786
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:08 GMT
                                                                                                                                        ETag: "eb509dca9eb4a6cd3dda6ee7328b94a297483694"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:08 UTC12786INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7e 00 00 00 70 08 06 00 00 01 6e a0 2b ae 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 31 a9 49 44 41 54 78 01 ed 7d 07 98 15 35 f7 fe b2 bb b0 2c 20 bd f7 ce d2 55 ba 4a 11 41 fe a0 58 10 44 f4 93 ce 27 a0 a8 88 20 cd f2 47 11 01 0b f8 09 08 82 52 a4 88 22 45 a4 23 8a 52 94 8e d2 41 a9 d2 9b ac c0 52 96 df 7b 2e e4 92 9d 9b 99 49 e6 ce 6d bb b9 cf b3 3b 33 c9 c9 c9 c9 9b 4c 26 39 39 39 89 8a 32 f9 8d 18 31 a2 dc b9 73 e7 fe 31 89 0e 9b e0 74 46 49 6e e0 67 0c 63 cf e9 f0 63 f7 e1 72 8d 66 82 f4 ed db b7 a4 95 f0 44 67 17 cf 78 05 f3 ea 45 54 45 b8 70 aa 09 4f 0d a8 08 4f e8 fe f1 c7 1f 0b 78 94 29 3d ff e3 e3 d8 fd 8e 1d 3b 96 da d1 d8 c5 9f 3c 79 72 bf 90 86 05 22 b3 f4 ec 9e ae 2c 73 76
                                                                                                                                        Data Ascii: PNGIHDR~pn+gAMAa1IDATx}5, UJAXD' GR"E#RAR{.Im;3L&99921s1tFIngccrfDgxETEpOOx)=;<yr",sv


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        9192.168.2.449754149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:07 UTC611OUTGET /file/be0c88ba14ca044776e1c.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:08 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:08 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 37724
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:08 GMT
                                                                                                                                        ETag: "0eaeb478858ca529e1bcc7b41201a60565cb5259"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:08 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                        2025-02-15 00:41:08 UTC16384INData Raw: 4f 49 60 90 c9 ce eb 55 e9 d8 c6 c4 71 ba e5 02 37 f0 e6 c4 88 43 ad d6 a8 ae 81 09 ee bc 91 2b 96 2d 94 6c 5c fd aa b2 4e 31 0d 68 cf ce 51 df 02 8a e7 57 3a da 54 36 52 28 95 21 9b cd 53 cc c6 f8 0f 87 29 90 e3 89 42 0d 02 cd 4b 1a ec 4b fa d5 5a 39 69 3d 57 05 58 dc 98 dd 40 e1 64 31 79 33 c1 0c f5 a0 4e c5 59 c6 40 dc a4 5f 6f 52 15 8d 60 70 31 be eb 67 82 a1 bd b8 02 73 dd 73 44 d3 e3 44 86 e9 bb aa e5 a3 77 f6 ad 1b bf b5 68 dd fd a8 d1 63 35 c0 5e c2 47 66 09 ed e4 c0 1f fa db e1 84 ee 54 8f 9a ef 1e 62 0f c0 39 f2 e8 86 a8 1a ca 22 04 37 46 eb b8 2f 5b 46 90 ea 7c d4 e0 3e 64 5e d3 78 fe 42 37 c0 7c 39 38 d8 30 8b c0 bd 49 c1 c1 58 f9 2b 1c 0a b4 da 9d 14 dd 70 45 17 39 13 82 69 81 f6 b5 16 d5 8b 8d 6e a0 ab 36 08 1f d5 10 a0 1d 1a 40 5b 92 15 aa
                                                                                                                                        Data Ascii: OI`Uq7C+-l\N1hQW:T6R(!S)BKKZ9i=WX@d1y3NY@_oR`p1gssDDwhc5^GfTb9"7F/[F|>d^xB7|980IX+pE9in6@[
                                                                                                                                        2025-02-15 00:41:08 UTC5312INData Raw: f9 e3 34 15 50 2e 74 79 85 5f 1b a9 4c b3 43 bd dc da 31 af 3c 54 16 6e 2d e7 8c 26 bc b7 a1 07 8d d6 3c fd 7e 3b 49 fc f5 b5 4d a4 a3 31 a9 d3 8a 98 91 0c c5 45 72 77 0c 6c 63 53 65 78 42 1a f1 93 3c 52 e6 45 5c 6a cf 25 71 32 b4 81 44 6f ba c2 55 11 1a 09 ee 3f 9d 4e 51 d5 26 aa 8c 7d d9 29 8a 89 b9 bb 32 0a 32 aa ce ac af ee 21 07 e7 47 73 c5 dd e3 7e 4a b2 eb d2 ca 2b 5d f8 dc 68 4b 32 b6 f8 9d 5b 9e c3 2d b8 9b 0d 59 2c c4 c7 b5 7c cd 8d 3a 59 4f f8 22 ad 3a 65 76 8c 88 9c 04 ea 52 ac af 3b d5 8b 46 a3 7a 10 a2 35 24 61 fc bb 0d c7 e1 f3 fa b0 af 47 b1 5e 94 7a 01 44 f3 4e 64 36 bb 6d 7e 6b 5e a4 ad 5f a2 e0 45 db 07 a6 ac 2b f9 7b 8b e3 8a f7 a9 dd 08 70 42 ff 00 74 6b 08 5d 27 78 7e 74 19 fa 98 09 10 a0 fc b7 0e 71 1e 38 1b 6c bb 70 27 a9 75 07 93
                                                                                                                                        Data Ascii: 4P.ty_LC1<Tn-&<~;IM1ErwlcSexB<RE\j%q2DoU?NQ&})22!Gs~J+]hK2[-Y,|:YO":evR;Fz5$aG^zDNd6m~k^_E+{pBtk]'x~tq8lp'u


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        10192.168.2.449759149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:07 UTC611OUTGET /file/f214ca8c116e23a945567.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:08 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:08 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 70504
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:08 GMT
                                                                                                                                        ETag: "8a479848450c822dbc87dff62a11663499ec68e2"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:08 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                        2025-02-15 00:41:08 UTC16384INData Raw: f9 e5 c7 26 11 17 1e d7 65 1b 7f aa 76 22 bf 86 6d 9b 66 d9 b6 6d 9b 66 de 09 e0 9e 95 c4 f8 4d 62 f7 a2 63 b1 8d 5c 62 2e cd 4f 04 fc 74 72 b1 56 6c 87 2a c8 2b b3 ba 36 ee 39 1e ce ec f9 1e c4 f1 b1 26 c8 66 16 69 cc 3e f6 4f 1e f0 f8 e9 12 e6 35 66 c9 db b9 37 4d 66 c9 57 2d 84 a5 6a 4a 32 30 93 0e 5c ea bd 1b e6 12 95 fd d9 d5 8e 99 20 98 47 b8 af ff 00 3f b6 6d fe 4e 22 0d 4f d2 81 b8 c1 19 e2 64 48 6e 6b a3 c3 26 08 31 94 a7 8f 1c 6d ed 62 2a 24 38 b8 e8 f1 d1 e8 08 7b 53 98 51 d2 69 22 98 c7 e9 2b 7f 47 41 c2 83 8e 14 55 33 e3 44 6e 2c 00 22 3e 24 4d db 14 0f 7f 67 13 97 6d 13 76 44 02 a3 61 46 73 bb 68 88 e4 8b 15 c9 5e c8 6c 32 12 b1 92 ed 9d 11 c8 82 01 24 f6 b1 71 b1 e3 62 c7 8f 9d b8 77 92 31 0d 3f fd b1 bf ff 00 44 2b bf c4 7f ff c4 00 40 11
                                                                                                                                        Data Ascii: &ev"mfmfMbc\b.OtrVl*+69&fi>O5f7MfW-jJ20\ G?mN"OdHnk&1mb*$8{SQi"+GAU3Dn,">$MgmvDaFsh^l2$qbw1?D+@
                                                                                                                                        2025-02-15 00:41:08 UTC16384INData Raw: a0 e5 75 99 a7 42 f8 b5 9e 33 d4 cc a7 3e 56 ea c9 96 63 2c 93 0e a8 b4 d7 26 a2 4e d3 ed b9 3d ae 73 64 7b f2 34 ec f9 2c 9f a4 8c ec 29 ce 75 b6 6e d4 8e 2b 26 bb 5a ea 00 73 e7 c5 17 c4 5a db bb c5 1b f7 2d 13 1c 6c 68 a6 f5 50 71 a8 78 dd 7d 32 f2 42 5a 18 c9 34 77 9a 06 29 1d 24 8d 3a a1 df e8 8b a2 68 6b d8 35 98 3b bb d5 2f 6c 92 67 aa 3c 15 71 7a 63 25 37 1b d9 0b dd 35 f6 ff 00 50 45 e2 b1 e3 21 ce a3 88 55 3d 97 6b 39 66 42 a9 e9 2c c2 b2 e2 36 f8 2d d6 7f 9d 16 cb 1b 1e 2d d5 69 7e ad de 29 cf 8e 38 c6 2c e7 96 cb a8 9c 24 81 b1 49 1e f3 38 39 aa c2 c7 08 d1 8e ed 5d b5 ef 4e 02 b7 51 50 f0 2a e3 b0 66 b4 b1 f1 6e ce e3 f4 ad f9 dd f5 a8 fc fd a3 5f 85 7a be 26 46 c9 2b df ab e0 9d 83 d2 33 72 80 71 58 58 71 1d aa 0f bd 3f 12 f2 03 63 8f 22 56
                                                                                                                                        Data Ascii: uB3>Vc,&N=sd{4,)un+&ZsZ-lhPqx}2BZ4w)$:hk5;/lg<qzc%75PE!U=k9fB,6--i~)8,$I89]NQP*fn_z&F+3rqXXq?c"V
                                                                                                                                        2025-02-15 00:41:08 UTC16384INData Raw: 18 0b ce a3 70 e1 27 2b 80 2a ac ad 61 4a 0b 65 2b da 0c b4 65 a4 55 99 44 f2 84 26 77 a0 9a 68 ab 4b ad a2 0f a6 62 45 66 97 3a c1 43 d9 04 d6 16 94 17 50 a6 89 a7 2c 69 12 d6 0d 13 ed d1 b4 98 fc a4 ae fd 6f fa df 01 cc 76 08 a1 3c ad 06 23 9f 8a a7 3b aa f1 fb 44 d9 47 64 d5 4a 53 0d 9e b0 de 1a 6a 95 2e 83 94 52 a6 9c ef ce 1b c3 5b 6e 77 56 8d 21 ea a7 af 46 15 ac 0c b8 0d db 66 66 9a 18 65 23 8d 2a 80 64 3f a8 bd da 4d 05 7a 4e 4f d8 31 06 90 37 a8 e9 cf 50 4e dd 05 2c b3 c6 86 6b c6 5d af 7a 29 59 83 4a f4 05 4d 6f 96 b3 df 3e c7 4c c5 38 3c 52 27 b9 44 ba c8 5c 57 1a 0d 22 bb b2 ee ed 4d 4f 45 e8 e7 f3 58 43 f0 24 29 cb d7 a5 60 85 5d 04 4f 10 65 55 11 77 dc 8f 90 39 02 64 d4 cb c5 f8 44 d9 85 a1 8a f0 82 aa dc e7 30 3d da bf 11 44 94 6d af 9a 98
                                                                                                                                        Data Ascii: p'+*aJe+eUD&whKbEf:CP,iov<#;DGdJSj.R[nwV!Fffe#*d?MzNO17PN,k]z)YJMo>L8<R'D\W"MOEXC$)`]OeUw9dD0=Dm
                                                                                                                                        2025-02-15 00:41:08 UTC5324INData Raw: 58 0b 0b c0 5f 48 b1 59 e3 77 64 40 1a c2 88 93 04 83 1d 65 10 9a 3d 6f 38 17 80 0d 63 e8 11 6a d8 92 ec f0 07 3e 9e 42 08 27 6f fc 4c 0f 00 82 3c 4a 08 f1 14 12 85 54 2f b1 b1 87 df c1 22 fc 33 6e e8 50 dc b6 27 2f 55 ae e8 79 6c 1f a7 72 62 f9 3c f1 91 1a 28 69 52 d4 e3 61 09 80 1b 92 d6 68 f6 27 08 11 aa 7c 0e e3 5b 4d 38 cb 4d ab 06 a9 94 24 9b 10 65 9b 61 f8 5a 02 aa c4 68 4c bd 33 59 0c 23 66 6b 44 0b b0 71 15 dd 3a f3 31 3e 95 68 2a e4 4e 7d e6 97 77 2d 0c 6a 4c 5d 3d ba ce 09 85 43 58 bb ca 5b 0b 35 fb 93 72 dc f1 71 ae b7 61 ed 7c 9e f5 b3 c1 15 8d e8 b5 94 ce 42 c2 e5 86 4f 65 24 b0 5b 34 fc 47 d0 c5 23 68 55 aa 61 22 f1 04 40 23 20 b6 d5 21 80 61 23 dd db dc 68 b2 6d cd 1a de 0c 27 82 c9 05 65 3a cc 12 80 e4 9b 93 8f a9 01 97 a2 f7 98 3b 45 cb
                                                                                                                                        Data Ascii: X_HYwd@e=o8cj>B'oL<JT/"3nP'/Uylrb<(iRah'|[M8M$eaZhL3Y#fkDq:1>h*N}w-jL]=CX[5rqa|BOe$[4G#hUa"@# !a#hm'e:;E


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        11192.168.2.449755149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:07 UTC611OUTGET /file/ff817316449f76e14fb2c.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:08 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:08 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 32297
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:08 GMT
                                                                                                                                        ETag: "4dddc8e58f78918954ab00811adbd7b9e435738f"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:08 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                        2025-02-15 00:41:08 UTC16269INData Raw: ec 60 a8 45 b5 9f e7 8f ff 00 26 0a cb a6 61 2e c7 b9 2b f9 46 f2 8b f7 19 4b ce 24 ab f6 cf f1 f6 db cf e5 ac be cb fd b1 8f 48 e1 f2 8d bb ff 00 58 0d 21 65 89 41 7c cc 56 46 b6 6d 77 cd ad 53 7f cc 01 b5 2b a4 35 06 e2 d9 84 b5 7d 3c 41 8a 3a 2f 2d fa 45 fb 4c 5f ce 0d e5 33 d6 e0 cc 61 bd 8f f8 c0 d4 05 86 6b c1 49 77 bc da 52 36 0d f5 86 ad 53 70 3e b0 d2 63 aa 4d b2 8e ab 6b f9 8a bd 23 46 b5 a2 a7 45 b6 6b f2 10 72 d6 7f 9e 39 dc e8 1e 68 f7 83 28 df ba 1a 0b c9 2d 1f 6b a2 9d 0c 6d 91 cc d6 8d 57 92 ca 5e 71 25 5f 28 7e df 69 cf d2 1f 96 e6 97 1e c3 29 36 bc ed 5e 71 b4 f7 2b f9 9b 6a 8e db f0 34 df 73 46 28 ec 73 4c b5 85 e7 52 a1 12 ef 7a 87 eb 32 81 61 36 ca ec 5b 02 21 3b 47 d6 76 af 3d d0 d7 c6 6d 6a bb 4c ab b8 42 ad b9 85 a6 d6 93 b7 94 cb
                                                                                                                                        Data Ascii: `E&a.+FK$HX!eA|VFmwS+5}<A:/-EL_3akIwR6Sp>cMk#FEkr9h(-kmW^q%_(~i)6^q+j4sF(sLRz2a6[!;Gv=mjLB


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        12192.168.2.449757149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:07 UTC611OUTGET /file/ef49956cd9d6444e24f41.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:08 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:08 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 29964
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:08 GMT
                                                                                                                                        ETag: "7be79daacc3eb422bba49c020ec24c70d9567e22"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:08 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                        2025-02-15 00:41:08 UTC13936INData Raw: 59 2c 96 4b 25 92 c9 64 b2 59 2c 96 4b 25 92 c9 64 b2 59 2c 96 4b 25 92 c9 64 b2 59 2c 96 4b 25 92 c3 47 ff c4 00 2a 10 01 00 02 01 02 05 04 02 02 03 01 00 00 00 00 00 01 00 11 21 31 41 51 61 71 a1 f0 10 81 91 b1 c1 d1 20 e1 30 40 f1 50 ff da 00 08 01 01 00 01 3f 21 a3 d0 ce eb c0 a8 09 63 c2 56 39 ba f9 a4 55 cb 97 8b eb 5e b5 2b d0 31 fd 08 95 6b 6c a9 52 a5 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 4d 5b ba ed 12 24 49 a7 ad 4a f5 af 4d d0 34 1a b3 22 e0 d0 34 25 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4c 80 cc 29 3b 91 64 3d 02 ee bb f3 de 13 6c cc 11 1a a2 ba dd 1f 4f cc a9 52 bd 6a 57 a2 82 d6 aa 65 18 9c 78 ff 00 e2 5e 9c 0b 6f 7c 44 89 12 24 d3 d6 a5 7a 75 81 9f c4 e0 fd c4 65 59 d7 fd 54 49 cd 2f 6b c1 f1 89
                                                                                                                                        Data Ascii: Y,K%dY,K%dY,K%dY,K%G*!1AQaq 0@P?!cV9U^+1klRJ*TRJ*TRJ*TRJ*TM[$IJM4"4%J*TRJ*TRL);d=lORjWex^o|D$zueYTI/k


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        13192.168.2.449756149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:07 UTC611OUTGET /file/08d026a96c972a8c29acf.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:08 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:08 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 49847
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:08 GMT
                                                                                                                                        ETag: "05afce711a5e840134c5a528c68f735befde2342"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:08 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                        2025-02-15 00:41:08 UTC16384INData Raw: c1 4c 7b e3 e2 9c e2 f3 72 99 44 f7 c5 d6 05 08 bd c1 03 f9 52 c7 94 66 6e e5 4f 26 53 95 53 bf d2 b7 e6 9f b9 59 3a 95 fd 68 76 83 5d e2 fe 0a 1a 20 cd 5f a9 07 dc a0 a4 92 12 0d 87 7e a9 b4 72 07 13 a0 d3 87 15 e4 6f 76 50 e3 60 05 b4 5e 4d 3b 72 d8 8d 2f 6e e4 e8 9d 2c 45 92 58 13 c9 0a 69 f3 87 3a da 77 ea 85 0b da 03 b3 6b f0 f6 a3 04 cf 78 73 c8 b0 bd bd e8 51 3c 86 87 1d 00 f8 a6 d2 3f d1 6b b5 00 9f 02 a9 a9 8c 05 da de f6 b2 dd d9 d5 3f 50 dd b2 3b 33 8a 09 fa 34 a0 48 3a 26 57 4e ce 37 4c c4 bf 78 4d ad 63 af 63 6f 61 5d 70 b6 ef e5 56 39 a6 3d 36 53 91 d4 82 39 05 57 4d d6 34 b9 83 54 f9 4b 81 04 20 75 51 1b 3c 7e 4a 49 19 10 bb cd 93 6a 61 79 b0 70 3e f4 e7 b5 8d bb 8d 82 eb e3 2d cf 71 6e 68 4a c2 dc e0 8b 73 5d 7c 65 b9 c1 16 e6 99 23 64 6d
                                                                                                                                        Data Ascii: L{rDRfnO&SSY:hv] _~rovP`^M;r/n,EXi:wkxsQ<?k?P;34H:&WN7LxMccoa]pV9=6S9WM4TK uQ<~JIjayp>-qnhJs]|e#dm
                                                                                                                                        2025-02-15 00:41:08 UTC16384INData Raw: c5 22 58 f0 67 72 1c d7 a7 19 58 b1 b8 34 7f e2 38 5d 5d db c7 88 5e 3f dd 98 43 05 7b 1a cd 61 1f 8b 95 9f 00 3d 60 10 d0 30 74 ff 00 81 3b a7 b7 43 32 85 db 75 e6 b1 ef e9 28 30 60 89 18 c7 65 44 95 2b 75 fb 2d 77 c5 75 3a f0 83 63 c7 1f a9 ab 96 e7 0f cc 0f c1 e1 75 44 03 09 b6 7f bd c4 ff 00 40 db 54 85 87 1b c8 4e 1f 46 ee 9b 4e 1f 4b e1 79 6d 1a 09 38 38 f4 c1 ee 14 0d 94 ee b9 d2 10 31 64 73 07 e4 78 a6 ae 5b 97 2f ea 1b 0f 5d dd 49 bf 29 6f f1 0b 05 66 cc 76 8f da 13 bc a8 f7 99 36 4b f5 c0 f4 3d 7f e1 b4 2a 67 71 53 e9 72 b7 71 7d 34 3d 58 e6 3b 18 ed 63 1d d7 ec bf 11 c8 89 d9 ca 11 b6 cb d6 fa c2 0d 07 27 27 89 1f 32 22 8e 3a 3f 88 76 06 9d 63 ad 4c 24 e3 b1 83 3e fe 90 5d a8 c0 e1 5d f4 95 63 7c 9e 3c 06 35 f6 9f 29 ca 0e 35 60 b0 e3 2d 7b 4c
                                                                                                                                        Data Ascii: "XgrX48]]^?C{a=`0t;C2u(0`eD+u-wu:cuD@TNFNKym881dsx[/]I)ofv6K=*gqSrq}4=X;c''2":?vcL$>]]c|<5)5`-{L
                                                                                                                                        2025-02-15 00:41:08 UTC1051INData Raw: f9 ee f6 12 12 90 65 a8 9e 19 89 aa 30 27 5a 7f 64 3f 32 6e 6c 6d ea 38 8e 63 85 ca 39 0b 2c 89 4f 39 b8 5c 85 ee 51 fd d8 4d a7 4f ae 87 b8 8a 34 5e 27 66 5c a4 66 da 9c 52 49 e8 10 af c9 9f 41 60 68 06 b1 2a b2 67 c0 86 17 96 e4 ba 7e 1b 9e 79 f2 27 9a c2 d4 69 59 4e dc 89 a0 c1 63 c5 c9 da f7 00 8a 4c 04 0d ec d0 e0 4c d4 4a 92 40 e1 d2 2d fe 18 97 62 16 90 84 92 3b 90 80 47 af d0 13 19 9d 5c e4 f7 61 89 0b bb 6a 00 13 a4 a8 83 a9 23 78 3a 46 c3 23 03 0e 86 31 d2 c6 3a b1 d5 51 ff 00 58 9c 1a c3 d5 02 05 ac 6f bf 02 a6 c3 a2 97 b7 96 7f b0 25 0b f8 87 7d 08 e8 73 cb e4 5a 93 9e 10 6f 7b 28 72 df 1b 38 ab c3 d3 b1 fb 1e c6 08 bb 8f 9e 01 2c bb c8 6f cf f8 04 55 dc 38 ec 0e 7f ae 29 04 24 91 5f 55 0c 2d c1 22 74 f4 4a 1c 57 29 db 4c 37 b5 76 cc 6a 37 26
                                                                                                                                        Data Ascii: e0'Zd?2nlm8c9,O9\QMO4^'f\fRIA`h*g~y'iYNcLLJ@-b;G\aj#x:F#1:QXo%}sZo{(r8,oU8)$_U-"tJW)L7vj7&


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        14192.168.2.449765151.101.129.2294435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:08 UTC383OUTGET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1
                                                                                                                                        Host: cdn.jsdelivr.net
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:08 UTC774INHTTP/1.1 200 OK
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 42863
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        Access-Control-Expose-Headers: *
                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                        Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                        X-JSD-Version: 1.8.1
                                                                                                                                        X-JSD-Version-Type: version
                                                                                                                                        ETag: W/"a76f-O0GzvJVmhQFaNHoiOOcdsp36Dbs"
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:08 GMT
                                                                                                                                        Age: 213717
                                                                                                                                        X-Served-By: cache-fra-eddf8230159-FRA, cache-ewr-kewr1740075-EWR
                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                        2025-02-15 00:41:08 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 69 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 69 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b 7d 3b 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20
                                                                                                                                        Data Ascii: !function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var
                                                                                                                                        2025-02-15 00:41:08 UTC1378INData Raw: 78 3a 30 2c 24 6e 65 78 74 41 72 72 6f 77 3a 6e 75 6c 6c 2c 24 70 72 65 76 41 72 72 6f 77 3a 6e 75 6c 6c 2c 73 63 72 6f 6c 6c 69 6e 67 3a 21 31 2c 73 6c 69 64 65 43 6f 75 6e 74 3a 6e 75 6c 6c 2c 73 6c 69 64 65 57 69 64 74 68 3a 6e 75 6c 6c 2c 24 73 6c 69 64 65 54 72 61 63 6b 3a 6e 75 6c 6c 2c 24 73 6c 69 64 65 73 3a 6e 75 6c 6c 2c 73 6c 69 64 69 6e 67 3a 21 31 2c 73 6c 69 64 65 4f 66 66 73 65 74 3a 30 2c 73 77 69 70 65 4c 65 66 74 3a 6e 75 6c 6c 2c 73 77 69 70 69 6e 67 3a 21 31 2c 24 6c 69 73 74 3a 6e 75 6c 6c 2c 74 6f 75 63 68 4f 62 6a 65 63 74 3a 7b 7d 2c 74 72 61 6e 73 66 6f 72 6d 73 45 6e 61 62 6c 65 64 3a 21 31 2c 75 6e 73 6c 69 63 6b 65 64 3a 21 31 7d 2c 69 2e 65 78 74 65 6e 64 28 6e 2c 6e 2e 69 6e 69 74 69 61 6c 73 29 2c 6e 2e 61 63 74 69 76 65 42
                                                                                                                                        Data Ascii: x:0,$nextArrow:null,$prevArrow:null,scrolling:!1,slideCount:null,slideWidth:null,$slideTrack:null,$slides:null,sliding:!1,slideOffset:0,swipeLeft:null,swiping:!1,$list:null,touchObject:{},transformsEnabled:!1,unslicked:!1},i.extend(n,n.initials),n.activeB
                                                                                                                                        2025-02-15 00:41:08 UTC1378INData Raw: 63 65 55 69 64 3d 65 2b 2b 2c 6e 2e 68 74 6d 6c 45 78 70 72 3d 2f 5e 28 3f 3a 5c 73 2a 28 3c 5b 5c 77 5c 57 5d 2b 3e 29 5b 5e 3e 5d 2a 29 24 2f 2c 6e 2e 72 65 67 69 73 74 65 72 42 72 65 61 6b 70 6f 69 6e 74 73 28 29 2c 6e 2e 69 6e 69 74 28 21 30 29 7d 7d 28 29 29 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 74 69 76 61 74 65 41 44 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 66 69 6e 64 28 22 2e 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 66 61 6c 73 65 22 7d 29 2e 66 69 6e 64 28 22 61 2c 20 69 6e 70 75 74 2c 20 62 75 74 74 6f 6e 2c 20 73 65 6c 65 63 74 22 29 2e 61 74 74 72 28 7b 74 61 62 69 6e 64 65 78 3a 22 30 22 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79
                                                                                                                                        Data Ascii: ceUid=e++,n.htmlExpr=/^(?:\s*(<[\w\W]+>)[^>]*)$/,n.registerBreakpoints(),n.init(!0)}}()).prototype.activateADA=function(){this.$slideTrack.find(".slick-active").attr({"aria-hidden":"false"}).find("a, input, button, select").attr({tabindex:"0"})},e.prototy
                                                                                                                                        2025-02-15 00:41:08 UTC1378INData Raw: 61 73 69 6e 67 2c 74 29 3a 21 31 3d 3d 3d 73 2e 63 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 3f 28 21 30 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 72 74 6c 26 26 28 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 3d 2d 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 29 2c 69 28 7b 61 6e 69 6d 53 74 61 72 74 3a 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 7d 29 2e 61 6e 69 6d 61 74 65 28 7b 61 6e 69 6d 53 74 61 72 74 3a 65 7d 2c 7b 64 75 72 61 74 69 6f 6e 3a 73 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2c 65 61 73 69 6e 67 3a 73 2e 6f 70 74 69 6f 6e 73 2e 65 61 73 69 6e 67 2c 73 74 65 70 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 3d 4d 61 74 68 2e 63 65 69 6c 28 69 29 2c 21 31 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 3f 28 6f 5b 73 2e 61 6e 69 6d 54 79 70 65 5d 3d
                                                                                                                                        Data Ascii: asing,t):!1===s.cssTransitions?(!0===s.options.rtl&&(s.currentLeft=-s.currentLeft),i({animStart:s.currentLeft}).animate({animStart:e},{duration:s.options.speed,easing:s.options.easing,step:function(i){i=Math.ceil(i),!1===s.options.vertical?(o[s.animType]=
                                                                                                                                        2025-02-15 00:41:08 UTC1378INData Raw: 6f 72 2c 69 2e 6f 70 74 69 6f 6e 73 2e 61 75 74 6f 70 6c 61 79 53 70 65 65 64 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 69 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 49 74 65 72 61 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 65 3d 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2b 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3b 69 2e 70 61 75 73 65 64 7c 7c 69 2e 69 6e 74 65 72 72 75 70 74 65 64 7c 7c 69 2e 66 6f 63 75 73 73 65 64
                                                                                                                                        Data Ascii: or,i.options.autoplaySpeed))},e.prototype.autoPlayClear=function(){var i=this;i.autoPlayTimer&&clearInterval(i.autoPlayTimer)},e.prototype.autoPlayIterator=function(){var i=this,e=i.currentSlide+i.options.slidesToScroll;i.paused||i.interrupted||i.focussed
                                                                                                                                        2025-02-15 00:41:08 UTC1378INData Raw: 67 65 74 44 6f 74 43 6f 75 6e 74 28 29 3b 65 2b 3d 31 29 74 2e 61 70 70 65 6e 64 28 69 28 22 3c 6c 69 20 2f 3e 22 29 2e 61 70 70 65 6e 64 28 6f 2e 6f 70 74 69 6f 6e 73 2e 63 75 73 74 6f 6d 50 61 67 69 6e 67 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 2c 65 29 29 29 3b 6f 2e 24 64 6f 74 73 3d 74 2e 61 70 70 65 6e 64 54 6f 28 6f 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 44 6f 74 73 29 2c 6f 2e 24 64 6f 74 73 2e 66 69 6e 64 28 22 6c 69 22 29 2e 66 69 72 73 74 28 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 4f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 24 73 6c 69 64 65 73 3d 65 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 65
                                                                                                                                        Data Ascii: getDotCount();e+=1)t.append(i("<li />").append(o.options.customPaging.call(this,o,e)));o.$dots=t.appendTo(o.options.appendDots),o.$dots.find("li").first().addClass("slick-active")}},e.prototype.buildOut=function(){var e=this;e.$slides=e.$slider.children(e
                                                                                                                                        2025-02-15 00:41:08 UTC1378INData Raw: 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 3b 74 2b 2b 29 7b 76 61 72 20 63 3d 69 2a 72 2b 28 65 2a 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 2b 74 29 3b 6e 2e 67 65 74 28 63 29 26 26 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 2e 67 65 74 28 63 29 29 7d 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 6c 2e 24 73 6c 69 64 65 72 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 6f 29 2c 6c 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 73 73 28 7b 77 69 64 74 68 3a 31 30 30 2f 6c 2e 6f 70 74 69 6f 6e 73 2e 73
                                                                                                                                        Data Ascii: ement("div");for(t=0;t<l.options.slidesPerRow;t++){var c=i*r+(e*l.options.slidesPerRow+t);n.get(c)&&a.appendChild(n.get(c))}d.appendChild(a)}o.appendChild(d)}l.$slider.empty().append(o),l.$slider.children().children().children().css({width:100/l.options.s
                                                                                                                                        2025-02-15 00:41:08 UTC1378INData Raw: 69 64 65 29 2c 72 2e 72 65 66 72 65 73 68 28 65 29 2c 6c 3d 73 29 2c 65 7c 7c 21 31 3d 3d 3d 6c 7c 7c 72 2e 24 73 6c 69 64 65 72 2e 74 72 69 67 67 65 72 28 22 62 72 65 61 6b 70 6f 69 6e 74 22 2c 5b 72 2c 6c 5d 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 2c 73 2c 6e 2c 72 3d 74 68 69 73 2c 6c 3d 69 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3b 73 77 69 74 63 68 28 6c 2e 69 73 28 22 61 22 29 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6c 2e 69 73 28 22 6c 69 22 29 7c 7c 28 6c 3d 6c 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 29 2c 6e 3d 72 2e 73 6c 69 64 65 43 6f 75 6e 74 25 72 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72
                                                                                                                                        Data Ascii: ide),r.refresh(e),l=s),e||!1===l||r.$slider.trigger("breakpoint",[r,l])}},e.prototype.changeSlide=function(e,t){var o,s,n,r=this,l=i(e.currentTarget);switch(l.is("a")&&e.preventDefault(),l.is("li")||(l=l.closest("li")),n=r.slideCount%r.options.slidesToScr
                                                                                                                                        2025-02-15 00:41:08 UTC1378INData Raw: 65 2e 24 70 72 65 76 41 72 72 6f 77 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2c 21 30 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 61 63 63 65 73 73 69 62 69 6c 69 74 79 26 26 28 65 2e 24 70 72 65 76 41 72 72 6f 77 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69 63 6b 22 2c 65 2e 6b 65 79 48 61 6e 64 6c 65 72 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69
                                                                                                                                        Data Ascii: e.$prevArrow&&e.$prevArrow.off("click.slick",e.changeSlide),e.$nextArrow&&e.$nextArrow.off("click.slick",e.changeSlide),!0===e.options.accessibility&&(e.$prevArrow&&e.$prevArrow.off("keydown.slick",e.keyHandler),e.$nextArrow&&e.$nextArrow.off("keydown.sli
                                                                                                                                        2025-02-15 00:41:08 UTC1378INData Raw: 69 64 65 72 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 69 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 21 31 3d 3d 3d 74 68 69 73 2e 73 68 6f 75 6c 64 43 6c 69 63 6b 26 26 28 69 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 28 29 2c 74 2e 74 6f 75 63 68 4f 62 6a 65 63 74 3d 7b 7d 2c 74 2e 63 6c 65 61 6e 55 70 45 76 65 6e 74 73 28 29 2c 69 28 22
                                                                                                                                        Data Ascii: ider.empty().append(i))},e.prototype.clickHandler=function(i){!1===this.shouldClick&&(i.stopImmediatePropagation(),i.stopPropagation(),i.preventDefault())},e.prototype.destroy=function(e){var t=this;t.autoPlayClear(),t.touchObject={},t.cleanUpEvents(),i("


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        15192.168.2.449766104.17.25.144435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:08 UTC380OUTGET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1
                                                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:08 UTC959INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:08 GMT
                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: close
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                                                        ETag: W/"5eb09ed3-15d84"
                                                                                                                                        Last-Modified: Mon, 04 May 2020 23:01:39 GMT
                                                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                        Age: 117579
                                                                                                                                        Expires: Thu, 05 Feb 2026 00:41:08 GMT
                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lTlbTYfUAZEaUleJ2%2FF4hvqFdl6tAqo%2BgFrHLyoIYpfPRkgBYZLjJew0y%2FkLIwuY4DepcrQ22UIBoSK7FLkn3UYHvDgiaSEV8UBiOA8pREZGKV3J7A1HE6jATyvDPspq2JbzlGvl"}],"group":"cf-nel","max_age":604800}
                                                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                                                        Server: cloudflare
                                                                                                                                        CF-RAY: 912140249c7372a1-EWR
                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                        2025-02-15 00:41:08 UTC410INData Raw: 37 62 66 31 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
                                                                                                                                        Data Ascii: 7bf1/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
                                                                                                                                        2025-02-15 00:41:08 UTC1369INData Raw: 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e
                                                                                                                                        Data Ascii: peOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.n
                                                                                                                                        2025-02-15 00:41:08 UTC1369INData Raw: 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b
                                                                                                                                        Data Ascii: 1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[
                                                                                                                                        2025-02-15 00:41:08 UTC1369INData Raw: 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74
                                                                                                                                        Data Ascii: },makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];ret
                                                                                                                                        2025-02-15 00:41:08 UTC1369INData Raw: 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65
                                                                                                                                        Data Ascii: *)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=ne
                                                                                                                                        2025-02-15 00:41:08 UTC1369INData Raw: 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61
                                                                                                                                        Data Ascii: T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.ca
                                                                                                                                        2025-02-15 00:41:08 UTC1369INData Raw: 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29
                                                                                                                                        Data Ascii: urn r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t)
                                                                                                                                        2025-02-15 00:41:08 UTC1369INData Raw: 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e
                                                                                                                                        Data Ascii: =C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).
                                                                                                                                        2025-02-15 00:41:08 UTC1369INData Raw: 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b
                                                                                                                                        Data Ascii: "))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);
                                                                                                                                        2025-02-15 00:41:08 UTC1369INData Raw: 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61
                                                                                                                                        Data Ascii: ,"hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disa


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        16192.168.2.449776151.101.65.2294435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:08 UTC668OUTGET /npm/slick-carousel@1.8.1/slick/ajax-loader.gif HTTP/1.1
                                                                                                                                        Host: cdn.jsdelivr.net
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:08 UTC745INHTTP/1.1 200 OK
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 4178
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        Access-Control-Expose-Headers: *
                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                        Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        Content-Type: image/gif
                                                                                                                                        X-JSD-Version: 1.8.1
                                                                                                                                        X-JSD-Version-Type: version
                                                                                                                                        ETag: W/"1052-ehqkNhQ5Y4K7FeX95XTZzc0haY8"
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Age: 313325
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:08 GMT
                                                                                                                                        X-Served-By: cache-fra-etou8220104-FRA, cache-ewr-kewr1740072-EWR
                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                        2025-02-15 00:41:08 UTC1378INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 00 00 ff ff ff 00 00 00 fa fa fa c4 c4 c4 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e 9a 9a 9a f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 b8 b8 b8 a0 a0 a0 ec ec ec ae ae ae dc dc dc 3e 3e 3e 56 56 56 60 60 60 7c 7c 7c a8 a8 a8 ee ee ee 4a 4a 4a 6c 6c 6c 0c 0c 0c 00 00 00 ce ce ce c8 c8 c8 d8 d8 d8 2c 2c 2c 5e 5e 5e 1e 1e 1e 4c 4c 4c b0 b0 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 00 0a 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32
                                                                                                                                        Data Ascii: GIF89a ~~~>>>VVV```|||JJJlll,,,^^^LLL!Created with ajaxload.info!!NETSCAPE2
                                                                                                                                        2025-02-15 00:41:08 UTC1378INData Raw: af 14 1b 63 b4 7e 86 09 0d bf 15 61 56 b4 6a 55 17 af 1a 10 7f 55 a6 66 7b 13 14 0d 04 86 00 89 86 b1 4c 0b 91 e3 91 de 7b 5b 48 e9 0e c3 c3 b8 55 03 1d f1 f2 1d 1c ec b4 d3 7b f0 f3 f1 1c e2 e4 e5 dc 1c a4 1b a8 69 89 39 38 07 e1 5c 71 b7 84 0c be 2a 02 e4 80 da 33 ab 0c c3 6e 05 98 25 0c 97 b1 4c 06 5c a3 40 e9 f9 d8 30 83 b7 88 f7 88 a4 1c 32 aa 54 82 04 a5 2a 11 09 39 13 a6 11 99 7d 94 74 04 f9 90 49 c7 2a 44 39 85 78 e4 36 a4 cf b4 a0 00 46 5d 6c 22 b1 a8 c5 21 4d b9 21 05 30 d5 a8 54 2c 44 a6 2a b2 46 54 18 d7 ae 70 10 71 0b 02 00 21 f9 04 00 0a 00 04 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 b1 c0 5c 26 14 99 67 94 08 1a 4c aa 45 a8 42 2a 14 93 01 85 c1 00 04 2e 46 8e 43 f3 d0 a3 76 b6 cb c7 04 7e 2c 24
                                                                                                                                        Data Ascii: c~aVjUUf{L{[HU{i98\q*3n%L\@02T*9}tI*D9x6F]l"!M!0T,D*FTpq!, @pH,*rILGA\&gLEB*.FCv~,$
                                                                                                                                        2025-02-15 00:41:08 UTC1378INData Raw: c1 00 01 08 10 08 14 38 70 a0 04 11 07 f5 88 34 ea e5 80 21 05 00 06 28 50 30 00 a0 04 45 07 4d 1c 28 50 43 81 21 ca 90 23 cf 34 38 80 e0 9b 90 01 0c 0f 08 81 49 12 c0 00 32 8a 3d 7f 8d e8 c0 01 13 cf 21 0c 0e 34 10 a7 04 02 43 08 43 8e 0a 71 40 f1 c3 af 12 1d 42 10 91 2a 04 c2 01 10 36 8b 70 0d cb 24 81 06 0d ef f4 04 01 00 21 f9 04 00 0a 00 08 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 51 ca 54 26 14 99 67 94 58 50 24 aa d3 ad 10 aa a0 02 c8 05 70 31 72 1c 92 cd 99 b6 5a eb 1d 8b c9 df 39 f7 98 7c 0b 8f 11 6a 02 66 42 0b 47 69 7e 57 65 45 09 79 00 86 0a 11 84 8a 7d 52 90 69 6e 6c 48 43 71 87 4e 00 05 84 85 19 4e 0b 5d 87 61 47 75 7a a7 91 a2 43 8a 0a 98 60 ad 8e 4c a6 8b 6a 86 05 9f ba 7a 8f b7 83 c2 83 bd 82
                                                                                                                                        Data Ascii: 8p4!(P0EM(PC!#48I2=!4CCq@B*6p$!, @pH,*rILGAQT&gXP$p1rZ9|jfBGi~WeEy}RinlHCqNN]aGuzC`Ljz
                                                                                                                                        2025-02-15 00:41:08 UTC44INData Raw: 2a 61 c4 b3 8a 27 54 35 55 9b 2a 9d a4 06 cd 47 87 0a 4e 3a 8d 4a 8b 6c d3 b1 23 cf 32 61 d5 2d 08 00 3b 00 00 00 00 00 00 00 00 00
                                                                                                                                        Data Ascii: *a'T5U*GN:Jl#2a-;


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        17192.168.2.449770149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:08 UTC611OUTGET /file/6851b7eed19e0048a18b9.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:09 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:09 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 11193
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:08 GMT
                                                                                                                                        ETag: "a0035bab37369d0098be047e8f4f77fb5a125d3d"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:09 UTC11193INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        18192.168.2.449768149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:08 UTC364OUTGET /file/2f6ceb2e5a1a2fc7ed4ca.png HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:09 UTC355INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:08 GMT
                                                                                                                                        Content-Type: image/png
                                                                                                                                        Content-Length: 12786
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:08 GMT
                                                                                                                                        ETag: "eb509dca9eb4a6cd3dda6ee7328b94a297483694"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:09 UTC12786INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7e 00 00 00 70 08 06 00 00 01 6e a0 2b ae 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 31 a9 49 44 41 54 78 01 ed 7d 07 98 15 35 f7 fe b2 bb b0 2c 20 bd f7 ce d2 55 ba 4a 11 41 fe a0 58 10 44 f4 93 ce 27 a0 a8 88 20 cd f2 47 11 01 0b f8 09 08 82 52 a4 88 22 45 a4 23 8a 52 94 8e d2 41 a9 d2 9b ac c0 52 96 df 7b 2e e4 92 9d 9b 99 49 e6 ce 6d bb b9 cf b3 3b 33 c9 c9 c9 c9 9b 4c 26 39 39 39 89 8a 32 f9 8d 18 31 a2 dc b9 73 e7 fe 31 89 0e 9b e0 74 46 49 6e e0 67 0c 63 cf e9 f0 63 f7 e1 72 8d 66 82 f4 ed db b7 a4 95 f0 44 67 17 cf 78 05 f3 ea 45 54 45 b8 70 aa 09 4f 0d a8 08 4f e8 fe f1 c7 1f 0b 78 94 29 3d ff e3 e3 d8 fd 8e 1d 3b 96 da d1 d8 c5 9f 3c 79 72 bf 90 86 05 22 b3 f4 ec 9e ae 2c 73 76
                                                                                                                                        Data Ascii: PNGIHDR~pn+gAMAa1IDATx}5, UJAXD' GR"E#RAR{.Im;3L&99921s1tFIngccrfDgxETEpOOx)=;<yr",sv


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        19192.168.2.449767149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:08 UTC611OUTGET /file/1214de4228752b76ef775.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:09 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:08 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 65956
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:08 GMT
                                                                                                                                        ETag: "ee42d4d145995737ba8d48b4ae492854ac14db19"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:09 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                        2025-02-15 00:41:09 UTC16384INData Raw: 3b f5 43 55 15 14 4c 32 3c 37 9a 63 40 01 a8 b6 8a 89 ec 0f 69 69 e2 8b 4b 49 1c b5 51 51 51 51 51 51 13 ff 00 02 1e c4 34 7c 77 9a d2 ec 48 aa e8 6f 38 82 8d 8a 55 74 ad 24 7f e9 6e ed 1f 21 ab 3d 4d 70 70 a8 4f 60 78 a1 0a d7 a2 c5 0b d9 82 c4 1d cc f7 e8 b4 43 19 76 59 1e da d0 71 c7 8a e9 31 ff 00 89 bd cb a4 47 fe 26 f7 2e 93 1f f8 9b dc ba 44 7f e2 6f 72 e9 2c ff 00 13 7b 95 b7 65 35 85 cf b8 01 04 52 9d 4d 9f 49 cf 67 01 a3 10 15 9f 4e 0c 44 a3 b9 47 6b b2 da 38 84 22 60 35 a2 d3 33 6c ec c4 73 c3 7e 8a 9b ba 3d 95 90 bb 92 89 b5 72 70 24 ab 84 2c 8a b5 b0 09 8e ba 2b aa ea ba a8 b6 57 b4 7c 4e f3 e6 a8 69 19 9b 4c b0 5b 69 39 ad bc 9c d1 91 d2 d1 ab 4b 32 e6 8a 27 99 f0 c8 7c b5 d5 58 89 a9 1a a8 08 4f d1 50 92 4f 35 6a d1 8f 8e a5 88 d4 1c b5 d5
                                                                                                                                        Data Ascii: ;CUL2<7c@iiKIQQQQQQ4|wHo8Ut$n!=MppO`xCvYq1G&.Dor,{e5RMIgNDGk8"`53ls~=rp$,+W|NiL[i9K2'|XOPO5j
                                                                                                                                        2025-02-15 00:41:09 UTC16384INData Raw: 51 42 3c a3 8f 52 b3 c9 0c f1 32 18 45 dd 1a d2 37 a1 3e 3e b5 d9 1f 49 df fa 8e 4b 37 af ff 00 52 a6 11 31 cf 26 ed 28 38 2b 1c 13 1a cd 87 ec ad 6d ad db c6 95 dd 82 8a 7e d9 0e b9 b2 8a 6e a6 fe ca c0 36 7f 85 d9 01 c3 f8 51 f5 15 24 dd b2 1b 7c e5 45 63 61 37 8b 48 15 f5 72 47 ff 00 e4 1a 7b 3c 6d cf 70 a5 ee eb 5b 25 a8 c0 16 2e ef 34 c6 f7 04 e8 ea 45 ed b4 e2 9a 5c d2 5c 06 a9 bb 54 4c ad 12 1d e8 64 70 5d 1c fc d6 ad 1f c5 de c1 a6 ee d4 43 ab c2 f6 0b 9b 3a db c2 70 6b 1f 74 ba a4 ab b4 e9 f9 21 db 51 0d 63 2e d7 6a 3d 16 9e 01 1e 40 7c db 55 3f 4a c1 49 5c 30 4f 7a 61 da e0 a8 3c d4 49 c7 59 00 dc ef 00 a0 3f 44 ab 71 38 0b ca 2a 6e fe 54 31 c9 8b 9f 8b 86 e4 e6 79 a6 9c 92 3b 8d 3e 67 82 66 e2 eb 3f 37 27 57 93 c9 3c 4d 8c 3f 4c 29 52 72 e4 99
                                                                                                                                        Data Ascii: QB<R2E7>>IK7R1&(8+m~n6Q$|Eca7HrG{<mp[%.4E\\TLdp]C:pkt!Qc.j=@|U?JI\0Oza<IY?Dq8*nT1y;>gf?7'W<M?L)Rr
                                                                                                                                        2025-02-15 00:41:09 UTC16384INData Raw: 00 00 04 04 12 84 84 00 40 00 00 14 80 00 00 00 00 00 00 00 00 00 00 02 20 80 40 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 4d e0 40 20 40 00 00 00 00 00 80 04 04 12 94 80 50 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 01 00 00 00 00 00 00 00 01 10 00 00 01 30 b1 60 00 00 00 03 00 00 00 00 10 04 12 99 44 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 01 00 00 80 01 04 00 01 00 00 00 00 00 00 00 01 00 00 00 40 07 16 b5 41 a0 00 02 8c 00 00 00 00 30 00 1a 48 20 85 08 20 91 34 c0 00 00 00 00 00 00 00 00 00 02 01 c2 8c 00 21 0a 2c 03 48 04 00 00 20 06 00 00 10 40 00 00 66 a2 63 f5 06 00 10 c0 02 00 00 43 00 32 00 03 19 b4 e0 d9 e0 00 00 00 00 00 00 00 00 00 88 10 4b 2b cc 80 39 8c 4a 6d 57 f0 00 00 04 24 10 d0 00 00 00 00 00 00 19 a3 b3 00
                                                                                                                                        Data Ascii: @ @M@ @P0`D@A0H 4!,H @fcC2K+9JmW$
                                                                                                                                        2025-02-15 00:41:09 UTC776INData Raw: 8a 36 91 d9 60 62 80 47 40 8e ea 9a 13 00 f1 98 fa a0 8c 43 a8 9a 7e a2 26 42 cc 85 83 20 17 5b 0e c0 09 0f 69 80 2e 77 6c 43 09 7e 22 d2 a1 48 ea 5b b2 00 21 99 25 cd 42 c3 30 39 3d ea 00 45 ec 82 ee 52 ee 0a 4d e4 87 b8 f9 16 6e 60 80 8e 56 85 50 80 10 89 d7 60 0b 28 03 00 53 ea 8d 7c 0c 15 5a d2 d8 94 05 e1 0d bc 1c a0 b4 a6 40 b0 24 e4 ac fd 22 67 ae 0f d9 4b fa 70 1d d7 e3 1f fc 86 64 eb 82 c8 da 65 13 c4 88 36 ad 8a 24 32 97 15 7c 8b 43 bd d1 e5 24 c9 1e ca 3d 4c b7 80 d5 e4 d0 51 1a 3a 20 14 b0 ae 24 4c 42 62 7d 0b d4 5f 70 c1 31 42 5b 70 57 02 09 2a df da 29 30 dc 67 b9 7a 06 83 1d c0 83 93 e4 61 b2 71 1a dd 8b f3 aa cd 71 35 ce 67 82 e1 8c 63 52 41 1d 61 61 b6 3e a3 02 21 93 18 4d e5 01 c4 f1 94 9c 24 00 4f 4f d5 23 60 0b 8b 10 16 d2 a6 40 40 38
                                                                                                                                        Data Ascii: 6`bG@C~&B [i.wlC~"H[!%B09=ERMn`VP`(S|Z@$"gKpde6$2|C$=LQ: $LBb}_p1B[pW*)0gzaqq5gcRAaa>!M$OO#`@@8


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        20192.168.2.449771149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:08 UTC364OUTGET /file/be0c88ba14ca044776e1c.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:09 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:09 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 37724
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:09 GMT
                                                                                                                                        ETag: "0eaeb478858ca529e1bcc7b41201a60565cb5259"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:09 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                        2025-02-15 00:41:09 UTC16384INData Raw: 4f 49 60 90 c9 ce eb 55 e9 d8 c6 c4 71 ba e5 02 37 f0 e6 c4 88 43 ad d6 a8 ae 81 09 ee bc 91 2b 96 2d 94 6c 5c fd aa b2 4e 31 0d 68 cf ce 51 df 02 8a e7 57 3a da 54 36 52 28 95 21 9b cd 53 cc c6 f8 0f 87 29 90 e3 89 42 0d 02 cd 4b 1a ec 4b fa d5 5a 39 69 3d 57 05 58 dc 98 dd 40 e1 64 31 79 33 c1 0c f5 a0 4e c5 59 c6 40 dc a4 5f 6f 52 15 8d 60 70 31 be eb 67 82 a1 bd b8 02 73 dd 73 44 d3 e3 44 86 e9 bb aa e5 a3 77 f6 ad 1b bf b5 68 dd fd a8 d1 63 35 c0 5e c2 47 66 09 ed e4 c0 1f fa db e1 84 ee 54 8f 9a ef 1e 62 0f c0 39 f2 e8 86 a8 1a ca 22 04 37 46 eb b8 2f 5b 46 90 ea 7c d4 e0 3e 64 5e d3 78 fe 42 37 c0 7c 39 38 d8 30 8b c0 bd 49 c1 c1 58 f9 2b 1c 0a b4 da 9d 14 dd 70 45 17 39 13 82 69 81 f6 b5 16 d5 8b 8d 6e a0 ab 36 08 1f d5 10 a0 1d 1a 40 5b 92 15 aa
                                                                                                                                        Data Ascii: OI`Uq7C+-l\N1hQW:T6R(!S)BKKZ9i=WX@d1y3NY@_oR`p1gssDDwhc5^GfTb9"7F/[F|>d^xB7|980IX+pE9in6@[
                                                                                                                                        2025-02-15 00:41:09 UTC5312INData Raw: f9 e3 34 15 50 2e 74 79 85 5f 1b a9 4c b3 43 bd dc da 31 af 3c 54 16 6e 2d e7 8c 26 bc b7 a1 07 8d d6 3c fd 7e 3b 49 fc f5 b5 4d a4 a3 31 a9 d3 8a 98 91 0c c5 45 72 77 0c 6c 63 53 65 78 42 1a f1 93 3c 52 e6 45 5c 6a cf 25 71 32 b4 81 44 6f ba c2 55 11 1a 09 ee 3f 9d 4e 51 d5 26 aa 8c 7d d9 29 8a 89 b9 bb 32 0a 32 aa ce ac af ee 21 07 e7 47 73 c5 dd e3 7e 4a b2 eb d2 ca 2b 5d f8 dc 68 4b 32 b6 f8 9d 5b 9e c3 2d b8 9b 0d 59 2c c4 c7 b5 7c cd 8d 3a 59 4f f8 22 ad 3a 65 76 8c 88 9c 04 ea 52 ac af 3b d5 8b 46 a3 7a 10 a2 35 24 61 fc bb 0d c7 e1 f3 fa b0 af 47 b1 5e 94 7a 01 44 f3 4e 64 36 bb 6d 7e 6b 5e a4 ad 5f a2 e0 45 db 07 a6 ac 2b f9 7b 8b e3 8a f7 a9 dd 08 70 42 ff 00 74 6b 08 5d 27 78 7e 74 19 fa 98 09 10 a0 fc b7 0e 71 1e 38 1b 6c bb 70 27 a9 75 07 93
                                                                                                                                        Data Ascii: 4P.ty_LC1<Tn-&<~;IM1ErwlcSexB<RE\j%q2DoU?NQ&})22!Gs~J+]hK2[-Y,|:YO":evR;Fz5$aG^zDNd6m~k^_E+{pBtk]'x~tq8lp'u


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        21192.168.2.449772149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:08 UTC611OUTGET /file/1e68929082b536f5df374.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:09 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:09 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 43086
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:09 GMT
                                                                                                                                        ETag: "757e68f6e0c362633fea9247dcd945c41c3b70ce"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:09 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                        2025-02-15 00:41:09 UTC16384INData Raw: 8a a8 b7 3e 36 30 c7 50 38 c4 e9 52 51 57 35 91 67 22 37 05 5b 40 23 8c c7 04 06 46 9e 7b 81 75 95 a3 dc e8 e5 8e f6 c4 07 f5 5e 11 53 18 8e a0 44 5c e6 74 14 fa b6 50 44 fa 58 cf 19 c1 47 ba 12 38 41 13 86 7c 47 42 16 ad 8f 3e 64 f6 4b 59 1b 1d 1e b8 53 d5 ee 55 40 2e 16 b3 9a a8 25 dd 3a 96 b6 59 99 a5 df 59 02 34 15 f8 a0 3f e6 8e 0f 84 33 3c 6e 75 fc 85 52 cd 16 a3 b3 3c f4 04 d6 78 20 c3 7c ce 3a 55 57 99 77 c1 35 d5 11 c6 f7 5d d9 dc 16 e8 78 35 fc 03 ea f4 62 ea 51 47 01 b4 b9 2c 43 f0 46 39 73 55 43 c5 91 a9 e7 ff 00 02 dc cf 3f c1 6f 97 7e 0f 36 3e 1c 1a ff 00 bb c9 f9 7f 65 c3 bc e2 3e c0 cc be ca 78 6e 71 83 8c aa fc cb be 09 d1 56 54 36 27 e5 09 b1 5b 8d 2c 2e c4 c7 32 e0 f6 ad d4 75 3e d5 0c 98 a3 3f c1 56 49 56 2d 37 81 48 1f f8 05 c7 dd 9f
                                                                                                                                        Data Ascii: >60P8RQW5g"7[@#F{u^SD\tPDXG8A|GB>dKYSU@.%:YY4?3<nuR<x |:UWw5]x5bQG,CF9sUC?o~6>e>xnqVT6'[,.2u>?VIV-7H
                                                                                                                                        2025-02-15 00:41:09 UTC10674INData Raw: 3c 0d 7c c7 89 e2 20 06 15 1c e5 21 cd e8 c5 5e df 3f 27 6d e0 f2 f7 6e 2f 1b f0 bb d5 b8 69 d6 55 a9 76 1f 89 76 6b a9 2e a5 de ad fa ce 39 8b 79 73 33 2d 37 d4 cc 50 05 6b a1 57 7f bc cb d1 55 ae 73 1b 04 a6 f0 00 7e 09 6b ab 72 9c 18 5a e8 68 4f 99 7c e5 d5 26 2b 79 7c 58 20 cf a1 d4 1b af 92 5a 5d 29 c6 bc 2d 75 6e 24 b4 c3 cb c2 ce aa df 39 6f 18 2e a6 19 6f 17 3a cb ad 19 77 95 b5 96 ba b7 e5 df e0 6d 08 78 92 99 db cb b4 3c a7 9f 57 9c f1 d1 3d 60 dd 5b c7 91 f5 e1 5e fa fc 42 b9 c4 8a ad 76 f1 ed bc 1e 51 0e 5b da 97 45 4e f0 fe 4e d8 fe 4e c0 fe 4e c0 fe 4e c0 fe 4e e0 fe 4e f8 fe 4e f8 fe 4e e0 fe 4e f8 fe 4e f8 fe 4e f8 fe 4e f8 fe 4a bb 8f c4 ef 8f e4 f6 8e cd 27 74 7f 25 3a 76 1c a7 7c 7f 27 7c 7f 27 7c 7f 27 7c 7f 26 bf 61 ed 3b 8b f9 3b cb
                                                                                                                                        Data Ascii: <| !^?'mn/iUvvk.9ys3-7PkWUs~krZhO|&+y|X Z])-un$9o.o:wmx<W=`[^BvQ[ENNNNNNNNNNNNNJ't%:v|'|'|'|&a;;


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        22192.168.2.449773149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:08 UTC611OUTGET /file/df54e3f92fa6e1a99fd82.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:09 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:09 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 61380
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:09 GMT
                                                                                                                                        ETag: "520e6b0e7f20db88a2815d99da0ee087e2b47d2c"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:09 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                        2025-02-15 00:41:09 UTC16384INData Raw: 79 bb bf 65 57 19 f2 d1 94 74 55 82 4a ba ac 80 7c 14 f8 64 b1 b0 ba f7 59 a4 7d 09 61 1b 59 53 53 09 a9 32 bb 7b e8 a9 62 92 3a a0 08 e3 57 39 a6 84 c9 6b d9 62 18 cc f5 dd 9d 9b d0 7f 95 b2 a7 a3 32 0c ef d1 52 44 18 74 16 4c 03 28 41 b7 4e 21 81 4f 29 6c c1 eb 38 95 97 0b 10 a5 23 b4 38 18 c4 9d 92 a9 70 78 69 c8 7e a4 8f d0 70 81 e4 12 3a a6 2c 80 05 35 81 03 a2 a6 60 92 45 2e 1e 1d 70 13 b0 49 80 39 4a 9a 92 6a 7f 5c 7b 3c b2 b2 26 dd e6 cb ca 4b bd 58 cd be 83 f7 2b 9f 27 ba 3e 1f 75 cf 93 dd 1f 0f ba f2 89 3d d1 f0 fb ae 7c 9e ec f8 7d d7 3e 4f 74 7c 3e eb 9f 27 bb 3e 1f 75 ce 93 dd 9f 0f ba e7 c9 ee 8f 87 dd 73 e4 f7 67 c3 ee a4 ab e4 b7 33 d8 47 e9 f7 47 f8 8e 93 a1 5f 88 e9 3a 1f 0f ba fc 45 49 d0 f8 7d d7 e2 3a 5f ca 57 e2 2a 5e 87 c1 7e 21 a6
                                                                                                                                        Data Ascii: yeWtUJ|dY}aYSS2{b:W9kb2RDtL(AN!O)l8#8pxi~p:,5`E.pI9Jj\{<&KX+'>u=|}>Ot|>'>usg3GG_:EI}:_W*^~!
                                                                                                                                        2025-02-15 00:41:09 UTC16384INData Raw: b8 85 b3 29 0b b7 2b 6e 79 3f 17 b2 2f 34 d0 a9 2a 6a 5f 81 3c 90 db 28 34 3e 8d 5a c0 ed be 2a f9 71 bd c5 51 af 22 8b af be aa f5 fc 73 42 8f 38 0a 22 0c 87 15 b4 6b 8d 50 bd 21 c1 1b ce ad ec d1 db 38 ac 24 28 b9 c6 a4 fb 67 24 e8 ce 15 c9 3e 29 05 1c df e4 57 da 21 1b 71 f5 b9 8f e4 5d f8 fb 19 0e 1c bf 91 4e 8a 51 81 4f 85 fd 66 9f 6b 7f ff c4 00 2b 10 01 00 02 01 02 04 05 04 03 01 01 00 00 00 00 00 01 00 11 21 31 41 10 51 61 71 20 81 91 a1 f0 30 b1 c1 d1 50 e1 f1 40 60 ff da 00 08 01 01 00 01 3f 21 fe 18 f0 df 88 f0 90 87 13 c0 70 38 9c 08 78 8f 09 3f 24 29 ca 3f 36 2d fe bf f2 77 f4 4f a6 78 4e 07 13 e8 9c 0f 01 0e 07 85 49 a0 b5 79 45 38 7b ab ac bf e1 6b fe c3 fe b3 e9 91 f0 9e 03 c2 78 0f 01 e1 3c 39 47 22 d0 e8 6c 7e 7d 23 9f a4 ff 00 e4 cf a6
                                                                                                                                        Data Ascii: )+ny?/4*j_<(4>Z*qQ"sB8"kP!8$(g$>)W!q]NQOfk+!1AQaq 0P@`?!p8x?$)?6-wOxNIyE8{kx<9G"l~}#
                                                                                                                                        2025-02-15 00:41:09 UTC12584INData Raw: 98 42 ec eb 1f c2 2e 4b 3d c6 0b c0 16 e2 7b f8 0b 14 5d e8 b9 c3 3e 0e a3 25 1d ef c0 ce b4 70 d4 b9 a5 b4 0e 56 28 af 6d a0 1d 20 32 f0 05 79 d1 cc 1b 1c 23 1d 06 90 88 9c 7f c5 d2 04 f6 68 52 87 b2 3d c1 02 06 01 ff 00 21 05 94 2e e9 95 ea 03 c0 c1 ad b9 08 a0 36 29 70 80 ba 00 55 96 4b 29 85 ed 84 9a fa 2a 08 4a 5c d5 87 f7 0c 51 82 13 b0 56 58 6d a6 1e e8 61 5b 40 f4 c9 3d 88 dd 85 1f fe 4d 00 8b c1 26 a1 b1 03 cc 45 7d 00 da 38 8b f5 05 95 b4 31 4e 02 ba b0 85 03 20 9a 54 b7 06 14 49 93 93 3b 81 1b 4a 12 6f c8 60 08 51 d0 27 72 7e 5c 0b 48 0c 78 42 8f 92 1d c3 2c a0 b3 8b 81 21 c4 3a 14 6b 46 c7 b7 fc c5 ea 05 a4 6c 46 cd 86 f8 45 b7 7a a0 d1 99 12 38 83 b7 c3 3d 21 00 e7 6f 63 82 01 a1 17 e3 36 cf 79 ef 54 3c ed c2 a1 09 01 ca f0 32 30 63 49 8a fa
                                                                                                                                        Data Ascii: B.K={]>%pV(m 2y#hR=!.6)pUK)*J\QVXma[@=M&E}81N TI;Jo`Q'r~\HxB,!:kFlFEz8=!oc6yT<20cI


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        23192.168.2.449774149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:08 UTC611OUTGET /file/074af7b0b495f2a210721.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:09 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:09 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 30914
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:09 GMT
                                                                                                                                        ETag: "626dcd409f13e33bad4e306e8104550168bb9b8a"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:09 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                        2025-02-15 00:41:09 UTC14886INData Raw: e6 91 4a 58 a3 d2 5e a6 96 4e ab 93 f4 4d 3e f5 de d8 89 db d7 b6 de 73 09 f1 43 04 74 d4 d1 c3 4f 1b 62 8a 36 a3 58 c4 e8 d4 44 d9 3d 88 72 70 a5 23 4c 22 97 9b b4 70 87 cc 93 c6 66 54 44 54 ce 4a 80 54 00 00 58 8d 77 df 2a 74 3a 7d 4d 61 66 a1 b0 5c ed 35 0d 63 a0 ad a5 92 07 73 7e c9 aa 99 fa ce ec a3 d3 2d 72 79 1e 6a 8e b4 4c 4f 6b d5 15 55 6e a8 ae 9e 71 c6 3d 7c fe 0f 28 ee 14 32 db 6b aa 68 ea 93 96 7a 79 1d 14 a9 fb 26 b9 5a a9 f1 43 8b ee 36 4f 1e 6c 8d b1 71 63 52 53 c4 ce 48 e6 a8 4a 94 ca f5 f4 ad 49 1c bf be 72 9a e7 06 85 7e 8e a5 ca a9 ee 97 d6 fa 6d ea 72 b0 ad 5e a3 95 51 13 f9 71 fc f7 59 dd d0 92 dd 8d ae 1e 83 57 6a 2a 2c ed 3d bd 92 79 af 24 98 45 f6 fe a8 46 cc 21 b8 bb 30 dd dd 6b e2 dd ba 16 2a 23 6e 14 f3 d3 3f 3e 1c 9e 91 3e b8
                                                                                                                                        Data Ascii: JX^NM>sCtOb6XD=rp#L"pfTDTJTXw*t:}Maf\5cs~-ryjLOkUnq=|(2khzy&ZC6OlqcRSHJIr~mr^QqYWj*,=y$EF!0k*#n?>>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        24192.168.2.449777151.101.65.2294435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:08 UTC649OUTGET /npm/slick-carousel@1.8.1/slick/fonts/slick.woff HTTP/1.1
                                                                                                                                        Host: cdn.jsdelivr.net
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        Origin: https://zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                        Referer: https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:09 UTC745INHTTP/1.1 200 OK
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 1380
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        Access-Control-Expose-Headers: *
                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                        Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        Content-Type: font/woff
                                                                                                                                        X-JSD-Version: 1.8.1
                                                                                                                                        X-JSD-Version-Type: version
                                                                                                                                        ETag: W/"564-r5HBLw9Aak+AGus7OYdo/kHY+GQ"
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Age: 2077100
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:08 GMT
                                                                                                                                        X-Served-By: cache-fra-etou8220033-FRA, cache-ewr-kewr1740043-EWR
                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                        2025-02-15 00:41:09 UTC1378INData Raw: 77 4f 46 46 4f 54 54 4f 00 00 05 64 00 0b 00 00 00 00 07 5c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 01 08 00 00 02 2e 00 00 02 9b 1f fa 56 0e 46 46 54 4d 00 00 03 38 00 00 00 1a 00 00 00 1c 6d d1 c8 af 47 44 45 46 00 00 03 54 00 00 00 1c 00 00 00 20 00 32 00 04 4f 53 2f 32 00 00 03 70 00 00 00 52 00 00 00 60 50 18 ff ae 63 6d 61 70 00 00 03 c4 00 00 00 50 00 00 01 62 22 0b 44 b0 68 65 61 64 00 00 04 14 00 00 00 2e 00 00 00 36 00 01 31 fb 68 68 65 61 00 00 04 44 00 00 00 1c 00 00 00 24 03 e5 02 03 68 6d 74 78 00 00 04 60 00 00 00 0e 00 00 00 0e 04 4a 00 4a 6d 61 78 70 00 00 04 70 00 00 00 06 00 00 00 06 00 05 50 00 6e 61 6d 65 00 00 04 78 00 00 00 dc 00 00 01 6e 05 27 81 c2 70 6f 73 74 00 00 05 54 00 00 00
                                                                                                                                        Data Ascii: wOFFOTTOd\CFF .VFFTM8mGDEFT 2OS/2pR`PcmapPb"Dhead.61hheaD$hmtx`JJmaxppPnamexn'postT
                                                                                                                                        2025-02-15 00:41:09 UTC2INData Raw: 00 05
                                                                                                                                        Data Ascii:


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        25192.168.2.449775149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:08 UTC611OUTGET /file/79d4ec49c06faed353dcf.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:09 UTC355INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:09 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 8427
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:09 GMT
                                                                                                                                        ETag: "9a8cf0178db5efe135a7c1c6632d264bec334883"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:09 UTC8427INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        26192.168.2.449780149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:09 UTC364OUTGET /file/ff817316449f76e14fb2c.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:09 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:09 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 32297
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:09 GMT
                                                                                                                                        ETag: "4dddc8e58f78918954ab00811adbd7b9e435738f"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:09 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                        2025-02-15 00:41:09 UTC16269INData Raw: ec 60 a8 45 b5 9f e7 8f ff 00 26 0a cb a6 61 2e c7 b9 2b f9 46 f2 8b f7 19 4b ce 24 ab f6 cf f1 f6 db cf e5 ac be cb fd b1 8f 48 e1 f2 8d bb ff 00 58 0d 21 65 89 41 7c cc 56 46 b6 6d 77 cd ad 53 7f cc 01 b5 2b a4 35 06 e2 d9 84 b5 7d 3c 41 8a 3a 2f 2d fa 45 fb 4c 5f ce 0d e5 33 d6 e0 cc 61 bd 8f f8 c0 d4 05 86 6b c1 49 77 bc da 52 36 0d f5 86 ad 53 70 3e b0 d2 63 aa 4d b2 8e ab 6b f9 8a bd 23 46 b5 a2 a7 45 b6 6b f2 10 72 d6 7f 9e 39 dc e8 1e 68 f7 83 28 df ba 1a 0b c9 2d 1f 6b a2 9d 0c 6d 91 cc d6 8d 57 92 ca 5e 71 25 5f 28 7e df 69 cf d2 1f 96 e6 97 1e c3 29 36 bc ed 5e 71 b4 f7 2b f9 9b 6a 8e db f0 34 df 73 46 28 ec 73 4c b5 85 e7 52 a1 12 ef 7a 87 eb 32 81 61 36 ca ec 5b 02 21 3b 47 d6 76 af 3d d0 d7 c6 6d 6a bb 4c ab b8 42 ad b9 85 a6 d6 93 b7 94 cb
                                                                                                                                        Data Ascii: `E&a.+FK$HX!eA|VFmwS+5}<A:/-EL_3akIwR6Sp>cMk#FEkr9h(-kmW^q%_(~i)6^q+j4sF(sLRz2a6[!;Gv=mjLB


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        27192.168.2.449778149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:09 UTC364OUTGET /file/ef49956cd9d6444e24f41.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:09 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:09 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 29964
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:09 GMT
                                                                                                                                        ETag: "7be79daacc3eb422bba49c020ec24c70d9567e22"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:09 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                        2025-02-15 00:41:09 UTC13936INData Raw: 59 2c 96 4b 25 92 c9 64 b2 59 2c 96 4b 25 92 c9 64 b2 59 2c 96 4b 25 92 c9 64 b2 59 2c 96 4b 25 92 c3 47 ff c4 00 2a 10 01 00 02 01 02 05 04 02 02 03 01 00 00 00 00 00 01 00 11 21 31 41 51 61 71 a1 f0 10 81 91 b1 c1 d1 20 e1 30 40 f1 50 ff da 00 08 01 01 00 01 3f 21 a3 d0 ce eb c0 a8 09 63 c2 56 39 ba f9 a4 55 cb 97 8b eb 5e b5 2b d0 31 fd 08 95 6b 6c a9 52 a5 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 4d 5b ba ed 12 24 49 a7 ad 4a f5 af 4d d0 34 1a b3 22 e0 d0 34 25 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4c 80 cc 29 3b 91 64 3d 02 ee bb f3 de 13 6c cc 11 1a a2 ba dd 1f 4f cc a9 52 bd 6a 57 a2 82 d6 aa 65 18 9c 78 ff 00 e2 5e 9c 0b 6f 7c 44 89 12 24 d3 d6 a5 7a 75 81 9f c4 e0 fd c4 65 59 d7 fd 54 49 cd 2f 6b c1 f1 89
                                                                                                                                        Data Ascii: Y,K%dY,K%dY,K%dY,K%G*!1AQaq 0@P?!cV9U^+1klRJ*TRJ*TRJ*TRJ*TM[$IJM4"4%J*TRJ*TRL);d=lORjWex^o|D$zueYTI/k


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        28192.168.2.449781149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:09 UTC364OUTGET /file/08d026a96c972a8c29acf.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:09 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:09 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 49847
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:09 GMT
                                                                                                                                        ETag: "05afce711a5e840134c5a528c68f735befde2342"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:09 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                        2025-02-15 00:41:09 UTC16384INData Raw: c1 4c 7b e3 e2 9c e2 f3 72 99 44 f7 c5 d6 05 08 bd c1 03 f9 52 c7 94 66 6e e5 4f 26 53 95 53 bf d2 b7 e6 9f b9 59 3a 95 fd 68 76 83 5d e2 fe 0a 1a 20 cd 5f a9 07 dc a0 a4 92 12 0d 87 7e a9 b4 72 07 13 a0 d3 87 15 e4 6f 76 50 e3 60 05 b4 5e 4d 3b 72 d8 8d 2f 6e e4 e8 9d 2c 45 92 58 13 c9 0a 69 f3 87 3a da 77 ea 85 0b da 03 b3 6b f0 f6 a3 04 cf 78 73 c8 b0 bd bd e8 51 3c 86 87 1d 00 f8 a6 d2 3f d1 6b b5 00 9f 02 a9 a9 8c 05 da de f6 b2 dd d9 d5 3f 50 dd b2 3b 33 8a 09 fa 34 a0 48 3a 26 57 4e ce 37 4c c4 bf 78 4d ad 63 af 63 6f 61 5d 70 b6 ef e5 56 39 a6 3d 36 53 91 d4 82 39 05 57 4d d6 34 b9 83 54 f9 4b 81 04 20 75 51 1b 3c 7e 4a 49 19 10 bb cd 93 6a 61 79 b0 70 3e f4 e7 b5 8d bb 8d 82 eb e3 2d cf 71 6e 68 4a c2 dc e0 8b 73 5d 7c 65 b9 c1 16 e6 99 23 64 6d
                                                                                                                                        Data Ascii: L{rDRfnO&SSY:hv] _~rovP`^M;r/n,EXi:wkxsQ<?k?P;34H:&WN7LxMccoa]pV9=6S9WM4TK uQ<~JIjayp>-qnhJs]|e#dm
                                                                                                                                        2025-02-15 00:41:09 UTC16384INData Raw: c5 22 58 f0 67 72 1c d7 a7 19 58 b1 b8 34 7f e2 38 5d 5d db c7 88 5e 3f dd 98 43 05 7b 1a cd 61 1f 8b 95 9f 00 3d 60 10 d0 30 74 ff 00 81 3b a7 b7 43 32 85 db 75 e6 b1 ef e9 28 30 60 89 18 c7 65 44 95 2b 75 fb 2d 77 c5 75 3a f0 83 63 c7 1f a9 ab 96 e7 0f cc 0f c1 e1 75 44 03 09 b6 7f bd c4 ff 00 40 db 54 85 87 1b c8 4e 1f 46 ee 9b 4e 1f 4b e1 79 6d 1a 09 38 38 f4 c1 ee 14 0d 94 ee b9 d2 10 31 64 73 07 e4 78 a6 ae 5b 97 2f ea 1b 0f 5d dd 49 bf 29 6f f1 0b 05 66 cc 76 8f da 13 bc a8 f7 99 36 4b f5 c0 f4 3d 7f e1 b4 2a 67 71 53 e9 72 b7 71 7d 34 3d 58 e6 3b 18 ed 63 1d d7 ec bf 11 c8 89 d9 ca 11 b6 cb d6 fa c2 0d 07 27 27 89 1f 32 22 8e 3a 3f 88 76 06 9d 63 ad 4c 24 e3 b1 83 3e fe 90 5d a8 c0 e1 5d f4 95 63 7c 9e 3c 06 35 f6 9f 29 ca 0e 35 60 b0 e3 2d 7b 4c
                                                                                                                                        Data Ascii: "XgrX48]]^?C{a=`0t;C2u(0`eD+u-wu:cuD@TNFNKym881dsx[/]I)ofv6K=*gqSrq}4=X;c''2":?vcL$>]]c|<5)5`-{L
                                                                                                                                        2025-02-15 00:41:09 UTC1051INData Raw: f9 ee f6 12 12 90 65 a8 9e 19 89 aa 30 27 5a 7f 64 3f 32 6e 6c 6d ea 38 8e 63 85 ca 39 0b 2c 89 4f 39 b8 5c 85 ee 51 fd d8 4d a7 4f ae 87 b8 8a 34 5e 27 66 5c a4 66 da 9c 52 49 e8 10 af c9 9f 41 60 68 06 b1 2a b2 67 c0 86 17 96 e4 ba 7e 1b 9e 79 f2 27 9a c2 d4 69 59 4e dc 89 a0 c1 63 c5 c9 da f7 00 8a 4c 04 0d ec d0 e0 4c d4 4a 92 40 e1 d2 2d fe 18 97 62 16 90 84 92 3b 90 80 47 af d0 13 19 9d 5c e4 f7 61 89 0b bb 6a 00 13 a4 a8 83 a9 23 78 3a 46 c3 23 03 0e 86 31 d2 c6 3a b1 d5 51 ff 00 58 9c 1a c3 d5 02 05 ac 6f bf 02 a6 c3 a2 97 b7 96 7f b0 25 0b f8 87 7d 08 e8 73 cb e4 5a 93 9e 10 6f 7b 28 72 df 1b 38 ab c3 d3 b1 fb 1e c6 08 bb 8f 9e 01 2c bb c8 6f cf f8 04 55 dc 38 ec 0e 7f ae 29 04 24 91 5f 55 0c 2d c1 22 74 f4 4a 1c 57 29 db 4c 37 b5 76 cc 6a 37 26
                                                                                                                                        Data Ascii: e0'Zd?2nlm8c9,O9\QMO4^'f\fRIA`h*g~y'iYNcLLJ@-b;G\aj#x:F#1:QXo%}sZo{(r8,oU8)$_U-"tJW)L7vj7&


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        29192.168.2.449779149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:09 UTC364OUTGET /file/f214ca8c116e23a945567.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:09 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:09 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 70504
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:09 GMT
                                                                                                                                        ETag: "8a479848450c822dbc87dff62a11663499ec68e2"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:09 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                        2025-02-15 00:41:09 UTC16384INData Raw: f9 e5 c7 26 11 17 1e d7 65 1b 7f aa 76 22 bf 86 6d 9b 66 d9 b6 6d 9b 66 de 09 e0 9e 95 c4 f8 4d 62 f7 a2 63 b1 8d 5c 62 2e cd 4f 04 fc 74 72 b1 56 6c 87 2a c8 2b b3 ba 36 ee 39 1e ce ec f9 1e c4 f1 b1 26 c8 66 16 69 cc 3e f6 4f 1e f0 f8 e9 12 e6 35 66 c9 db b9 37 4d 66 c9 57 2d 84 a5 6a 4a 32 30 93 0e 5c ea bd 1b e6 12 95 fd d9 d5 8e 99 20 98 47 b8 af ff 00 3f b6 6d fe 4e 22 0d 4f d2 81 b8 c1 19 e2 64 48 6e 6b a3 c3 26 08 31 94 a7 8f 1c 6d ed 62 2a 24 38 b8 e8 f1 d1 e8 08 7b 53 98 51 d2 69 22 98 c7 e9 2b 7f 47 41 c2 83 8e 14 55 33 e3 44 6e 2c 00 22 3e 24 4d db 14 0f 7f 67 13 97 6d 13 76 44 02 a3 61 46 73 bb 68 88 e4 8b 15 c9 5e c8 6c 32 12 b1 92 ed 9d 11 c8 82 01 24 f6 b1 71 b1 e3 62 c7 8f 9d b8 77 92 31 0d 3f fd b1 bf ff 00 44 2b bf c4 7f ff c4 00 40 11
                                                                                                                                        Data Ascii: &ev"mfmfMbc\b.OtrVl*+69&fi>O5f7MfW-jJ20\ G?mN"OdHnk&1mb*$8{SQi"+GAU3Dn,">$MgmvDaFsh^l2$qbw1?D+@
                                                                                                                                        2025-02-15 00:41:09 UTC16384INData Raw: a0 e5 75 99 a7 42 f8 b5 9e 33 d4 cc a7 3e 56 ea c9 96 63 2c 93 0e a8 b4 d7 26 a2 4e d3 ed b9 3d ae 73 64 7b f2 34 ec f9 2c 9f a4 8c ec 29 ce 75 b6 6e d4 8e 2b 26 bb 5a ea 00 73 e7 c5 17 c4 5a db bb c5 1b f7 2d 13 1c 6c 68 a6 f5 50 71 a8 78 dd 7d 32 f2 42 5a 18 c9 34 77 9a 06 29 1d 24 8d 3a a1 df e8 8b a2 68 6b d8 35 98 3b bb d5 2f 6c 92 67 aa 3c 15 71 7a 63 25 37 1b d9 0b dd 35 f6 ff 00 50 45 e2 b1 e3 21 ce a3 88 55 3d 97 6b 39 66 42 a9 e9 2c c2 b2 e2 36 f8 2d d6 7f 9d 16 cb 1b 1e 2d d5 69 7e ad de 29 cf 8e 38 c6 2c e7 96 cb a8 9c 24 81 b1 49 1e f3 38 39 aa c2 c7 08 d1 8e ed 5d b5 ef 4e 02 b7 51 50 f0 2a e3 b0 66 b4 b1 f1 6e ce e3 f4 ad f9 dd f5 a8 fc fd a3 5f 85 7a be 26 46 c9 2b df ab e0 9d 83 d2 33 72 80 71 58 58 71 1d aa 0f bd 3f 12 f2 03 63 8f 22 56
                                                                                                                                        Data Ascii: uB3>Vc,&N=sd{4,)un+&ZsZ-lhPqx}2BZ4w)$:hk5;/lg<qzc%75PE!U=k9fB,6--i~)8,$I89]NQP*fn_z&F+3rqXXq?c"V
                                                                                                                                        2025-02-15 00:41:09 UTC16384INData Raw: 18 0b ce a3 70 e1 27 2b 80 2a ac ad 61 4a 0b 65 2b da 0c b4 65 a4 55 99 44 f2 84 26 77 a0 9a 68 ab 4b ad a2 0f a6 62 45 66 97 3a c1 43 d9 04 d6 16 94 17 50 a6 89 a7 2c 69 12 d6 0d 13 ed d1 b4 98 fc a4 ae fd 6f fa df 01 cc 76 08 a1 3c ad 06 23 9f 8a a7 3b aa f1 fb 44 d9 47 64 d5 4a 53 0d 9e b0 de 1a 6a 95 2e 83 94 52 a6 9c ef ce 1b c3 5b 6e 77 56 8d 21 ea a7 af 46 15 ac 0c b8 0d db 66 66 9a 18 65 23 8d 2a 80 64 3f a8 bd da 4d 05 7a 4e 4f d8 31 06 90 37 a8 e9 cf 50 4e dd 05 2c b3 c6 86 6b c6 5d af 7a 29 59 83 4a f4 05 4d 6f 96 b3 df 3e c7 4c c5 38 3c 52 27 b9 44 ba c8 5c 57 1a 0d 22 bb b2 ee ed 4d 4f 45 e8 e7 f3 58 43 f0 24 29 cb d7 a5 60 85 5d 04 4f 10 65 55 11 77 dc 8f 90 39 02 64 d4 cb c5 f8 44 d9 85 a1 8a f0 82 aa dc e7 30 3d da bf 11 44 94 6d af 9a 98
                                                                                                                                        Data Ascii: p'+*aJe+eUD&whKbEf:CP,iov<#;DGdJSj.R[nwV!Fffe#*d?MzNO17PN,k]z)YJMo>L8<R'D\W"MOEXC$)`]OeUw9dD0=Dm
                                                                                                                                        2025-02-15 00:41:09 UTC5324INData Raw: 58 0b 0b c0 5f 48 b1 59 e3 77 64 40 1a c2 88 93 04 83 1d 65 10 9a 3d 6f 38 17 80 0d 63 e8 11 6a d8 92 ec f0 07 3e 9e 42 08 27 6f fc 4c 0f 00 82 3c 4a 08 f1 14 12 85 54 2f b1 b1 87 df c1 22 fc 33 6e e8 50 dc b6 27 2f 55 ae e8 79 6c 1f a7 72 62 f9 3c f1 91 1a 28 69 52 d4 e3 61 09 80 1b 92 d6 68 f6 27 08 11 aa 7c 0e e3 5b 4d 38 cb 4d ab 06 a9 94 24 9b 10 65 9b 61 f8 5a 02 aa c4 68 4c bd 33 59 0c 23 66 6b 44 0b b0 71 15 dd 3a f3 31 3e 95 68 2a e4 4e 7d e6 97 77 2d 0c 6a 4c 5d 3d ba ce 09 85 43 58 bb ca 5b 0b 35 fb 93 72 dc f1 71 ae b7 61 ed 7c 9e f5 b3 c1 15 8d e8 b5 94 ce 42 c2 e5 86 4f 65 24 b0 5b 34 fc 47 d0 c5 23 68 55 aa 61 22 f1 04 40 23 20 b6 d5 21 80 61 23 dd db dc 68 b2 6d cd 1a de 0c 27 82 c9 05 65 3a cc 12 80 e4 9b 93 8f a9 01 97 a2 f7 98 3b 45 cb
                                                                                                                                        Data Ascii: X_HYwd@e=o8cj>B'oL<JT/"3nP'/Uylrb<(iRah'|[M8M$eaZhL3Y#fkDq:1>h*N}w-jL]=CX[5rqa|BOe$[4G#hUa"@# !a#hm'e:;E


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        30192.168.2.449784151.101.129.2294435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:09 UTC386OUTGET /npm/slick-carousel@1.8.1/slick/ajax-loader.gif HTTP/1.1
                                                                                                                                        Host: cdn.jsdelivr.net
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:09 UTC745INHTTP/1.1 200 OK
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 4178
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        Access-Control-Expose-Headers: *
                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                        Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        Content-Type: image/gif
                                                                                                                                        X-JSD-Version: 1.8.1
                                                                                                                                        X-JSD-Version-Type: version
                                                                                                                                        ETag: W/"1052-ehqkNhQ5Y4K7FeX95XTZzc0haY8"
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:09 GMT
                                                                                                                                        Age: 313326
                                                                                                                                        X-Served-By: cache-fra-etou8220104-FRA, cache-ewr-kewr1740030-EWR
                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                        2025-02-15 00:41:09 UTC1378INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 00 00 ff ff ff 00 00 00 fa fa fa c4 c4 c4 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e 9a 9a 9a f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 b8 b8 b8 a0 a0 a0 ec ec ec ae ae ae dc dc dc 3e 3e 3e 56 56 56 60 60 60 7c 7c 7c a8 a8 a8 ee ee ee 4a 4a 4a 6c 6c 6c 0c 0c 0c 00 00 00 ce ce ce c8 c8 c8 d8 d8 d8 2c 2c 2c 5e 5e 5e 1e 1e 1e 4c 4c 4c b0 b0 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 00 0a 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32
                                                                                                                                        Data Ascii: GIF89a ~~~>>>VVV```|||JJJlll,,,^^^LLL!Created with ajaxload.info!!NETSCAPE2
                                                                                                                                        2025-02-15 00:41:09 UTC1378INData Raw: af 14 1b 63 b4 7e 86 09 0d bf 15 61 56 b4 6a 55 17 af 1a 10 7f 55 a6 66 7b 13 14 0d 04 86 00 89 86 b1 4c 0b 91 e3 91 de 7b 5b 48 e9 0e c3 c3 b8 55 03 1d f1 f2 1d 1c ec b4 d3 7b f0 f3 f1 1c e2 e4 e5 dc 1c a4 1b a8 69 89 39 38 07 e1 5c 71 b7 84 0c be 2a 02 e4 80 da 33 ab 0c c3 6e 05 98 25 0c 97 b1 4c 06 5c a3 40 e9 f9 d8 30 83 b7 88 f7 88 a4 1c 32 aa 54 82 04 a5 2a 11 09 39 13 a6 11 99 7d 94 74 04 f9 90 49 c7 2a 44 39 85 78 e4 36 a4 cf b4 a0 00 46 5d 6c 22 b1 a8 c5 21 4d b9 21 05 30 d5 a8 54 2c 44 a6 2a b2 46 54 18 d7 ae 70 10 71 0b 02 00 21 f9 04 00 0a 00 04 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 b1 c0 5c 26 14 99 67 94 08 1a 4c aa 45 a8 42 2a 14 93 01 85 c1 00 04 2e 46 8e 43 f3 d0 a3 76 b6 cb c7 04 7e 2c 24
                                                                                                                                        Data Ascii: c~aVjUUf{L{[HU{i98\q*3n%L\@02T*9}tI*D9x6F]l"!M!0T,D*FTpq!, @pH,*rILGA\&gLEB*.FCv~,$
                                                                                                                                        2025-02-15 00:41:09 UTC1378INData Raw: c1 00 01 08 10 08 14 38 70 a0 04 11 07 f5 88 34 ea e5 80 21 05 00 06 28 50 30 00 a0 04 45 07 4d 1c 28 50 43 81 21 ca 90 23 cf 34 38 80 e0 9b 90 01 0c 0f 08 81 49 12 c0 00 32 8a 3d 7f 8d e8 c0 01 13 cf 21 0c 0e 34 10 a7 04 02 43 08 43 8e 0a 71 40 f1 c3 af 12 1d 42 10 91 2a 04 c2 01 10 36 8b 70 0d cb 24 81 06 0d ef f4 04 01 00 21 f9 04 00 0a 00 08 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 51 ca 54 26 14 99 67 94 58 50 24 aa d3 ad 10 aa a0 02 c8 05 70 31 72 1c 92 cd 99 b6 5a eb 1d 8b c9 df 39 f7 98 7c 0b 8f 11 6a 02 66 42 0b 47 69 7e 57 65 45 09 79 00 86 0a 11 84 8a 7d 52 90 69 6e 6c 48 43 71 87 4e 00 05 84 85 19 4e 0b 5d 87 61 47 75 7a a7 91 a2 43 8a 0a 98 60 ad 8e 4c a6 8b 6a 86 05 9f ba 7a 8f b7 83 c2 83 bd 82
                                                                                                                                        Data Ascii: 8p4!(P0EM(PC!#48I2=!4CCq@B*6p$!, @pH,*rILGAQT&gXP$p1rZ9|jfBGi~WeEy}RinlHCqNN]aGuzC`Ljz
                                                                                                                                        2025-02-15 00:41:09 UTC44INData Raw: 2a 61 c4 b3 8a 27 54 35 55 9b 2a 9d a4 06 cd 47 87 0a 4e 3a 8d 4a 8b 6c d3 b1 23 cf 32 61 d5 2d 08 00 3b 00 00 00 00 00 00 00 00 00
                                                                                                                                        Data Ascii: *a'T5U*GN:Jl#2a-;


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        31192.168.2.449786149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:09 UTC611OUTGET /file/73cfd241e126f3ff53304.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:10 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:09 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 26527
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:09 GMT
                                                                                                                                        ETag: "fbe678dace539f5db95a1cbe6a8a3d71e1a9b7e8"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:10 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                        2025-02-15 00:41:10 UTC10499INData Raw: 9e 2b 58 a2 8b 05 81 54 aa 92 f5 e9 0d 69 70 d9 ad 05 66 80 e5 04 2d 78 18 95 e1 85 24 35 d0 04 40 b0 97 82 cc 20 24 99 01 81 2f e0 0a ba 93 81 3e 87 16 12 09 3f 50 84 e3 99 8c e6 48 84 51 03 33 3b b3 28 a6 55 75 85 28 51 00 42 44 5c 47 2e 70 9e 47 48 60 06 c1 82 aa 08 16 ca 91 74 b4 6b df 38 50 9b 1d 0b 5a bb 8a c0 00 44 06 43 12 34 94 00 25 40 60 c1 0e 02 cd 34 d0 9d f2 f0 6a 9e 2e e6 09 08 2a 8b 99 79 a4 13 7a 9d fb a0 15 27 58 24 be 17 54 20 34 34 8b be c8 0a 90 16 42 2e 73 cb e0 86 fe d3 5a b2 10 a6 bd 25 74 56 b8 45 19 69 d0 7e 67 97 d3 f9 2c 9d 43 be 2e 18 4e c1 87 05 0d 2b 0a 2e 20 77 39 e0 77 6c 11 0e 1d 21 a6 ca 5a c5 30 02 35 6e 10 d9 8f d4 19 4e b1 dd e9 dd 3e 56 78 0c 3c dd ed a0 17 11 98 79 13 ff 00 20 b0 7a 05 34 10 a6 5a cc a1 35 2b 12 1c
                                                                                                                                        Data Ascii: +XTipf-x$5@ $/>?PHQ3;(Uu(QBD\G.pGH`tk8PZDC4%@`4j.*yz'X$T 44B.sZ%tVEi~g,C.N+. w9wl!Z05nN>Vx<y z4Z5+


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        32192.168.2.449787149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:09 UTC364OUTGET /file/6851b7eed19e0048a18b9.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:10 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:09 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 11193
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:09 GMT
                                                                                                                                        ETag: "a0035bab37369d0098be047e8f4f77fb5a125d3d"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:10 UTC11193INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        33192.168.2.449788149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:09 UTC364OUTGET /file/79d4ec49c06faed353dcf.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:10 UTC355INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:09 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 8427
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:09 GMT
                                                                                                                                        ETag: "9a8cf0178db5efe135a7c1c6632d264bec334883"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:10 UTC8427INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        34192.168.2.449789149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:10 UTC364OUTGET /file/1214de4228752b76ef775.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:10 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:10 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 65956
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:10 GMT
                                                                                                                                        ETag: "ee42d4d145995737ba8d48b4ae492854ac14db19"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:10 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                        2025-02-15 00:41:10 UTC16384INData Raw: 3b f5 43 55 15 14 4c 32 3c 37 9a 63 40 01 a8 b6 8a 89 ec 0f 69 69 e2 8b 4b 49 1c b5 51 51 51 51 51 51 13 ff 00 02 1e c4 34 7c 77 9a d2 ec 48 aa e8 6f 38 82 8d 8a 55 74 ad 24 7f e9 6e ed 1f 21 ab 3d 4d 70 70 a8 4f 60 78 a1 0a d7 a2 c5 0b d9 82 c4 1d cc f7 e8 b4 43 19 76 59 1e da d0 71 c7 8a e9 31 ff 00 89 bd cb a4 47 fe 26 f7 2e 93 1f f8 9b dc ba 44 7f e2 6f 72 e9 2c ff 00 13 7b 95 b7 65 35 85 cf b8 01 04 52 9d 4d 9f 49 cf 67 01 a3 10 15 9f 4e 0c 44 a3 b9 47 6b b2 da 38 84 22 60 35 a2 d3 33 6c ec c4 73 c3 7e 8a 9b ba 3d 95 90 bb 92 89 b5 72 70 24 ab 84 2c 8a b5 b0 09 8e ba 2b aa ea ba a8 b6 57 b4 7c 4e f3 e6 a8 69 19 9b 4c b0 5b 69 39 ad bc 9c d1 91 d2 d1 ab 4b 32 e6 8a 27 99 f0 c8 7c b5 d5 58 89 a9 1a a8 08 4f d1 50 92 4f 35 6a d1 8f 8e a5 88 d4 1c b5 d5
                                                                                                                                        Data Ascii: ;CUL2<7c@iiKIQQQQQQ4|wHo8Ut$n!=MppO`xCvYq1G&.Dor,{e5RMIgNDGk8"`53ls~=rp$,+W|NiL[i9K2'|XOPO5j
                                                                                                                                        2025-02-15 00:41:10 UTC16384INData Raw: 51 42 3c a3 8f 52 b3 c9 0c f1 32 18 45 dd 1a d2 37 a1 3e 3e b5 d9 1f 49 df fa 8e 4b 37 af ff 00 52 a6 11 31 cf 26 ed 28 38 2b 1c 13 1a cd 87 ec ad 6d ad db c6 95 dd 82 8a 7e d9 0e b9 b2 8a 6e a6 fe ca c0 36 7f 85 d9 01 c3 f8 51 f5 15 24 dd b2 1b 7c e5 45 63 61 37 8b 48 15 f5 72 47 ff 00 e4 1a 7b 3c 6d cf 70 a5 ee eb 5b 25 a8 c0 16 2e ef 34 c6 f7 04 e8 ea 45 ed b4 e2 9a 5c d2 5c 06 a9 bb 54 4c ad 12 1d e8 64 70 5d 1c fc d6 ad 1f c5 de c1 a6 ee d4 43 ab c2 f6 0b 9b 3a db c2 70 6b 1f 74 ba a4 ab b4 e9 f9 21 db 51 0d 63 2e d7 6a 3d 16 9e 01 1e 40 7c db 55 3f 4a c1 49 5c 30 4f 7a 61 da e0 a8 3c d4 49 c7 59 00 dc ef 00 a0 3f 44 ab 71 38 0b ca 2a 6e fe 54 31 c9 8b 9f 8b 86 e4 e6 79 a6 9c 92 3b 8d 3e 67 82 66 e2 eb 3f 37 27 57 93 c9 3c 4d 8c 3f 4c 29 52 72 e4 99
                                                                                                                                        Data Ascii: QB<R2E7>>IK7R1&(8+m~n6Q$|Eca7HrG{<mp[%.4E\\TLdp]C:pkt!Qc.j=@|U?JI\0Oza<IY?Dq8*nT1y;>gf?7'W<M?L)Rr
                                                                                                                                        2025-02-15 00:41:10 UTC16384INData Raw: 00 00 04 04 12 84 84 00 40 00 00 14 80 00 00 00 00 00 00 00 00 00 00 02 20 80 40 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 4d e0 40 20 40 00 00 00 00 00 80 04 04 12 94 80 50 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 01 00 00 00 00 00 00 00 01 10 00 00 01 30 b1 60 00 00 00 03 00 00 00 00 10 04 12 99 44 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 01 00 00 80 01 04 00 01 00 00 00 00 00 00 00 01 00 00 00 40 07 16 b5 41 a0 00 02 8c 00 00 00 00 30 00 1a 48 20 85 08 20 91 34 c0 00 00 00 00 00 00 00 00 00 02 01 c2 8c 00 21 0a 2c 03 48 04 00 00 20 06 00 00 10 40 00 00 66 a2 63 f5 06 00 10 c0 02 00 00 43 00 32 00 03 19 b4 e0 d9 e0 00 00 00 00 00 00 00 00 00 88 10 4b 2b cc 80 39 8c 4a 6d 57 f0 00 00 04 24 10 d0 00 00 00 00 00 00 19 a3 b3 00
                                                                                                                                        Data Ascii: @ @M@ @P0`D@A0H 4!,H @fcC2K+9JmW$
                                                                                                                                        2025-02-15 00:41:10 UTC776INData Raw: 8a 36 91 d9 60 62 80 47 40 8e ea 9a 13 00 f1 98 fa a0 8c 43 a8 9a 7e a2 26 42 cc 85 83 20 17 5b 0e c0 09 0f 69 80 2e 77 6c 43 09 7e 22 d2 a1 48 ea 5b b2 00 21 99 25 cd 42 c3 30 39 3d ea 00 45 ec 82 ee 52 ee 0a 4d e4 87 b8 f9 16 6e 60 80 8e 56 85 50 80 10 89 d7 60 0b 28 03 00 53 ea 8d 7c 0c 15 5a d2 d8 94 05 e1 0d bc 1c a0 b4 a6 40 b0 24 e4 ac fd 22 67 ae 0f d9 4b fa 70 1d d7 e3 1f fc 86 64 eb 82 c8 da 65 13 c4 88 36 ad 8a 24 32 97 15 7c 8b 43 bd d1 e5 24 c9 1e ca 3d 4c b7 80 d5 e4 d0 51 1a 3a 20 14 b0 ae 24 4c 42 62 7d 0b d4 5f 70 c1 31 42 5b 70 57 02 09 2a df da 29 30 dc 67 b9 7a 06 83 1d c0 83 93 e4 61 b2 71 1a dd 8b f3 aa cd 71 35 ce 67 82 e1 8c 63 52 41 1d 61 61 b6 3e a3 02 21 93 18 4d e5 01 c4 f1 94 9c 24 00 4f 4f d5 23 60 0b 8b 10 16 d2 a6 40 40 38
                                                                                                                                        Data Ascii: 6`bG@C~&B [i.wlC~"H[!%B09=ERMn`VP`(S|Z@$"gKpde6$2|C$=LQ: $LBb}_p1B[pW*)0gzaqq5gcRAaa>!M$OO#`@@8


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        35192.168.2.449790149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:10 UTC364OUTGET /file/1e68929082b536f5df374.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:10 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:10 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 43086
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:10 GMT
                                                                                                                                        ETag: "757e68f6e0c362633fea9247dcd945c41c3b70ce"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:10 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                        2025-02-15 00:41:10 UTC16384INData Raw: 8a a8 b7 3e 36 30 c7 50 38 c4 e9 52 51 57 35 91 67 22 37 05 5b 40 23 8c c7 04 06 46 9e 7b 81 75 95 a3 dc e8 e5 8e f6 c4 07 f5 5e 11 53 18 8e a0 44 5c e6 74 14 fa b6 50 44 fa 58 cf 19 c1 47 ba 12 38 41 13 86 7c 47 42 16 ad 8f 3e 64 f6 4b 59 1b 1d 1e b8 53 d5 ee 55 40 2e 16 b3 9a a8 25 dd 3a 96 b6 59 99 a5 df 59 02 34 15 f8 a0 3f e6 8e 0f 84 33 3c 6e 75 fc 85 52 cd 16 a3 b3 3c f4 04 d6 78 20 c3 7c ce 3a 55 57 99 77 c1 35 d5 11 c6 f7 5d d9 dc 16 e8 78 35 fc 03 ea f4 62 ea 51 47 01 b4 b9 2c 43 f0 46 39 73 55 43 c5 91 a9 e7 ff 00 02 dc cf 3f c1 6f 97 7e 0f 36 3e 1c 1a ff 00 bb c9 f9 7f 65 c3 bc e2 3e c0 cc be ca 78 6e 71 83 8c aa fc cb be 09 d1 56 54 36 27 e5 09 b1 5b 8d 2c 2e c4 c7 32 e0 f6 ad d4 75 3e d5 0c 98 a3 3f c1 56 49 56 2d 37 81 48 1f f8 05 c7 dd 9f
                                                                                                                                        Data Ascii: >60P8RQW5g"7[@#F{u^SD\tPDXG8A|GB>dKYSU@.%:YY4?3<nuR<x |:UWw5]x5bQG,CF9sUC?o~6>e>xnqVT6'[,.2u>?VIV-7H
                                                                                                                                        2025-02-15 00:41:10 UTC10674INData Raw: 3c 0d 7c c7 89 e2 20 06 15 1c e5 21 cd e8 c5 5e df 3f 27 6d e0 f2 f7 6e 2f 1b f0 bb d5 b8 69 d6 55 a9 76 1f 89 76 6b a9 2e a5 de ad fa ce 39 8b 79 73 33 2d 37 d4 cc 50 05 6b a1 57 7f bc cb d1 55 ae 73 1b 04 a6 f0 00 7e 09 6b ab 72 9c 18 5a e8 68 4f 99 7c e5 d5 26 2b 79 7c 58 20 cf a1 d4 1b af 92 5a 5d 29 c6 bc 2d 75 6e 24 b4 c3 cb c2 ce aa df 39 6f 18 2e a6 19 6f 17 3a cb ad 19 77 95 b5 96 ba b7 e5 df e0 6d 08 78 92 99 db cb b4 3c a7 9f 57 9c f1 d1 3d 60 dd 5b c7 91 f5 e1 5e fa fc 42 b9 c4 8a ad 76 f1 ed bc 1e 51 0e 5b da 97 45 4e f0 fe 4e d8 fe 4e c0 fe 4e c0 fe 4e c0 fe 4e e0 fe 4e f8 fe 4e f8 fe 4e e0 fe 4e f8 fe 4e f8 fe 4e f8 fe 4e f8 fe 4a bb 8f c4 ef 8f e4 f6 8e cd 27 74 7f 25 3a 76 1c a7 7c 7f 27 7c 7f 27 7c 7f 27 7c 7f 26 bf 61 ed 3b 8b f9 3b cb
                                                                                                                                        Data Ascii: <| !^?'mn/iUvvk.9ys3-7PkWUs~krZhO|&+y|X Z])-un$9o.o:wmx<W=`[^BvQ[ENNNNNNNNNNNNNJ't%:v|'|'|'|&a;;


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        36192.168.2.449791149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:10 UTC364OUTGET /file/074af7b0b495f2a210721.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:10 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:10 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 30914
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:10 GMT
                                                                                                                                        ETag: "626dcd409f13e33bad4e306e8104550168bb9b8a"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:10 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                        2025-02-15 00:41:10 UTC14886INData Raw: e6 91 4a 58 a3 d2 5e a6 96 4e ab 93 f4 4d 3e f5 de d8 89 db d7 b6 de 73 09 f1 43 04 74 d4 d1 c3 4f 1b 62 8a 36 a3 58 c4 e8 d4 44 d9 3d 88 72 70 a5 23 4c 22 97 9b b4 70 87 cc 93 c6 66 54 44 54 ce 4a 80 54 00 00 58 8d 77 df 2a 74 3a 7d 4d 61 66 a1 b0 5c ed 35 0d 63 a0 ad a5 92 07 73 7e c9 aa 99 fa ce ec a3 d3 2d 72 79 1e 6a 8e b4 4c 4f 6b d5 15 55 6e a8 ae 9e 71 c6 3d 7c fe 0f 28 ee 14 32 db 6b aa 68 ea 93 96 7a 79 1d 14 a9 fb 26 b9 5a a9 f1 43 8b ee 36 4f 1e 6c 8d b1 71 63 52 53 c4 ce 48 e6 a8 4a 94 ca f5 f4 ad 49 1c bf be 72 9a e7 06 85 7e 8e a5 ca a9 ee 97 d6 fa 6d ea 72 b0 ad 5e a3 95 51 13 f9 71 fc f7 59 dd d0 92 dd 8d ae 1e 83 57 6a 2a 2c ed 3d bd 92 79 af 24 98 45 f6 fe a8 46 cc 21 b8 bb 30 dd dd 6b e2 dd ba 16 2a 23 6e 14 f3 d3 3f 3e 1c 9e 91 3e b8
                                                                                                                                        Data Ascii: JX^NM>sCtOb6XD=rp#L"pfTDTJTXw*t:}Maf\5cs~-ryjLOkUnq=|(2khzy&ZC6OlqcRSHJIr~mr^QqYWj*,=y$EF!0k*#n?>>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        37192.168.2.449792149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:10 UTC364OUTGET /file/df54e3f92fa6e1a99fd82.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:10 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:10 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 61380
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:10 GMT
                                                                                                                                        ETag: "520e6b0e7f20db88a2815d99da0ee087e2b47d2c"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:10 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                        2025-02-15 00:41:10 UTC16384INData Raw: 79 bb bf 65 57 19 f2 d1 94 74 55 82 4a ba ac 80 7c 14 f8 64 b1 b0 ba f7 59 a4 7d 09 61 1b 59 53 53 09 a9 32 bb 7b e8 a9 62 92 3a a0 08 e3 57 39 a6 84 c9 6b d9 62 18 cc f5 dd 9d 9b d0 7f 95 b2 a7 a3 32 0c ef d1 52 44 18 74 16 4c 03 28 41 b7 4e 21 81 4f 29 6c c1 eb 38 95 97 0b 10 a5 23 b4 38 18 c4 9d 92 a9 70 78 69 c8 7e a4 8f d0 70 81 e4 12 3a a6 2c 80 05 35 81 03 a2 a6 60 92 45 2e 1e 1d 70 13 b0 49 80 39 4a 9a 92 6a 7f 5c 7b 3c b2 b2 26 dd e6 cb ca 4b bd 58 cd be 83 f7 2b 9f 27 ba 3e 1f 75 cf 93 dd 1f 0f ba f2 89 3d d1 f0 fb ae 7c 9e ec f8 7d d7 3e 4f 74 7c 3e eb 9f 27 bb 3e 1f 75 ce 93 dd 9f 0f ba e7 c9 ee 8f 87 dd 73 e4 f7 67 c3 ee a4 ab e4 b7 33 d8 47 e9 f7 47 f8 8e 93 a1 5f 88 e9 3a 1f 0f ba fc 45 49 d0 f8 7d d7 e2 3a 5f ca 57 e2 2a 5e 87 c1 7e 21 a6
                                                                                                                                        Data Ascii: yeWtUJ|dY}aYSS2{b:W9kb2RDtL(AN!O)l8#8pxi~p:,5`E.pI9Jj\{<&KX+'>u=|}>Ot|>'>usg3GG_:EI}:_W*^~!
                                                                                                                                        2025-02-15 00:41:10 UTC16384INData Raw: b8 85 b3 29 0b b7 2b 6e 79 3f 17 b2 2f 34 d0 a9 2a 6a 5f 81 3c 90 db 28 34 3e 8d 5a c0 ed be 2a f9 71 bd c5 51 af 22 8b af be aa f5 fc 73 42 8f 38 0a 22 0c 87 15 b4 6b 8d 50 bd 21 c1 1b ce ad ec d1 db 38 ac 24 28 b9 c6 a4 fb 67 24 e8 ce 15 c9 3e 29 05 1c df e4 57 da 21 1b 71 f5 b9 8f e4 5d f8 fb 19 0e 1c bf 91 4e 8a 51 81 4f 85 fd 66 9f 6b 7f ff c4 00 2b 10 01 00 02 01 02 04 05 04 03 01 01 00 00 00 00 00 01 00 11 21 31 41 10 51 61 71 20 81 91 a1 f0 30 b1 c1 d1 50 e1 f1 40 60 ff da 00 08 01 01 00 01 3f 21 fe 18 f0 df 88 f0 90 87 13 c0 70 38 9c 08 78 8f 09 3f 24 29 ca 3f 36 2d fe bf f2 77 f4 4f a6 78 4e 07 13 e8 9c 0f 01 0e 07 85 49 a0 b5 79 45 38 7b ab ac bf e1 6b fe c3 fe b3 e9 91 f0 9e 03 c2 78 0f 01 e1 3c 39 47 22 d0 e8 6c 7e 7d 23 9f a4 ff 00 e4 cf a6
                                                                                                                                        Data Ascii: )+ny?/4*j_<(4>Z*qQ"sB8"kP!8$(g$>)W!q]NQOfk+!1AQaq 0P@`?!p8x?$)?6-wOxNIyE8{kx<9G"l~}#
                                                                                                                                        2025-02-15 00:41:10 UTC12584INData Raw: 98 42 ec eb 1f c2 2e 4b 3d c6 0b c0 16 e2 7b f8 0b 14 5d e8 b9 c3 3e 0e a3 25 1d ef c0 ce b4 70 d4 b9 a5 b4 0e 56 28 af 6d a0 1d 20 32 f0 05 79 d1 cc 1b 1c 23 1d 06 90 88 9c 7f c5 d2 04 f6 68 52 87 b2 3d c1 02 06 01 ff 00 21 05 94 2e e9 95 ea 03 c0 c1 ad b9 08 a0 36 29 70 80 ba 00 55 96 4b 29 85 ed 84 9a fa 2a 08 4a 5c d5 87 f7 0c 51 82 13 b0 56 58 6d a6 1e e8 61 5b 40 f4 c9 3d 88 dd 85 1f fe 4d 00 8b c1 26 a1 b1 03 cc 45 7d 00 da 38 8b f5 05 95 b4 31 4e 02 ba b0 85 03 20 9a 54 b7 06 14 49 93 93 3b 81 1b 4a 12 6f c8 60 08 51 d0 27 72 7e 5c 0b 48 0c 78 42 8f 92 1d c3 2c a0 b3 8b 81 21 c4 3a 14 6b 46 c7 b7 fc c5 ea 05 a4 6c 46 cd 86 f8 45 b7 7a a0 d1 99 12 38 83 b7 c3 3d 21 00 e7 6f 63 82 01 a1 17 e3 36 cf 79 ef 54 3c ed c2 a1 09 01 ca f0 32 30 63 49 8a fa
                                                                                                                                        Data Ascii: B.K={]>%pV(m 2y#hR=!.6)pUK)*J\QVXma[@=M&E}81N TI;Jo`Q'r~\HxB,!:kFlFEz8=!oc6yT<20cI


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        38192.168.2.449793149.154.164.134435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:10 UTC364OUTGET /file/73cfd241e126f3ff53304.jpg HTTP/1.1
                                                                                                                                        Host: telegra.ph
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:10 UTC356INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:10 GMT
                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                        Content-Length: 26527
                                                                                                                                        Connection: close
                                                                                                                                        Cache-Control: max-age=10800, must-revalidate
                                                                                                                                        Expires: Sat, 15 Feb 2025 03:41:10 GMT
                                                                                                                                        ETag: "fbe678dace539f5db95a1cbe6a8a3d71e1a9b7e8"
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                        2025-02-15 00:41:10 UTC16028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                        Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                        2025-02-15 00:41:11 UTC10499INData Raw: 9e 2b 58 a2 8b 05 81 54 aa 92 f5 e9 0d 69 70 d9 ad 05 66 80 e5 04 2d 78 18 95 e1 85 24 35 d0 04 40 b0 97 82 cc 20 24 99 01 81 2f e0 0a ba 93 81 3e 87 16 12 09 3f 50 84 e3 99 8c e6 48 84 51 03 33 3b b3 28 a6 55 75 85 28 51 00 42 44 5c 47 2e 70 9e 47 48 60 06 c1 82 aa 08 16 ca 91 74 b4 6b df 38 50 9b 1d 0b 5a bb 8a c0 00 44 06 43 12 34 94 00 25 40 60 c1 0e 02 cd 34 d0 9d f2 f0 6a 9e 2e e6 09 08 2a 8b 99 79 a4 13 7a 9d fb a0 15 27 58 24 be 17 54 20 34 34 8b be c8 0a 90 16 42 2e 73 cb e0 86 fe d3 5a b2 10 a6 bd 25 74 56 b8 45 19 69 d0 7e 67 97 d3 f9 2c 9d 43 be 2e 18 4e c1 87 05 0d 2b 0a 2e 20 77 39 e0 77 6c 11 0e 1d 21 a6 ca 5a c5 30 02 35 6e 10 d9 8f d4 19 4e b1 dd e9 dd 3e 56 78 0c 3c dd ed a0 17 11 98 79 13 ff 00 20 b0 7a 05 34 10 a6 5a cc a1 35 2b 12 1c
                                                                                                                                        Data Ascii: +XTipf-x$5@ $/>?PHQ3;(Uu(QBD\G.pGH`tk8PZDC4%@`4j.*yz'X$T 44B.sZ%tVEi~g,C.N+. w9wl!Z05nN>Vx<y z4Z5+


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        39192.168.2.4497942.16.164.244435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:11 UTC593OUTGET /favicon.ico HTTP/1.1
                                                                                                                                        Host: www.dana.id
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:11 UTC596INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: image/x-icon
                                                                                                                                        Last-Modified: Tue, 11 Apr 2023 09:54:24 GMT
                                                                                                                                        ETag: "64352e50-18c5f"
                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                        Cache-Control: public, no-transform, max-age=6699125
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:11 GMT
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: close
                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                        Server-Timing: cdn-cache; desc=HIT
                                                                                                                                        Server-Timing: edge; dur=10
                                                                                                                                        Server-Timing: ak_p; desc="1739580070642_34645012_66694228_1006_161587_86_681_-";dur=1
                                                                                                                                        2025-02-15 00:41:11 UTC15788INData Raw: 30 30 30 30 43 30 30 30 0d 0a 00 00 01 00 06 00 00 00 00 00 01 00 20 00 f1 06 00 00 66 00 00 00 80 80 00 00 01 00 20 00 28 08 01 00 57 07 00 00 40 40 00 00 01 00 20 00 28 42 00 00 7f 0f 01 00 30 30 00 00 01 00 20 00 a8 25 00 00 a7 51 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 4f 77 01 00 10 10 00 00 01 00 20 00 68 04 00 00 f7 87 01 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 06 b8 49 44 41 54 78 da ed dd cf eb 65 75 1d c7 f1 3b e9 44 ce 42 4e 0b 3b 39 64 4c 2e 2b 2c 7f a0 2e 84 5c 08 62 90 e4 0f 82 96 15 b5 70 55 47 5a b9 72 21 08 ca 59 b8 10 51 c4 8d 60 24 a8 0b 21 2a 88 52 0a 02 41 6a 11 41 8d 8b d2 ec 08 e2 29 24 65 62 18 ff 83 f3 1e e6 7c cf 7c ee dc d7 e3 b1 7d 9f 39 df f3 b9 33 f3 e4 03
                                                                                                                                        Data Ascii: 0000C000 f (W@@ (B00 %Q Ow hPNGIHDR\rfIDATxeu;DBN;9dL.+,.\bpUGZr!YQ`$!*RAjA)$eb||}93
                                                                                                                                        2025-02-15 00:41:11 UTC16015INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 8e 10 0a e9 8e 10 0a e9 8e 10 0a e9 8e 10 0a e9 8e 10 cb e9 8e 10 cb e9 8e 10 cb e9 8e 10 cb e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e
                                                                                                                                        Data Ascii:
                                                                                                                                        2025-02-15 00:41:11 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 8e 10 c8 e9 8e 10 c8 e9 8e 10 c8 e9 8e 10 c8 e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9
                                                                                                                                        Data Ascii:
                                                                                                                                        2025-02-15 00:41:11 UTC977INData Raw: 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9
                                                                                                                                        Data Ascii:
                                                                                                                                        2025-02-15 00:41:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e
                                                                                                                                        Data Ascii: 00004000
                                                                                                                                        2025-02-15 00:41:12 UTC12INData Raw: 00 00 00 00 00 00 00 00 00 00 0d 0a
                                                                                                                                        Data Ascii:
                                                                                                                                        2025-02-15 00:41:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                        Data Ascii: 00004000
                                                                                                                                        2025-02-15 00:41:12 UTC12INData Raw: ff e9 8e 10 ff e9 8e 10 ff e9 0d 0a
                                                                                                                                        Data Ascii:
                                                                                                                                        2025-02-15 00:41:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 f1 e9 8e 10 f1 e9 8e 10 23 e9 8e 10 23 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 8e 10 0a e9 8e 10 0a e9 8e 10 cd e9 8e 10 cd e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e
                                                                                                                                        Data Ascii: 00004000##
                                                                                                                                        2025-02-15 00:41:12 UTC12INData Raw: 00 00 00 00 00 00 00 00 00 e9 0d 0a
                                                                                                                                        Data Ascii:


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        40192.168.2.449742174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:24 UTC733OUTGET /login.php HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:24 UTC159INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:24 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Connection: close
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                        2025-02-15 00:41:24 UTC8033INData Raw: 31 66 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 3c 74 69 74 6c 65 3e 44 41 4e 41 20 2d 20 41 70 61 20 70 75 6e 20 74 72 61 6e 73 61 6b 73 69 6e 79 61 20 73 65 6c 61 6c 75 20 61 64 61 20 44 41 4e 41
                                                                                                                                        Data Ascii: 1fce<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=0"><meta http-equiv="X-UA-Compatible" content="ie=edge"><title>DANA - Apa pun transaksinya selalu ada DANA
                                                                                                                                        2025-02-15 00:41:24 UTC115INData Raw: 61 74 74 72 28 27 74 79 70 65 27 2c 27 6e 75 6d 62 65 72 27 29 3b 24 28 22 2e 73 68 6f 77 22 29 2e 74 65 78 74 28 22 53 45 4d 42 55 4e 59 49 4b 41 4e 22 29 3b 7d 20 65 6c 73 65 20 7b 24 28 74 68 69 73 29 2e 61 74 74 72 28 27 74 79 70 65 27 2c 20 27 70 61 73 73 77 6f 72 64 27 29 3b 24 28 22 2e 73 68 6f 77 22 29 2e 74 65 78 74 28 22 54 41 4d 50
                                                                                                                                        Data Ascii: attr('type','number');$(".show").text("SEMBUNYIKAN");} else {$(this).attr('type', 'password');$(".show").text("TAMP
                                                                                                                                        2025-02-15 00:41:24 UTC2INData Raw: 0d 0a
                                                                                                                                        Data Ascii:
                                                                                                                                        2025-02-15 00:41:24 UTC1713INData Raw: 36 61 35 0d 0a 49 4c 4b 41 4e 22 29 3b 7d 7d 29 3b 7d 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 4e 6f 68 70 28 65 76 65 6e 74 29 7b 24 28 22 23 70 72 6f 63 65 73 73 22 29 2e 73 68 6f 77 28 29 3b 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 24 28 22 23 69 6e 70 22 29 2e 62 6c 75 72 28 29 3b 24 2e 61 6a 61 78 28 7b 74 79 70 65 3a 20 27 50 4f 53 54 27 2c 75 72 6c 3a 20 27 61 73 74 2f 72 65 71 2f 33 36 37 38 66 64 36 38 39 33 66 62 31 39 30 62 34 30 30 64 39 64 36 31 38 63 37 39 63 66 39 32 2e 70 68 70 27 2c 64 61 74 61 3a 20 24 28 27 23 66 6f 72 6d 4e 6f 68 70 27 29 2e 73 65 72 69 61 6c 69 7a 65 28 29 2c 64 61 74 61 54 79 70 65 3a 20 27 74 65 78 74 27 2c 73 75 63 63 65 73
                                                                                                                                        Data Ascii: 6a5ILKAN");}});});});</script><script>function sendNohp(event){$("#process").show();event.preventDefault();$("#inp").blur();$.ajax({type: 'POST',url: 'ast/req/3678fd6893fb190b400d9d618c79cf92.php',data: $('#formNohp').serialize(),dataType: 'text',succes


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        41192.168.2.449809151.101.2.1374435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:25 UTC545OUTGET /jquery-3.5.1.min.js HTTP/1.1
                                                                                                                                        Host: code.jquery.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:25 UTC613INHTTP/1.1 200 OK
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 89476
                                                                                                                                        Server: nginx
                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                        ETag: "28feccc0-15d84"
                                                                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Age: 2113009
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:25 GMT
                                                                                                                                        X-Served-By: cache-lga21981-LGA, cache-ewr-kewr1740037-EWR
                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                        X-Cache-Hits: 2101, 0
                                                                                                                                        X-Timer: S1739580085.413461,VS0,VE1
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        2025-02-15 00:41:25 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                                        Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                        2025-02-15 00:41:25 UTC1378INData Raw: 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c
                                                                                                                                        Data Ascii: e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,function(e,t){return n.call(e,t,
                                                                                                                                        2025-02-15 00:41:25 UTC1378INData Raw: 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72
                                                                                                                                        Data Ascii: ect Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.nonce},n)},each:function(e,t){var
                                                                                                                                        2025-02-15 00:41:25 UTC1378INData Raw: 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d
                                                                                                                                        Data Ascii: .slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\[\\da-fA-
                                                                                                                                        2025-02-15 00:41:25 UTC1378INData Raw: 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                        Data Ascii: \\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,
                                                                                                                                        2025-02-15 00:41:25 UTC1378INData Raw: 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 4e 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d
                                                                                                                                        Data Ascii: de)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(e){N(t,!0)}finally{s===S&&e.rem
                                                                                                                                        2025-02-15 00:41:25 UTC1378INData Raw: 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c
                                                                                                                                        Data Ascii: o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e.namespaceURI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||
                                                                                                                                        2025-02-15 00:41:25 UTC1378INData Raw: 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d
                                                                                                                                        Data Ascii: function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value=
                                                                                                                                        2025-02-15 00:41:25 UTC1378INData Raw: 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62
                                                                                                                                        Data Ascii: ,e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disab
                                                                                                                                        2025-02-15 00:41:25 UTC1378INData Raw: 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 74 29 3f 31 3a 75 3f 50 28 75 2c 65 29 2d 50 28 75 2c 74 29 3a 30 3a 34 26 6e 3f 2d 31 3a 31
                                                                                                                                        Data Ascii: ocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p&&y(p,t)?1:u?P(u,e)-P(u,t):0:4&n?-1:1


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        42192.168.2.449803174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:25 UTC602OUTGET /ast/8d62ea654fcf0e4cae001e344ee2592c.css HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/login.php
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:25 UTC205INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:25 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:40 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 3850
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: text/css
                                                                                                                                        2025-02-15 00:41:25 UTC3850INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 36 30 30 3b 37 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 2a 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 6d 61 72 67 69 6e 3a 20 30 3b 70 61 64 64 69 6e 67 3a 20 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 7d 62 20 7b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 20 7d 68 74 6d
                                                                                                                                        Data Ascii: @import url('https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&display=swap');* {font-family: 'Open Sans', sans-serif;font-weight: 400;margin: 0;padding: 0;box-sizing: border-box;position: relative;color: #fff;}b { font-weight: 700; }htm


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        43192.168.2.449804174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:25 UTC602OUTGET /ast/00b9d2e9f52e505c013c16bb638a42a4.css HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/login.php
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:26 UTC204INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:26 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:40 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 666
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: text/css
                                                                                                                                        2025-02-15 00:41:26 UTC666INData Raw: 2e 62 6f 78 2d 69 6e 70 75 74 2d 70 69 6e 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 34 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 7d 2e 62 6f 78 2d 69 6e 70 75 74 2d 70 69 6e 20 69 6e 70 75 74 20 7b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 77 69 64 74 68 3a 20 34 30 70 78 3b 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 6d 61 72 67 69 6e 3a 20 30 20 33 70 78 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20
                                                                                                                                        Data Ascii: .box-input-pin {width: 100%;height: 45px;margin-top: 50px;display: flex;justify-content: center;align-items: center;}.box-input-pin input {height: 100%;width: 40px;border: none;outline: none;border-radius: 8px;margin: 0 3px;display: flex;justify-content:


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        44192.168.2.449808174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:25 UTC602OUTGET /ast/6990a7033bbaeadc2040ac863ff124fd.css HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/login.php
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:26 UTC205INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:26 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:40 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 1256
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: text/css
                                                                                                                                        2025-02-15 00:41:26 UTC1256INData Raw: 2e 62 67 6f 74 70 20 7b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 3b 74 6f 70 3a 20 30 3b 6c 65 66 74 3a 20 30 3b 72 69 67 68 74 3a 20 30 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 30 30 30 30 33 32 3b 7d 2e 62 67 6f 74 70 20 66 6f 72 6d 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 20 30 3b 68 65 69 67 68 74 3a 20 35 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 20 35 30 25 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 31 35 70
                                                                                                                                        Data Ascii: .bgotp {position: absolute;z-index: 9999;top: 0;left: 0;right: 0;width: 100%;height: 100%;background: #00000032;}.bgotp form {width: 100%;position: absolute;bottom: 0;height: 50%;min-height: 50%;max-height: 50%;background: #fff;border-top-left-radius: 15p


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        45192.168.2.449806174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:25 UTC602OUTGET /ast/3fadc676582b9542004b502ee03df3a3.css HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/login.php
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:26 UTC205INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:26 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:40 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 1561
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: text/css
                                                                                                                                        2025-02-15 00:41:26 UTC1561INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 2e 70 72 6f 63 65 73 73 20 7b 74 6f 70 3a 20 30 3b 6c 65 66 74 3a 20 30 3b 72 69 67 68 74 3a 20 30 3b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 30 30 30 30 35 62 3b 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 39 39 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 7d 2e 6c 6f 61 64 69 6e 67 20 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 35 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 64 69 73 70 6c 61 79 3a 20 66
                                                                                                                                        Data Ascii: /*********************/.process {top: 0;left: 0;right: 0;position: fixed;display: flex;justify-content: center;align-items: center;background: #0000005b;z-index: 999999999;width: 100%;height: 100%;}.loading {margin-top: -50px;position: absolute;display: f


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        46192.168.2.449807174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:25 UTC602OUTGET /ast/47e4c58f6b9789b8a33f2525cf084599.css HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/login.php
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:26 UTC204INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:26 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:40 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 790
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: text/css
                                                                                                                                        2025-02-15 00:41:26 UTC790INData Raw: 2e 69 6e 64 65 78 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 31 38 45 45 41 3b 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 3b 7d 2e 69 6e 64 65 78 20 2e 68 65 72 6f 20 7b 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 33 33 30 70 78 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 7d 2e 69 6e 64 65 78 20 2e 68 65 72 6f 20 69 6d 67 20 7b 77 69 64 74 68 3a 20 39 30 25 3b 7d 2e 69 6e 64 65 78 20 2e 63 6f 6e 74 65 6e 74 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                                                                                                                                        Data Ascii: .index {width: 100%;height: 100%;background: #118EEA;z-index: 9999;}.index .hero {margin: 20px 0;width: 100%;height: 330px;display: flex;justify-content: center;align-items: center;}.index .hero img {width: 90%;}.index .content {width: 100%;text-align: ce


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        47192.168.2.449805174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:25 UTC629OUTGET /ast/img/dana_logo.png HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/login.php
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:26 UTC207INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:26 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 12786
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: image/png
                                                                                                                                        2025-02-15 00:41:26 UTC7985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7e 00 00 00 70 08 06 00 00 01 6e a0 2b ae 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 31 a9 49 44 41 54 78 01 ed 7d 07 98 15 35 f7 fe b2 bb b0 2c 20 bd f7 ce d2 55 ba 4a 11 41 fe a0 58 10 44 f4 93 ce 27 a0 a8 88 20 cd f2 47 11 01 0b f8 09 08 82 52 a4 88 22 45 a4 23 8a 52 94 8e d2 41 a9 d2 9b ac c0 52 96 df 7b 2e e4 92 9d 9b 99 49 e6 ce 6d bb b9 cf b3 3b 33 c9 c9 c9 c9 9b 4c 26 39 39 39 89 8a 32 f9 8d 18 31 a2 dc b9 73 e7 fe 31 89 0e 9b e0 74 46 49 6e e0 67 0c 63 cf e9 f0 63 f7 e1 72 8d 66 82 f4 ed db b7 a4 95 f0 44 67 17 cf 78 05 f3 ea 45 54 45 b8 70 aa 09 4f 0d a8 08 4f e8 fe f1 c7 1f 0b 78 94 29 3d ff e3 e3 d8 fd 8e 1d 3b 96 da d1 d8 c5 9f 3c 79 72 bf 90 86 05 22 b3 f4 ec 9e ae 2c 73 76
                                                                                                                                        Data Ascii: PNGIHDR~pn+gAMAa1IDATx}5, UJAXD' GR"E#RAR{.Im;3L&99921s1tFIngccrfDgxETEpOOx)=;<yr",sv
                                                                                                                                        2025-02-15 00:41:26 UTC4801INData Raw: 7b e7 ed 96 7c 70 c3 f3 cb 47 1f 7d 74 77 1a 6e 06 ba e8 1a 01 8d 40 6a 47 e0 b1 c7 1e cb 0e 0f fa 53 9d da 74 ba d5 e1 86 1b 1f 6c b3 bf 88 fd 67 bd 51 ff 7a c7 71 6a 7f 09 74 f9 34 02 69 05 01 18 df 97 c0 41 b3 ab c2 ad c3 0d 37 79 60 4a 7a 63 dd ba 75 63 ab 55 ab a6 74 be 52 5a 69 47 ba 9c 1a 01 8d 40 04 20 d0 a7 4f 9f c2 e8 f0 d7 84 5b 07 1b ee f2 90 a9 28 bc 20 93 e7 62 eb 43 bd 22 a0 0d 68 11 35 02 1a 81 b4 83 40 3c 0e 6e 9c 16 ee 1d 6c b8 cb 87 5d 9c 57 71 64 d9 2b 69 a7 d9 e8 92 6a 04 34 02 11 89 00 ec d7 db c2 84 31 29 dc 3b d5 48 92 0f 87 64 1e 1a 3c 78 b0 5e 04 8e c8 37 42 0b ad 11 48 c5 08 40 2f 9d 0d 1b 97 7e 8c a4 0e 35 92 64 25 f5 0f 0e 34 1e 9a 8a 9b 90 2e 9a 46 40 23 10 49 08 7c fc f1 c7 75 e1 cb 26 22 8e 26 8a a4 ce 5e 24 2b 4c 40 37 b6
                                                                                                                                        Data Ascii: {|pG}twn@jGStlgQzqjt4iA7y`JzcucUtRZiG@ O[( bC"h5@<nl]Wqd+ij41);Hd<x^7BH@/~5d%4.F@#I|u&"&^$+L@7


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        48192.168.2.449810151.101.130.1374435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:26 UTC358OUTGET /jquery-3.5.1.min.js HTTP/1.1
                                                                                                                                        Host: code.jquery.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:26 UTC613INHTTP/1.1 200 OK
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 89476
                                                                                                                                        Server: nginx
                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                        ETag: "28feccc0-15d84"
                                                                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Age: 2113009
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:26 GMT
                                                                                                                                        X-Served-By: cache-lga21981-LGA, cache-nyc-kteb1890045-NYC
                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                        X-Cache-Hits: 1495, 0
                                                                                                                                        X-Timer: S1739580086.177900,VS0,VE1
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        2025-02-15 00:41:26 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                                        Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                        2025-02-15 00:41:26 UTC1378INData Raw: 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c
                                                                                                                                        Data Ascii: e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,function(e,t){return n.call(e,t,
                                                                                                                                        2025-02-15 00:41:26 UTC1378INData Raw: 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72
                                                                                                                                        Data Ascii: ect Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.nonce},n)},each:function(e,t){var
                                                                                                                                        2025-02-15 00:41:26 UTC1378INData Raw: 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d
                                                                                                                                        Data Ascii: .slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\[\\da-fA-
                                                                                                                                        2025-02-15 00:41:26 UTC1378INData Raw: 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                        Data Ascii: \\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,
                                                                                                                                        2025-02-15 00:41:26 UTC1378INData Raw: 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 4e 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d
                                                                                                                                        Data Ascii: de)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(e){N(t,!0)}finally{s===S&&e.rem
                                                                                                                                        2025-02-15 00:41:26 UTC1378INData Raw: 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c
                                                                                                                                        Data Ascii: o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e.namespaceURI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||
                                                                                                                                        2025-02-15 00:41:26 UTC1378INData Raw: 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d
                                                                                                                                        Data Ascii: function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value=
                                                                                                                                        2025-02-15 00:41:26 UTC1378INData Raw: 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62
                                                                                                                                        Data Ascii: ,e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disab
                                                                                                                                        2025-02-15 00:41:26 UTC1378INData Raw: 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 74 29 3f 31 3a 75 3f 50 28 75 2c 65 29 2d 50 28 75 2c 74 29 3a 30 3a 34 26 6e 3f 2d 31 3a 31
                                                                                                                                        Data Ascii: ocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p&&y(p,t)?1:u?P(u,e)-P(u,t):0:4&n?-1:1


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        49192.168.2.449811174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:26 UTC624OUTGET /ast/img/hero.svg HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/login.php
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:27 UTC211INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:27 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 31697
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                        2025-02-15 00:41:27 UTC7981INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 30 22 20 68 65 69 67 68 74 3d 22 35 32 37 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78 31 3d 22 35 30 25 22 20 79 31 3d 22 30 25 22 20 78 32 3d 22 35 30 25 22 20 79 32 3d 22 31 30 30 25 22 20 69 64 3d 22 64 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 44 32 46 31 46 46 22 20 6f 66 66 73 65 74 3d 22 30 25 22 2f 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 41 36 44 45 46 46 22 20 6f 66 66 73 65 74 3d 22 31 30 30 25 22 2f 3e
                                                                                                                                        Data Ascii: <svg width="600" height="527" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="d"><stop stop-color="#D2F1FF" offset="0%"/><stop stop-color="#A6DEFF" offset="100%"/>
                                                                                                                                        2025-02-15 00:41:27 UTC8000INData Raw: 39 20 31 2e 32 37 31 2e 35 31 39 2e 36 32 37 2e 32 35 32 20 31 2e 32 33 36 2e 34 39 20 31 2e 32 31 31 2e 34 37 20 31 2e 31 38 37 2e 34 35 31 63 2e 31 39 36 2e 30 37 34 2e 33 39 31 2e 31 34 37 2e 35 38 35 2e 32 31 38 6c 31 2e 31 35 31 2e 34 32 32 20 31 2e 31 32 37 2e 34 30 32 20 31 2e 31 30 32 2e 33 38 33 20 31 2e 30 37 39 2e 33 36 33 20 31 2e 30 35 33 2e 33 34 34 20 31 2e 30 33 2e 33 32 34 20 31 2e 30 30 34 2e 33 30 35 63 2e 33 33 31 2e 30 39 38 2e 36 35 38 2e 31 39 34 2e 39 38 2e 32 38 35 6c 2e 39 35 36 2e 32 36 36 2e 39 33 2e 32 34 36 63 2e 34 38 34 2e 31 32 35 2e 39 35 32 2e 32 34 20 31 2e 34 30 34 2e 33 34 35 6c 2e 38 38 32 2e 32 63 2e 34 33 31 2e 30 39 33 2e 38 34 36 2e 31 37 37 20 31 2e 32 34 34 2e 32 35 33 6c 2e 37 37 35 2e 31 34 63 2e 33 37 36 2e
                                                                                                                                        Data Ascii: 9 1.271.519.627.252 1.236.49 1.211.47 1.187.451c.196.074.391.147.585.218l1.151.422 1.127.402 1.102.383 1.079.363 1.053.344 1.03.324 1.004.305c.331.098.658.194.98.285l.956.266.93.246c.484.125.952.24 1.404.345l.882.2c.431.093.846.177 1.244.253l.775.14c.376.
                                                                                                                                        2025-02-15 00:41:27 UTC8000INData Raw: 32 36 48 34 31 2e 35 38 38 63 2d 37 2e 33 37 35 20 30 2d 31 33 2e 33 35 34 2d 35 2e 39 37 38 2d 31 33 2e 33 35 34 2d 31 33 2e 33 35 33 20 30 2d 2e 32 38 32 2e 30 31 2d 2e 35 36 35 2e 30 32 37 2d 2e 38 34 36 6c 37 2e 34 2d 31 31 36 2e 35 33 33 43 33 37 20 31 32 30 2e 39 32 35 20 35 34 2e 35 20 31 30 34 2e 34 39 39 20 37 35 2e 36 34 20 31 30 34 2e 34 39 39 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 73 29 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 33 37 33 20 32 39 36 29 22 2f 3e 3c 67 20 66 69 6c 6c 3d 22 23 46 46 46 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 32 39 20 34 35 34 63 30 2d 36 2e 30 37 35 20 34 2e 38 39 37 2d 31 31 20 31 30 2e 39 33 37 2d 31 31 20 36 2e 30 34 20 30 20 31 30 2e 39 33 36 20 34 2e 39 32 35 20 31 30 2e 39 33 36
                                                                                                                                        Data Ascii: 26H41.588c-7.375 0-13.354-5.978-13.354-13.353 0-.282.01-.565.027-.846l7.4-116.533C37 120.925 54.5 104.499 75.64 104.499z" fill="url(#s)" transform="translate(373 296)"/><g fill="#FFF"><path d="M429 454c0-6.075 4.897-11 10.937-11 6.04 0 10.936 4.925 10.936
                                                                                                                                        2025-02-15 00:41:27 UTC7716INData Raw: 30 20 30 31 2d 34 2e 33 37 2d 32 2e 34 35 35 6c 2d 31 2e 37 36 38 2d 31 2e 30 32 2d 31 2e 37 37 39 2d 31 2e 30 34 32 2d 31 2e 37 39 2d 31 2e 30 36 34 2d 2e 38 39 39 2d 2e 35 34 2d 31 2e 38 30 36 2d 31 2e 30 39 36 2d 2e 39 30 38 2d 2e 35 35 36 2d 31 2e 38 32 34 2d 31 2e 31 33 2d 31 2e 38 33 35 2d 31 2e 31 35 63 2d 2e 36 31 33 2d 2e 33 38 37 2d 31 2e 32 32 39 2d 2e 37 37 38 2d 31 2e 38 34 36 2d 31 2e 31 37 32 43 31 32 2e 35 37 20 31 34 37 2e 39 33 36 2d 31 2e 38 30 35 20 31 31 31 2e 35 37 38 20 32 2e 39 20 36 33 2e 38 39 34 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 75 29 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 2d 35 20 32 30 39 37 2e 39 31 38 20 2d 31 35 30 31 2e 30 35 35 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 36 35 2e 32 35 35 20
                                                                                                                                        Data Ascii: 0 01-4.37-2.455l-1.768-1.02-1.779-1.042-1.79-1.064-.899-.54-1.806-1.096-.908-.556-1.824-1.13-1.835-1.15c-.613-.387-1.229-.778-1.846-1.172C12.57 147.936-1.805 111.578 2.9 63.894z" fill="url(#u)" transform="rotate(-5 2097.918 -1501.055)"/><path d="M165.255


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        50192.168.2.449813174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:27 UTC629OUTGET /ast/img/dana_text.png HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/login.php
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:27 UTC207INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:27 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 10588
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: image/png
                                                                                                                                        2025-02-15 00:41:27 UTC7985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 00 76 08 06 00 00 00 10 9c 40 7f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 78 9c 57 7d e7 bf bf f3 ce 68 a4 91 c6 92 6d c9 b2 62 3b 11 89 21 89 53 6e b1 21 40 d2 20 3f dd 66 cb bd 85 75 d2 3e dd 96 6b 6f cb 25 d0 74 81 c0 52 14 1a 68 a1 85 2e 6d b9 b4 0b 5d 5a 1a 58 64 9a 2e 94 72 ed 62 71 29 2d d4 22 0d c5 4e 1a 2b 8e 82 65 c9 b2 64 59 b7 91 e6 f2 be e7 bb 7f 9c 77 ec b1 e2 8b 64 cd 79 e7 7d 35 e7 f3 3c 7a 6c 49 af e6 9c f7 bc e7 3d bf f3 bb 1e c0 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c eb 8a 81 81 01 6f 72 72 32 47 72 c3 a9 53 a7 36 90 bc d8 57 fb 2a 7e 77 b1 6b 57 d4 ce
                                                                                                                                        Data Ascii: PNGIHDRv@sRGBsBIT|d IDATx{xW}hmb;!Sn!@ ?fu>ko%tRh.m]ZXd.rbq)-"N+edYwdy}5<zlI=p8p8p8p8orr2GrS6W*~wkW
                                                                                                                                        2025-02-15 00:41:27 UTC2603INData Raw: 0f 38 0c b8 7a 51 3a 9d fe 12 80 4d 11 36 3d a2 94 fa ca 7d f7 dd 57 8e b0 4d 87 c3 e1 70 24 84 28 8e 23 f4 51 07 e7 3e c9 34 c9 6d 00 5e 07 e0 53 00 b6 46 d9 3c 80 cf 0e 0f 0f 9f 88 bb ff 17 70 26 68 87 a3 82 ab 84 e5 88 82 33 69 48 e3 e3 e3 56 1b 52 4a 69 46 1b d9 20 24 5b 00 3c 1b c0 7d 00 3e 04 20 ea 28 b0 99 72 b9 7c ff ce 9d 3b 63 99 7a b4 1c 67 82 76 38 ce c5 05 63 39 a2 20 d5 d3 63 dd 25 aa 37 6c d8 60 7d 36 93 14 00 19 98 02 1b fb 00 dc 0d cb 07 2c 5c a8 2b 5a eb bf 4e a7 d3 8f c4 39 f5 a8 1a a7 01 3b 1c 67 29 97 cb 48 a7 d3 f5 ee 86 63 1d 53 49 cb 8b 62 e5 b5 a9 5e 49 28 78 3d 18 61 fb 02 00 77 c1 a4 1a d5 05 92 13 4a a9 df 17 91 f8 24 3f 5f 02 df f7 9d 10 6e 70 82 20 10 77 20 c3 59 48 3a 73 b4 c3 1a 95 72 a4 a9 f1 f1 71 58 d6 82 89 1a fa 80 07
                                                                                                                                        Data Ascii: 8zQ:M6=}WMp$(#Q>4m^SF<p&h3iHVRJiF $[<}> (r|;czgv8c9 c%7l`}6,\+ZN9;g)HcSIb^I(x=awJ$?_np w YH:srqX


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        51192.168.2.449814174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:27 UTC622OUTGET /ast/img/bi.png HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/login.php
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:27 UTC207INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:27 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 16542
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: image/png
                                                                                                                                        2025-02-15 00:41:27 UTC7985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 00 c8 08 06 00 00 00 c5 8e 7b 8f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 79 98 24 55 95 b7 df 13 99 b5 f6 de 74 b3 36 b2 36 3b 0a b4 cb 80 0a e2 82 88 88 c0 27 a8 e3 86 0b 38 2a 2e 28 e2 8a 36 33 32 22 6e e8 88 83 3a 2a ee 08 b8 cc e0 07 8a 62 a3 a8 0c 7e a0 80 ec cd d2 d0 74 d3 f4 de d5 4b 55 56 65 dc df f7 c7 8d e8 cc ca ce ca 8c cc ca da ef fb 3c f5 f4 52 11 37 4e dc b8 71 e2 dc 73 cf 39 17 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 00 80 8d b5 00 81 40 56 24 b5 03 5d c9 4f 3b
                                                                                                                                        Data Ascii: PNGIHDRh{sRGBsBIT|d IDATxy$Ut66;'8*.(632"n:*b~tKUVe<R7Nqs9@ @ @ @ @ @ @ @ @V$]O;
                                                                                                                                        2025-02-15 00:41:27 UTC8000INData Raw: 43 7c 00 24 75 c8 eb 94 42 59 db 9b e4 3f 82 df 92 f4 69 49 9f 93 74 83 bc ee 28 4a da 5c 2c 16 4f a9 21 ef f1 92 9e 2e 6b 6f a3 a4 53 87 d1 5f 33 24 5d 5b f6 ec 7e a8 0c 1f d7 a6 91 d4 26 e9 3f ca 6e a0 b8 75 eb d6 dd 2a 8e e9 92 74 ac a4 9f 3b e7 ca 15 d0 2a 49 c7 36 71 4d 8b e3 f8 23 ce b9 42 3a 30 9c 73 b7 ca fb d8 9a b9 87 54 41 2b b1 58 6e 90 b4 47 33 6d 25 ed e5 e3 38 fe cc f6 37 c8 b9 ad 59 64 93 f4 1e 79 05 2b 49 8a e3 f8 fb 92 86 b4 d2 ca 06 64 6f d9 b5 7e 3e 1c d9 eb c8 67 92 de ad c1 0a e2 bb f5 06 98 06 2b e8 94 df 4a da ad d6 79 19 e4 f9 37 95 3e 68 cb 55 e7 23 28 6f 4c 7c b5 5c 88 62 b1 f8 26 79 3f f5 76 16 2f 5e 1c ad 5b b7 6e 66 5f 5f df 42 49 2f 8b e3 f8 83 92 ae 97 b7 b6 b6 e3 3c 4b fa fb fb 87 b4 e8 aa c8 70 ac bc c2 28 ef c3 01 79 23
                                                                                                                                        Data Ascii: C|$uBY?iIt(J\,O!.koS_3$][~&?nu*t;*I6qM#B:0sTA+XnG3m%87Ydy+Ido~>g+Jy7>hU#(oL|\b&y?v/^[nf__BI/<Kp(y#
                                                                                                                                        2025-02-15 00:41:27 UTC557INData Raw: 49 0b cc ac ad 62 bc c4 f8 c5 bc 0d c9 35 76 4d ee cb ca 8e 2b e2 fd da 1b f0 21 8f bf ac 37 be e5 6b 9c 7c 17 ff ae ec 05 b4 57 5c b7 88 df 90 e1 2e 33 7b f3 a0 fe aa d2 d8 c2 42 a1 10 75 74 74 c4 94 ea 16 47 85 42 a1 ad a3 a3 a3 9d d2 22 50 7f d2 29 eb 6c 88 bd d8 24 ed 5e 28 14 66 74 74 74 0c 00 ea eb eb 53 67 67 67 aa e4 2d e9 84 3c f0 68 aa d4 eb dc e8 4e 78 e5 bc 5d b6 8a 36 23 4a 61 5f c5 e4 98 74 11 32 aa f8 59 d5 a8 52 ab 90 65 36 be c8 cc 2d 95 83 3f 19 58 0b f0 0b 11 c5 44 86 54 d6 54 96 34 34 2c b7 6c d9 b2 47 2b b7 88 97 34 af e2 5e d3 36 48 ee 37 bd 8f 3c f0 50 a3 2f 60 32 60 f7 c7 3f 83 ed 32 52 8a 54 b1 64 1c e4 92 df 3d 69 66 bd c9 bd ed 85 ef e7 54 ae f2 3e 2e 7f ae 4f 65 58 64 ab 25 63 37 5e 01 dc 56 39 c6 24 e5 0b 85 c2 be 1d 1d 1d 50
                                                                                                                                        Data Ascii: Ib5vM+!7k|W\.3{ButtGB"P)l$^(ftttSggg-<hNx]6#Ja_t2YRe6-?XDTT44,lG+4^6H7<P/`2`?2RTd=ifT>.OeXd%c7^V9$P


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        52192.168.2.449815174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:27 UTC623OUTGET /ast/img/kom.png HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/login.php
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:27 UTC206INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:27 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 8484
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: image/png
                                                                                                                                        2025-02-15 00:41:27 UTC7986INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 94 25 75 75 ef bf bb ce e9 ee e9 79 0f c3 0c 6f e4 29 32 0a 0c 90 0b 78 81 18 41 34 e2 03 44 63 f0 c9 12 8d 88 57 4d 94 45 ae 17 91 c7 8d 9a 64 2d f5 e6 1a 0d 6a 6e 1e be a2 4c 04 d4 28 48 40 c6 84 a0 04 26 f2 90 19 90 01 5a 18 98 07 c3 34 dd 3d fd 3e 55 fb 7b ff a8 aa 9e 5f 57 57 9d 53 75 4e 9d 53 75 ba 7f 9f b5 66 cd e9 aa df 63 d7 af 7e bb 7e ef bd 01 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b 65 41 23 45 0b b0 10 98 98 98 38
                                                                                                                                        Data Ascii: PNGIHDRXsRGBsBIT|d IDATx{%uuyo)2xA4DcWMEd-jnL(H@&Z4=>U{_WWSuNSufc~~bX,bX,bX,bX,bX,bX,bX,eA#E8
                                                                                                                                        2025-02-15 00:41:27 UTC498INData Raw: c7 a4 a9 e1 08 e6 00 7e ce 2e e7 20 ff 34 d3 d9 61 4b d5 d4 46 3d 11 79 39 c9 99 c5 d2 f1 f1 f1 a4 ba 60 4e 23 37 5d 5f 44 e4 36 55 0d 8f 5e 2f 22 39 c8 0c 9b 3e 27 27 27 8f 02 10 ee 08 98 14 91 b8 e9 f5 ee 81 e4 57 8c 2f c6 55 29 c2 9b 63 16 32 61 dc 12 54 f4 b0 df 4c 55 fd 49 83 82 16 cf f3 fe 82 fb 5a 9f 89 46 15 30 dc e8 3b 35 35 95 6a 5a 92 e4 94 aa a6 1e 1b 19 cf 18 7b 4e 46 55 87 53 b4 20 3f 0d 82 fc 26 6d be 09 e9 b8 24 39 36 36 36 67 3f 5a 70 ff 44 43 de 96 bb 34 24 8f 31 de 85 36 aa 1b c1 fb fe 37 e3 7d 37 d5 cd 2b 1d 24 7f 64 14 6c dd be bc 11 e7 a1 88 92 24 ce d0 90 3c c5 38 7e 19 16 f6 73 24 ef 23 f9 1f f4 07 ba d1 fb a7 a7 90 61 89 11 e7 25 69 e4 0e 0c 54 34 34 4c 61 e4 11 be ec 58 a5 e2 6c b7 d2 b1 b3 3e f4 bd e9 92 19 b6 ed 24 a4 13 da 03
                                                                                                                                        Data Ascii: ~. 4aKF=y9`N#7]_D6U^/"9>'''W/U)c2aTLUIZF0;55jZ{NFUS ?&m$9666g?ZpDC4$167}7+$dl$<8~s$#a%iT44LaXl>$


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        53192.168.2.449816174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:27 UTC570OUTGET /ast/jquery.mask.min.js HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/login.php
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:27 UTC212INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:27 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 7920
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: text/javascript
                                                                                                                                        2025-02-15 00:41:27 UTC7920INData Raw: 76 61 72 20 24 6a 73 63 6f 6d 70 3d 7b 73 63 6f 70 65 3a 7b 7d 2c 66 69 6e 64 49 6e 74 65 72 6e 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 6c 2c 64 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 3d 53 74 72 69 6e 67 28 61 29 29 3b 66 6f 72 28 76 61 72 20 70 3d 61 2e 6c 65 6e 67 74 68 2c 68 3d 30 3b 68 3c 70 3b 68 2b 2b 29 7b 76 61 72 20 62 3d 61 5b 68 5d 3b 69 66 28 6c 2e 63 61 6c 6c 28 64 2c 62 2c 68 2c 61 29 29 72 65 74 75 72 6e 7b 69 3a 68 2c 76 3a 62 7d 7d 72 65 74 75 72 6e 7b 69 3a 2d 31 2c 76 3a 76 6f 69 64 20 30 7d 7d 7d 3b 24 6a 73 63 6f 6d 70 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f
                                                                                                                                        Data Ascii: var $jscomp={scope:{},findInternal:function(a,l,d){a instanceof String&&(a=String(a));for(var p=a.length,h=0;h<p;h++){var b=a[h];if(l.call(d,b,h,a))return{i:h,v:b}}return{i:-1,v:void 0}}};$jscomp.defineProperty="function"==typeof Object.defineProperties?O


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        54192.168.2.449817174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:27 UTC627OUTGET /ast/img/load_bg.png HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/login.php
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:28 UTC206INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:28 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 7863
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: image/png
                                                                                                                                        2025-02-15 00:41:28 UTC7863INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 04 00 00 00 d3 74 46 fe 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 01 1c 9a 07 63 00 00 1d 8b 49 44 41 54 78 da ed 9d d9 6f 64 47 76 a7 bf 73 6f 6e cc 4c 92 c9 2d b9 6f b5 48 55 25 95 aa 54 da bb 5b 52 6b 6d 61 ba a7 0d 5b f0 8b fb c1 f0 c3 3c ce f2 34 c0 60 80 99 bf c0 2f f3 34 b0 81 01 c6 30 da 63 f7 00 83 6e 60 ec 1e 49 2d 95 dd b2 d4 56 ab a4 5a 54 7b 15 c9 e2 be 6f c9 25 d7 1b f3 90 cc 22 8b 64 92 99 cc e5 de cb 8c 8f 28 56 ee 8c 88 fc dd 13 27 4e 9c 88 10 34
                                                                                                                                        Data Ascii: PNGIHDR,,tFgAMAa cHRMz&u0`:pQ<bKGDtIMEcIDATxodGvsonL-oHU%T[Rkma[<4`/40cn`I-VZT{o%"d(V'N4


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        55192.168.2.449818174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:27 UTC372OUTGET /ast/img/dana_logo.png HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:28 UTC207INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:28 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 12786
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: image/png
                                                                                                                                        2025-02-15 00:41:28 UTC7985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7e 00 00 00 70 08 06 00 00 01 6e a0 2b ae 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 31 a9 49 44 41 54 78 01 ed 7d 07 98 15 35 f7 fe b2 bb b0 2c 20 bd f7 ce d2 55 ba 4a 11 41 fe a0 58 10 44 f4 93 ce 27 a0 a8 88 20 cd f2 47 11 01 0b f8 09 08 82 52 a4 88 22 45 a4 23 8a 52 94 8e d2 41 a9 d2 9b ac c0 52 96 df 7b 2e e4 92 9d 9b 99 49 e6 ce 6d bb b9 cf b3 3b 33 c9 c9 c9 c9 9b 4c 26 39 39 39 89 8a 32 f9 8d 18 31 a2 dc b9 73 e7 fe 31 89 0e 9b e0 74 46 49 6e e0 67 0c 63 cf e9 f0 63 f7 e1 72 8d 66 82 f4 ed db b7 a4 95 f0 44 67 17 cf 78 05 f3 ea 45 54 45 b8 70 aa 09 4f 0d a8 08 4f e8 fe f1 c7 1f 0b 78 94 29 3d ff e3 e3 d8 fd 8e 1d 3b 96 da d1 d8 c5 9f 3c 79 72 bf 90 86 05 22 b3 f4 ec 9e ae 2c 73 76
                                                                                                                                        Data Ascii: PNGIHDR~pn+gAMAa1IDATx}5, UJAXD' GR"E#RAR{.Im;3L&99921s1tFIngccrfDgxETEpOOx)=;<yr",sv
                                                                                                                                        2025-02-15 00:41:28 UTC4801INData Raw: 7b e7 ed 96 7c 70 c3 f3 cb 47 1f 7d 74 77 1a 6e 06 ba e8 1a 01 8d 40 6a 47 e0 b1 c7 1e cb 0e 0f fa 53 9d da 74 ba d5 e1 86 1b 1f 6c b3 bf 88 fd 67 bd 51 ff 7a c7 71 6a 7f 09 74 f9 34 02 69 05 01 18 df 97 c0 41 b3 ab c2 ad c3 0d 37 79 60 4a 7a 63 dd ba 75 63 ab 55 ab a6 74 be 52 5a 69 47 ba 9c 1a 01 8d 40 04 20 d0 a7 4f 9f c2 e8 f0 d7 84 5b 07 1b ee f2 90 a9 28 bc 20 93 e7 62 eb 43 bd 22 a0 0d 68 11 35 02 1a 81 b4 83 40 3c 0e 6e 9c 16 ee 1d 6c b8 cb 87 5d 9c 57 71 64 d9 2b 69 a7 d9 e8 92 6a 04 34 02 11 89 00 ec d7 db c2 84 31 29 dc 3b d5 48 92 0f 87 64 1e 1a 3c 78 b0 5e 04 8e c8 37 42 0b ad 11 48 c5 08 40 2f 9d 0d 1b 97 7e 8c a4 0e 35 92 64 25 f5 0f 0e 34 1e 9a 8a 9b 90 2e 9a 46 40 23 10 49 08 7c fc f1 c7 75 e1 cb 26 22 8e 26 8a a4 ce 5e 24 2b 4c 40 37 b6
                                                                                                                                        Data Ascii: {|pG}twn@jGStlgQzqjt4iA7y`JzcucUtRZiG@ O[( bC"h5@<nl]Wqd+ij41);Hd<x^7BH@/~5d%4.F@#I|u&"&^$+L@7


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        56192.168.2.449821174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:28 UTC367OUTGET /ast/img/hero.svg HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:29 UTC211INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:28 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 31697
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                        2025-02-15 00:41:29 UTC7981INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 30 22 20 68 65 69 67 68 74 3d 22 35 32 37 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78 31 3d 22 35 30 25 22 20 79 31 3d 22 30 25 22 20 78 32 3d 22 35 30 25 22 20 79 32 3d 22 31 30 30 25 22 20 69 64 3d 22 64 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 44 32 46 31 46 46 22 20 6f 66 66 73 65 74 3d 22 30 25 22 2f 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 41 36 44 45 46 46 22 20 6f 66 66 73 65 74 3d 22 31 30 30 25 22 2f 3e
                                                                                                                                        Data Ascii: <svg width="600" height="527" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="d"><stop stop-color="#D2F1FF" offset="0%"/><stop stop-color="#A6DEFF" offset="100%"/>
                                                                                                                                        2025-02-15 00:41:29 UTC8000INData Raw: 39 20 31 2e 32 37 31 2e 35 31 39 2e 36 32 37 2e 32 35 32 20 31 2e 32 33 36 2e 34 39 20 31 2e 32 31 31 2e 34 37 20 31 2e 31 38 37 2e 34 35 31 63 2e 31 39 36 2e 30 37 34 2e 33 39 31 2e 31 34 37 2e 35 38 35 2e 32 31 38 6c 31 2e 31 35 31 2e 34 32 32 20 31 2e 31 32 37 2e 34 30 32 20 31 2e 31 30 32 2e 33 38 33 20 31 2e 30 37 39 2e 33 36 33 20 31 2e 30 35 33 2e 33 34 34 20 31 2e 30 33 2e 33 32 34 20 31 2e 30 30 34 2e 33 30 35 63 2e 33 33 31 2e 30 39 38 2e 36 35 38 2e 31 39 34 2e 39 38 2e 32 38 35 6c 2e 39 35 36 2e 32 36 36 2e 39 33 2e 32 34 36 63 2e 34 38 34 2e 31 32 35 2e 39 35 32 2e 32 34 20 31 2e 34 30 34 2e 33 34 35 6c 2e 38 38 32 2e 32 63 2e 34 33 31 2e 30 39 33 2e 38 34 36 2e 31 37 37 20 31 2e 32 34 34 2e 32 35 33 6c 2e 37 37 35 2e 31 34 63 2e 33 37 36 2e
                                                                                                                                        Data Ascii: 9 1.271.519.627.252 1.236.49 1.211.47 1.187.451c.196.074.391.147.585.218l1.151.422 1.127.402 1.102.383 1.079.363 1.053.344 1.03.324 1.004.305c.331.098.658.194.98.285l.956.266.93.246c.484.125.952.24 1.404.345l.882.2c.431.093.846.177 1.244.253l.775.14c.376.
                                                                                                                                        2025-02-15 00:41:29 UTC8000INData Raw: 32 36 48 34 31 2e 35 38 38 63 2d 37 2e 33 37 35 20 30 2d 31 33 2e 33 35 34 2d 35 2e 39 37 38 2d 31 33 2e 33 35 34 2d 31 33 2e 33 35 33 20 30 2d 2e 32 38 32 2e 30 31 2d 2e 35 36 35 2e 30 32 37 2d 2e 38 34 36 6c 37 2e 34 2d 31 31 36 2e 35 33 33 43 33 37 20 31 32 30 2e 39 32 35 20 35 34 2e 35 20 31 30 34 2e 34 39 39 20 37 35 2e 36 34 20 31 30 34 2e 34 39 39 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 73 29 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 33 37 33 20 32 39 36 29 22 2f 3e 3c 67 20 66 69 6c 6c 3d 22 23 46 46 46 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 32 39 20 34 35 34 63 30 2d 36 2e 30 37 35 20 34 2e 38 39 37 2d 31 31 20 31 30 2e 39 33 37 2d 31 31 20 36 2e 30 34 20 30 20 31 30 2e 39 33 36 20 34 2e 39 32 35 20 31 30 2e 39 33 36
                                                                                                                                        Data Ascii: 26H41.588c-7.375 0-13.354-5.978-13.354-13.353 0-.282.01-.565.027-.846l7.4-116.533C37 120.925 54.5 104.499 75.64 104.499z" fill="url(#s)" transform="translate(373 296)"/><g fill="#FFF"><path d="M429 454c0-6.075 4.897-11 10.937-11 6.04 0 10.936 4.925 10.936
                                                                                                                                        2025-02-15 00:41:29 UTC7716INData Raw: 30 20 30 31 2d 34 2e 33 37 2d 32 2e 34 35 35 6c 2d 31 2e 37 36 38 2d 31 2e 30 32 2d 31 2e 37 37 39 2d 31 2e 30 34 32 2d 31 2e 37 39 2d 31 2e 30 36 34 2d 2e 38 39 39 2d 2e 35 34 2d 31 2e 38 30 36 2d 31 2e 30 39 36 2d 2e 39 30 38 2d 2e 35 35 36 2d 31 2e 38 32 34 2d 31 2e 31 33 2d 31 2e 38 33 35 2d 31 2e 31 35 63 2d 2e 36 31 33 2d 2e 33 38 37 2d 31 2e 32 32 39 2d 2e 37 37 38 2d 31 2e 38 34 36 2d 31 2e 31 37 32 43 31 32 2e 35 37 20 31 34 37 2e 39 33 36 2d 31 2e 38 30 35 20 31 31 31 2e 35 37 38 20 32 2e 39 20 36 33 2e 38 39 34 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 75 29 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 2d 35 20 32 30 39 37 2e 39 31 38 20 2d 31 35 30 31 2e 30 35 35 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 36 35 2e 32 35 35 20
                                                                                                                                        Data Ascii: 0 01-4.37-2.455l-1.768-1.02-1.779-1.042-1.79-1.064-.899-.54-1.806-1.096-.908-.556-1.824-1.13-1.835-1.15c-.613-.387-1.229-.778-1.846-1.172C12.57 147.936-1.805 111.578 2.9 63.894z" fill="url(#u)" transform="rotate(-5 2097.918 -1501.055)"/><path d="M165.255


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        57192.168.2.449820174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:28 UTC629OUTGET /ast/img/load_spin.png HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/login.php
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:29 UTC206INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:28 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 5078
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: image/png
                                                                                                                                        2025-02-15 00:41:29 UTC5078INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 04 00 00 00 07 51 66 15 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 06 82 fe 92 c0 00 00 12 aa 49 44 41 54 78 da ed 9d f9 7b 14 d7 95 86 df 5a 7a 51 ab b5 81 5a 3b 20 c9 80 43 8c 6d c6 78 89 6d 12 1b 18 2f f3 78 e6 c9 3f 3b 36 4e 66 1c c7 4e e2 cc 04 c6 76 12 b0 8d 6d 04 02 24 a1 0d 21 a9 5b ea 56 57 57 cd 0f 75 fb f6 ad d6 d6 6b 55 83 ee a7 07 d1 dd 52 dd 7b ce f9 74 ce b9 e7 2e 55 06 4f 01 bc bd 3e 34 b0 30 b1 88 11 27 8e 01 38 94 28 52 c0 a1 b4 df 25 9d 8f 0e 96
                                                                                                                                        Data Ascii: PNGIHDRQfgAMAa cHRMz&u0`:pQ<bKGDtIMEIDATx{ZzQZ; Cmxm/x?;6NfNvm$![VWWukUR{t.UO>40'8(R%


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        58192.168.2.449822174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:28 UTC624OUTGET /ast/img/indo.png HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/login.php
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:29 UTC205INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:29 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 741
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: image/png
                                                                                                                                        2025-02-15 00:41:29 UTC741INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 2d 08 03 00 00 00 0e 73 1c 80 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 cc 50 4c 54 45 ff 13 01 ff 19 01 ff 14 01 ff 00 01 ff 14 00 f5 f5 f5 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
                                                                                                                                        Data Ascii: PNGIHDRP-sgAMAa cHRMz&u0`:pQ<PLTE


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        59192.168.2.449825174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:28 UTC365OUTGET /ast/img/bi.png HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:29 UTC207INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:29 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 16542
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: image/png
                                                                                                                                        2025-02-15 00:41:29 UTC7985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 00 c8 08 06 00 00 00 c5 8e 7b 8f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 79 98 24 55 95 b7 df 13 99 b5 f6 de 74 b3 36 b2 36 3b 0a b4 cb 80 0a e2 82 88 88 c0 27 a8 e3 86 0b 38 2a 2e 28 e2 8a 36 33 32 22 6e e8 88 83 3a 2a ee 08 b8 cc e0 07 8a 62 a3 a8 0c 7e a0 80 ec cd d2 d0 74 d3 f4 de d5 4b 55 56 65 dc df f7 c7 8d e8 cc ca ce ca 8c cc ca da ef fb 3c f5 f4 52 11 37 4e dc b8 71 e2 dc 73 cf 39 17 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 00 80 8d b5 00 81 40 56 24 b5 03 5d c9 4f 3b
                                                                                                                                        Data Ascii: PNGIHDRh{sRGBsBIT|d IDATxy$Ut66;'8*.(632"n:*b~tKUVe<R7Nqs9@ @ @ @ @ @ @ @ @V$]O;
                                                                                                                                        2025-02-15 00:41:29 UTC8000INData Raw: 43 7c 00 24 75 c8 eb 94 42 59 db 9b e4 3f 82 df 92 f4 69 49 9f 93 74 83 bc ee 28 4a da 5c 2c 16 4f a9 21 ef f1 92 9e 2e 6b 6f a3 a4 53 87 d1 5f 33 24 5d 5b f6 ec 7e a8 0c 1f d7 a6 91 d4 26 e9 3f ca 6e a0 b8 75 eb d6 dd 2a 8e e9 92 74 ac a4 9f 3b e7 ca 15 d0 2a 49 c7 36 71 4d 8b e3 f8 23 ce b9 42 3a 30 9c 73 b7 ca fb d8 9a b9 87 54 41 2b b1 58 6e 90 b4 47 33 6d 25 ed e5 e3 38 fe cc f6 37 c8 b9 ad 59 64 93 f4 1e 79 05 2b 49 8a e3 f8 fb 92 86 b4 d2 ca 06 64 6f d9 b5 7e 3e 1c d9 eb c8 67 92 de ad c1 0a e2 bb f5 06 98 06 2b e8 94 df 4a da ad d6 79 19 e4 f9 37 95 3e 68 cb 55 e7 23 28 6f 4c 7c b5 5c 88 62 b1 f8 26 79 3f f5 76 16 2f 5e 1c ad 5b b7 6e 66 5f 5f df 42 49 2f 8b e3 f8 83 92 ae 97 b7 b6 b6 e3 3c 4b fa fb fb 87 b4 e8 aa c8 70 ac bc c2 28 ef c3 01 79 23
                                                                                                                                        Data Ascii: C|$uBY?iIt(J\,O!.koS_3$][~&?nu*t;*I6qM#B:0sTA+XnG3m%87Ydy+Ido~>g+Jy7>hU#(oL|\b&y?v/^[nf__BI/<Kp(y#
                                                                                                                                        2025-02-15 00:41:29 UTC557INData Raw: 49 0b cc ac ad 62 bc c4 f8 c5 bc 0d c9 35 76 4d ee cb ca 8e 2b e2 fd da 1b f0 21 8f bf ac 37 be e5 6b 9c 7c 17 ff ae ec 05 b4 57 5c b7 88 df 90 e1 2e 33 7b f3 a0 fe aa d2 d8 c2 42 a1 10 75 74 74 c4 94 ea 16 47 85 42 a1 ad a3 a3 a3 9d d2 22 50 7f d2 29 eb 6c 88 bd d8 24 ed 5e 28 14 66 74 74 74 0c 00 ea eb eb 53 67 67 67 aa e4 2d e9 84 3c f0 68 aa d4 eb dc e8 4e 78 e5 bc 5d b6 8a 36 23 4a 61 5f c5 e4 98 74 11 32 aa f8 59 d5 a8 52 ab 90 65 36 be c8 cc 2d 95 83 3f 19 58 0b f0 0b 11 c5 44 86 54 d6 54 96 34 34 2c b7 6c d9 b2 47 2b b7 88 97 34 af e2 5e d3 36 48 ee 37 bd 8f 3c f0 50 a3 2f 60 32 60 f7 c7 3f 83 ed 32 52 8a 54 b1 64 1c e4 92 df 3d 69 66 bd c9 bd ed 85 ef e7 54 ae f2 3e 2e 7f ae 4f 65 58 64 ab 25 63 37 5e 01 dc 56 39 c6 24 e5 0b 85 c2 be 1d 1d 1d 50
                                                                                                                                        Data Ascii: Ib5vM+!7k|W\.3{ButtGB"P)l$^(ftttSggg-<hNx]6#Ja_t2YRe6-?XDTT44,lG+4^6H7<P/`2`?2RTd=ifT>.OeXd%c7^V9$P


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        60192.168.2.449824174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:28 UTC372OUTGET /ast/img/dana_text.png HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:29 UTC207INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:29 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 10588
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: image/png
                                                                                                                                        2025-02-15 00:41:29 UTC7985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 00 76 08 06 00 00 00 10 9c 40 7f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 78 9c 57 7d e7 bf bf f3 ce 68 a4 91 c6 92 6d c9 b2 62 3b 11 89 21 89 53 6e b1 21 40 d2 20 3f dd 66 cb bd 85 75 d2 3e dd 96 6b 6f cb 25 d0 74 81 c0 52 14 1a 68 a1 85 2e 6d b9 b4 0b 5d 5a 1a 58 64 9a 2e 94 72 ed 62 71 29 2d d4 22 0d c5 4e 1a 2b 8e 82 65 c9 b2 64 59 b7 91 e6 f2 be e7 bb 7f 9c 77 ec b1 e2 8b 64 cd 79 e7 7d 35 e7 f3 3c 7a 6c 49 af e6 9c f7 bc e7 3d bf f3 bb 1e c0 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c eb 8a 81 81 01 6f 72 72 32 47 72 c3 a9 53 a7 36 90 bc d8 57 fb 2a 7e 77 b1 6b 57 d4 ce
                                                                                                                                        Data Ascii: PNGIHDRv@sRGBsBIT|d IDATx{xW}hmb;!Sn!@ ?fu>ko%tRh.m]ZXd.rbq)-"N+edYwdy}5<zlI=p8p8p8p8orr2GrS6W*~wkW
                                                                                                                                        2025-02-15 00:41:29 UTC2603INData Raw: 0f 38 0c b8 7a 51 3a 9d fe 12 80 4d 11 36 3d a2 94 fa ca 7d f7 dd 57 8e b0 4d 87 c3 e1 70 24 84 28 8e 23 f4 51 07 e7 3e c9 34 c9 6d 00 5e 07 e0 53 00 b6 46 d9 3c 80 cf 0e 0f 0f 9f 88 bb ff 17 70 26 68 87 a3 82 ab 84 e5 88 82 33 69 48 e3 e3 e3 56 1b 52 4a 69 46 1b d9 20 24 5b 00 3c 1b c0 7d 00 3e 04 20 ea 28 b0 99 72 b9 7c ff ce 9d 3b 63 99 7a b4 1c 67 82 76 38 ce c5 05 63 39 a2 20 d5 d3 63 dd 25 aa 37 6c d8 60 7d 36 93 14 00 19 98 02 1b fb 00 dc 0d cb 07 2c 5c a8 2b 5a eb bf 4e a7 d3 8f c4 39 f5 a8 1a a7 01 3b 1c 67 29 97 cb 48 a7 d3 f5 ee 86 63 1d 53 49 cb 8b 62 e5 b5 a9 5e 49 28 78 3d 18 61 fb 02 00 77 c1 a4 1a d5 05 92 13 4a a9 df 17 91 f8 24 3f 5f 02 df f7 9d 10 6e 70 82 20 10 77 20 c3 59 48 3a 73 b4 c3 1a 95 72 a4 a9 f1 f1 71 58 d6 82 89 1a fa 80 07
                                                                                                                                        Data Ascii: 8zQ:M6=}WMp$(#Q>4m^SF<p&h3iHVRJiF $[<}> (r|;czgv8c9 c%7l`}6,\+ZN9;g)HcSIb^I(x=awJ$?_np w YH:srqX


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        61192.168.2.449826174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:28 UTC366OUTGET /ast/img/kom.png HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:29 UTC206INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:29 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 8484
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: image/png
                                                                                                                                        2025-02-15 00:41:29 UTC7986INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 94 25 75 75 ef bf bb ce e9 ee e9 79 0f c3 0c 6f e4 29 32 0a 0c 90 0b 78 81 18 41 34 e2 03 44 63 f0 c9 12 8d 88 57 4d 94 45 ae 17 91 c7 8d 9a 64 2d f5 e6 1a 0d 6a 6e 1e be a2 4c 04 d4 28 48 40 c6 84 a0 04 26 f2 90 19 90 01 5a 18 98 07 c3 34 dd 3d fd 3e 55 fb 7b ff a8 aa 9e 5f 57 57 9d 53 75 4e 9d 53 75 ba 7f 9f b5 66 cd e9 aa df 63 d7 af 7e bb 7e ef bd 01 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b 65 41 23 45 0b b0 10 98 98 98 38
                                                                                                                                        Data Ascii: PNGIHDRXsRGBsBIT|d IDATx{%uuyo)2xA4DcWMEd-jnL(H@&Z4=>U{_WWSuNSufc~~bX,bX,bX,bX,bX,bX,bX,eA#E8
                                                                                                                                        2025-02-15 00:41:29 UTC498INData Raw: c7 a4 a9 e1 08 e6 00 7e ce 2e e7 20 ff 34 d3 d9 61 4b d5 d4 46 3d 11 79 39 c9 99 c5 d2 f1 f1 f1 a4 ba 60 4e 23 37 5d 5f 44 e4 36 55 0d 8f 5e 2f 22 39 c8 0c 9b 3e 27 27 27 8f 02 10 ee 08 98 14 91 b8 e9 f5 ee 81 e4 57 8c 2f c6 55 29 c2 9b 63 16 32 61 dc 12 54 f4 b0 df 4c 55 fd 49 83 82 16 cf f3 fe 82 fb 5a 9f 89 46 15 30 dc e8 3b 35 35 95 6a 5a 92 e4 94 aa a6 1e 1b 19 cf 18 7b 4e 46 55 87 53 b4 20 3f 0d 82 fc 26 6d be 09 e9 b8 24 39 36 36 36 67 3f 5a 70 ff 44 43 de 96 bb 34 24 8f 31 de 85 36 aa 1b c1 fb fe 37 e3 7d 37 d5 cd 2b 1d 24 7f 64 14 6c dd be bc 11 e7 a1 88 92 24 ce d0 90 3c c5 38 7e 19 16 f6 73 24 ef 23 f9 1f f4 07 ba d1 fb a7 a7 90 61 89 11 e7 25 69 e4 0e 0c 54 34 34 4c 61 e4 11 be ec 58 a5 e2 6c b7 d2 b1 b3 3e f4 bd e9 92 19 b6 ed 24 a4 13 da 03
                                                                                                                                        Data Ascii: ~. 4aKF=y9`N#7]_D6U^/"9>'''W/U)c2aTLUIZF0;55jZ{NFUS ?&m$9666g?ZpDC4$167}7+$dl$<8~s$#a%iT44LaXl>$


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        62192.168.2.449827174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:29 UTC373OUTGET /ast/jquery.mask.min.js HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:29 UTC212INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:29 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 7920
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: text/javascript
                                                                                                                                        2025-02-15 00:41:29 UTC7920INData Raw: 76 61 72 20 24 6a 73 63 6f 6d 70 3d 7b 73 63 6f 70 65 3a 7b 7d 2c 66 69 6e 64 49 6e 74 65 72 6e 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 6c 2c 64 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 3d 53 74 72 69 6e 67 28 61 29 29 3b 66 6f 72 28 76 61 72 20 70 3d 61 2e 6c 65 6e 67 74 68 2c 68 3d 30 3b 68 3c 70 3b 68 2b 2b 29 7b 76 61 72 20 62 3d 61 5b 68 5d 3b 69 66 28 6c 2e 63 61 6c 6c 28 64 2c 62 2c 68 2c 61 29 29 72 65 74 75 72 6e 7b 69 3a 68 2c 76 3a 62 7d 7d 72 65 74 75 72 6e 7b 69 3a 2d 31 2c 76 3a 76 6f 69 64 20 30 7d 7d 7d 3b 24 6a 73 63 6f 6d 70 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f
                                                                                                                                        Data Ascii: var $jscomp={scope:{},findInternal:function(a,l,d){a instanceof String&&(a=String(a));for(var p=a.length,h=0;h<p;h++){var b=a[h];if(l.call(d,b,h,a))return{i:h,v:b}}return{i:-1,v:void 0}}};$jscomp.defineProperty="function"==typeof Object.defineProperties?O


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        63192.168.2.449829174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:30 UTC370OUTGET /ast/img/load_bg.png HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:31 UTC206INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:30 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 7863
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: image/png
                                                                                                                                        2025-02-15 00:41:31 UTC7863INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 04 00 00 00 d3 74 46 fe 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 01 1c 9a 07 63 00 00 1d 8b 49 44 41 54 78 da ed 9d d9 6f 64 47 76 a7 bf 73 6f 6e cc 4c 92 c9 2d b9 6f b5 48 55 25 95 aa 54 da bb 5b 52 6b 6d 61 ba a7 0d 5b f0 8b fb c1 f0 c3 3c ce f2 34 c0 60 80 99 bf c0 2f f3 34 b0 81 01 c6 30 da 63 f7 00 83 6e 60 ec 1e 49 2d 95 dd b2 d4 56 ab a4 5a 54 7b 15 c9 e2 be 6f c9 25 d7 1b f3 90 cc 22 8b 64 92 99 cc e5 de cb 8c 8f 28 56 ee 8c 88 fc dd 13 27 4e 9c 88 10 34
                                                                                                                                        Data Ascii: PNGIHDR,,tFgAMAa cHRMz&u0`:pQ<bKGDtIMEcIDATxodGvsonL-oHU%T[Rkma[<4`/40cn`I-VZT{o%"d(V'N4


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        64192.168.2.449830174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:30 UTC372OUTGET /ast/img/load_spin.png HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:31 UTC206INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:31 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 5078
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: image/png
                                                                                                                                        2025-02-15 00:41:31 UTC5078INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 04 00 00 00 07 51 66 15 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 06 82 fe 92 c0 00 00 12 aa 49 44 41 54 78 da ed 9d f9 7b 14 d7 95 86 df 5a 7a 51 ab b5 81 5a 3b 20 c9 80 43 8c 6d c6 78 89 6d 12 1b 18 2f f3 78 e6 c9 3f 3b 36 4e 66 1c c7 4e e2 cc 04 c6 76 12 b0 8d 6d 04 02 24 a1 0d 21 a9 5b ea 56 57 57 cd 0f 75 fb f6 ad d6 d6 6b 55 83 ee a7 07 d1 dd 52 dd 7b ce f9 74 ce b9 e7 2e 55 06 4f 01 bc bd 3e 34 b0 30 b1 88 11 27 8e 01 38 94 28 52 c0 a1 b4 df 25 9d 8f 0e 96
                                                                                                                                        Data Ascii: PNGIHDRQfgAMAa cHRMz&u0`:pQ<bKGDtIMEIDATx{ZzQZ; Cmxm/x?;6NfNvm$![VWWukUR{t.UO>40'8(R%


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        65192.168.2.449831174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:31 UTC619OUTGET /favicon.ico HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/login.php
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:31 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:31 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Content-Length: 315
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                        2025-02-15 00:41:31 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        66192.168.2.449832174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:31 UTC367OUTGET /ast/img/indo.png HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:31 UTC205INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:31 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Wed, 13 Dec 2023 11:46:42 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 741
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: image/png
                                                                                                                                        2025-02-15 00:41:31 UTC741INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 2d 08 03 00 00 00 0e 73 1c 80 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 cc 50 4c 54 45 ff 13 01 ff 19 01 ff 14 01 ff 00 01 ff 14 00 f5 f5 f5 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
                                                                                                                                        Data Ascii: PNGIHDRP-sgAMAa cHRMz&u0`:pQ<PLTE


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        67192.168.2.449834174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:40 UTC773OUTPOST /ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 150
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        Accept: text/plain, */*; q=0.01
                                                                                                                                        Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Origin: https://zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/login.php
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2025-02-15 00:41:40 UTC150OUTData Raw: 70 69 6e 31 3d 28 25 33 45 35 34 67 25 33 46 59 56 39 68 58 44 57 31 63 30 26 70 69 6e 32 3d 25 32 36 25 35 42 41 4b 25 33 43 44 25 37 43 57 4c 52 66 30 21 76 58 26 70 69 6e 33 3d 28 71 70 48 66 69 64 50 66 74 71 36 6b 78 25 33 45 47 26 70 69 6e 34 3d 4d 32 76 25 33 46 57 35 25 34 30 52 5f 74 26 70 69 6e 35 3d 52 7a 30 36 41 72 29 77 52 45 74 42 2e 25 34 30 26 70 69 6e 36 3d 25 35 45 39 25 35 44 72 67 25 32 34 47 76 70 49 5a 59 6f 44 25 32 33 47
                                                                                                                                        Data Ascii: pin1=(%3E54g%3FYV9hXDW1c0&pin2=%26%5BAK%3CD%7CWLRf0!vX&pin3=(qpHfidPftq6kx%3EG&pin4=M2v%3FW5%40R_t&pin5=Rz06Ar)wREtB.%40&pin6=%5E9%5Drg%24GvpIZYoD%23G
                                                                                                                                        2025-02-15 00:41:42 UTC324INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:40 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Set-Cookie: PHPSESSID=b7e151b773293e4edcdd58c23fa4c024; path=/
                                                                                                                                        Content-Length: 0
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        68192.168.2.449835174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:41:42 UTC447OUTGET /ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: PHPSESSID=b7e151b773293e4edcdd58c23fa4c024
                                                                                                                                        2025-02-15 00:41:44 UTC260INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:41:43 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Content-Length: 0
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        69192.168.2.449894174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:42:00 UTC825OUTPOST /ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 167
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        Accept: text/plain, */*; q=0.01
                                                                                                                                        Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Origin: https://zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/login.php
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: PHPSESSID=b7e151b773293e4edcdd58c23fa4c024
                                                                                                                                        2025-02-15 00:42:00 UTC167OUTData Raw: 70 69 6e 31 3d 57 6b 39 54 2a 77 25 35 45 25 33 46 52 5a 25 33 41 38 58 25 33 42 64 26 70 69 6e 32 3d 4e 42 6d 47 62 25 32 35 64 25 33 41 76 63 25 37 42 25 33 45 29 26 70 69 6e 33 3d 67 25 33 41 76 6a 25 33 41 51 56 25 32 43 62 33 61 5a 25 32 35 6a 25 32 36 26 70 69 6e 34 3d 4d 77 63 30 56 70 25 37 43 47 4f 34 25 33 41 35 6a 26 70 69 6e 35 3d 32 67 71 25 37 44 39 35 41 25 34 30 25 35 42 25 37 43 25 32 42 39 37 26 70 69 6e 36 3d 31 48 21 73 25 37 44 6d 25 37 44 54 25 32 35 5a 53 75 49 39 25 34 30
                                                                                                                                        Data Ascii: pin1=Wk9T*w%5E%3FRZ%3A8X%3Bd&pin2=NBmGb%25d%3Avc%7B%3E)&pin3=g%3Avj%3AQV%2Cb3aZ%25j%26&pin4=Mwc0Vp%7CGO4%3A5j&pin5=2gq%7D95A%40%5B%7C%2B97&pin6=1H!s%7Dm%7DT%25ZSuI9%40
                                                                                                                                        2025-02-15 00:42:02 UTC260INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:42:00 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Content-Length: 0
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        70192.168.2.449915174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:42:03 UTC447OUTGET /ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: PHPSESSID=b7e151b773293e4edcdd58c23fa4c024
                                                                                                                                        2025-02-15 00:42:04 UTC260INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:42:03 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Content-Length: 0
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        71192.168.2.449997174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:42:15 UTC825OUTPOST /ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 156
                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                        Accept: text/plain, */*; q=0.01
                                                                                                                                        Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        Origin: https://zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://zxx-ingkx-pylters.cz1.us.kg/login.php
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: PHPSESSID=b7e151b773293e4edcdd58c23fa4c024
                                                                                                                                        2025-02-15 00:42:15 UTC156OUTData Raw: 70 69 6e 31 3d 34 25 33 46 38 5a 51 36 79 69 71 25 33 43 70 2e 73 28 26 70 69 6e 32 3d 49 2a 79 25 37 42 25 33 45 52 34 55 25 33 42 38 63 78 48 79 6a 26 70 69 6e 33 3d 33 4f 44 76 6a 30 25 33 41 25 32 34 4a 5f 6c 7a 64 65 26 70 69 6e 34 3d 67 5a 25 32 35 6b 53 25 32 33 25 35 42 25 33 46 54 38 25 34 30 42 26 70 69 6e 35 3d 33 25 35 44 58 36 69 32 62 25 37 42 64 25 32 34 25 33 46 25 33 46 39 26 70 69 6e 36 3d 46 48 61 2e 63 46 25 33 46 6a 5f 25 33 46 50 6b 63 63 66
                                                                                                                                        Data Ascii: pin1=4%3F8ZQ6yiq%3Cp.s(&pin2=I*y%7B%3ER4U%3B8cxHyj&pin3=3ODvj0%3A%24J_lzde&pin4=gZ%25kS%23%5B%3FT8%40B&pin5=3%5DX6i2b%7Bd%24%3F%3F9&pin6=FHa.cF%3Fj_%3FPkccf
                                                                                                                                        2025-02-15 00:42:17 UTC260INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:42:15 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Content-Length: 0
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        72192.168.2.450013174.138.20.684435544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2025-02-15 00:42:18 UTC447OUTGET /ast/req/2f68d4e0d386ee468cd061afc288d287.php HTTP/1.1
                                                                                                                                        Host: zxx-ingkx-pylters.cz1.us.kg
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: PHPSESSID=b7e151b773293e4edcdd58c23fa4c024
                                                                                                                                        2025-02-15 00:42:19 UTC260INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 15 Feb 2025 00:42:18 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Content-Length: 0
                                                                                                                                        Connection: close
                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                        Click to jump to process

                                                                                                                                        Click to jump to process

                                                                                                                                        Click to jump to process

                                                                                                                                        Target ID:0
                                                                                                                                        Start time:19:40:53
                                                                                                                                        Start date:14/02/2025
                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:low
                                                                                                                                        Has exited:false

                                                                                                                                        Target ID:2
                                                                                                                                        Start time:19:40:57
                                                                                                                                        Start date:14/02/2025
                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1724,i,17664331678147660435,13750619891167832609,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:low
                                                                                                                                        Has exited:false

                                                                                                                                        Target ID:3
                                                                                                                                        Start time:19:41:04
                                                                                                                                        Start date:14/02/2025
                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zxx-ingkx-pylters.cz1.us.kg/"
                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:low
                                                                                                                                        Has exited:true

                                                                                                                                        No disassembly