Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://graph.org/WBACK-03-06?qb3n

Overview

General Information

Sample URL:https://graph.org/WBACK-03-06?qb3n
Analysis ID:1631681
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder
Detected suspicious crossdomain redirect
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 1292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2392,i,14052313284095222852,413642289878464209,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2420 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://graph.org/WBACK-03-06?qb3n" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-07T13:52:59.255081+010020581012Possible Social Engineering Attempted91.212.166.23443192.168.2.449760TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://get188.info/2/rrAvira URL Cloud: Label: phishing
Source: https://get188.info/favicon.icoAvira URL Cloud: Label: phishing
Source: https://farum-mining.top/payouts/?b=YTo0OntzOjU6ImxhYmVsIjtzOjA6IiI7czozOiJ1c3IiO2k6ODM5O3M6NDoibm9wZCI7czoxMToiZ2FtZXByb3guY2MiO3M6MToibyI7aToxO30=Avira URL Cloud: Label: phishing
Source: https://farum-mining.top/payouts/Avira URL Cloud: Label: phishing
Source: http://farum-mining.top/payouts/Avira URL Cloud: Label: phishing
Source: https://gameprox.cc/go/539433/y2Avira URL Cloud: Label: phishing

Phishing

barindex
Source: 1.8..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://get188.info/new.html... This script demonstrates high-risk behavior, including dynamic code execution and data exfiltration. It fetches a domain from an external server and then redirects the user to that domain with a predefined path, which could potentially lead to a malicious website. The use of obfuscated URLs and the lack of transparency around the external server's purpose contribute to the high-risk assessment.
Source: https://get188.info/new.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: gameprox.cc to https://farum-mining.top/payouts/?b=yto0ontzoju6imxhymvsijtzoja6iii7czozoij1c3iio2k6odm5o3m6ndoibm9wzci7czoxmtoiz2ftzxbyb3guy2mio3m6mtoibyi7atoxo30=
Source: Network trafficSuricata IDS: 2058101 - Severity 2 - ET PHISHING Bitcoin Scam Webpage Observed : 91.212.166.23:443 -> 192.168.2.4:49760
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.181.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.181.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.181.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.181.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.181.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.181.227
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /WBACK-03-06?qb3n HTTP/1.1Host: graph.orgConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/quill.core.min.css HTTP/1.1Host: graph.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://graph.org/WBACK-03-06?qb3nAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /TD7YLfDY/Screenshot-5.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://graph.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/core.min.css?47 HTTP/1.1Host: graph.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://graph.org/WBACK-03-06?qb3nAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.min.js HTTP/1.1Host: graph.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://graph.org/WBACK-03-06?qb3nAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.selection.min.js HTTP/1.1Host: graph.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://graph.org/WBACK-03-06?qb3nAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/autosize.min.js HTTP/1.1Host: graph.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://graph.org/WBACK-03-06?qb3nAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/load-image.all.min.js?1 HTTP/1.1Host: graph.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://graph.org/WBACK-03-06?qb3nAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /TD7YLfDY/Screenshot-5.png HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/quill.min.js?10 HTTP/1.1Host: graph.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://graph.org/WBACK-03-06?qb3nAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/core.min.js?67 HTTP/1.1Host: graph.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://graph.org/WBACK-03-06?qb3nAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_websync_?path=WBACK-03-06&hash=f2049427ada0b5df69 HTTP/1.1Host: t.meConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://graph.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/icons.png?1 HTTP/1.1Host: graph.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://graph.org/WBACK-03-06?qb3nAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /check HTTP/1.1Host: edit.graph.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tph_uuid=vMaDyU9f4sRBhUZ9s1j3RwT2gvYR94OEOXfnRpAURs
Source: global trafficHTTP traffic detected: GET /favicon.ico?1 HTTP/1.1Host: graph.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://graph.org/WBACK-03-06?qb3nAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/icons.png?1 HTTP/1.1Host: graph.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2/rr HTTP/1.1Host: get188.infoConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://graph.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new.html HTTP/1.1Host: get188.infoConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://graph.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qwerty_2=0
Source: global trafficHTTP traffic detected: GET /favicon.ico?1 HTTP/1.1Host: graph.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: get188.infoConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get188.info/new.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qwerty_2=0
Source: global trafficHTTP traffic detected: GET /go/539433/y2 HTTP/1.1Host: gameprox.ccConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://get188.info/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /payouts/?b=YTo0OntzOjU6ImxhYmVsIjtzOjA6IiI7czozOiJ1c3IiO2k6ODM5O3M6NDoibm9wZCI7czoxMToiZ2FtZXByb3guY2MiO3M6MToibyI7aToxO30= HTTP/1.1Host: farum-mining.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://get188.info/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /payouts/ HTTP/1.1Host: farum-mining.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A11%3A%22gameprox.cc%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
Source: global trafficHTTP traffic detected: GET /payouts/ HTTP/1.1Host: farum-mining.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A11%3A%22gameprox.cc%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
Source: global trafficHTTP traffic detected: GET /_nuxt/entry.816a5a0f.css HTTP/1.1Host: farum-mining.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://farum-mining.top/payouts/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A11%3A%22gameprox.cc%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
Source: global trafficHTTP traffic detected: GET /_nuxt/entry.4e713294.js HTTP/1.1Host: farum-mining.topConnection: keep-aliveOrigin: https://farum-mining.topsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://farum-mining.top/payouts/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A11%3A%22gameprox.cc%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
Source: global trafficHTTP traffic detected: GET /_nuxt/url.0b90d914.js HTTP/1.1Host: farum-mining.topConnection: keep-aliveOrigin: https://farum-mining.topsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://farum-mining.top/payouts/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A11%3A%22gameprox.cc%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
Source: global trafficHTTP traffic detected: GET /_nuxt/error-component.e8645654.js HTTP/1.1Host: farum-mining.topConnection: keep-aliveOrigin: https://farum-mining.topsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://farum-mining.top/payouts/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A11%3A%22gameprox.cc%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /payouts/ HTTP/1.1Host: farum-mining.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A11%3A%22gameprox.cc%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: graph.org
Source: global trafficDNS traffic detected: DNS query: i.ibb.co
Source: global trafficDNS traffic detected: DNS query: t.me
Source: global trafficDNS traffic detected: DNS query: edit.graph.org
Source: global trafficDNS traffic detected: DNS query: get188.info
Source: global trafficDNS traffic detected: DNS query: sharkboss.top
Source: global trafficDNS traffic detected: DNS query: gameprox.cc
Source: global trafficDNS traffic detected: DNS query: farum-mining.top
Source: unknownHTTP traffic detected: POST /check HTTP/1.1Host: edit.graph.orgConnection: keep-aliveContent-Length: 29sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-www-form-urlencoded; charset=UTF-8sec-ch-ua-mobile: ?0Origin: https://graph.orgSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://graph.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Fri, 07 Mar 2025 12:52:42 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: chromecache_74.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_67.2.drString found in binary or memory: http://www.jacklmoore.com/autosize
Source: chromecache_74.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_74.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_74.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_74.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_60.2.drString found in binary or memory: https://quilljs.com/
Source: chromecache_75.2.drString found in binary or memory: https://sharkboss.top/share/get_redir.php
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1292_271505486Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1292_271505486Jump to behavior
Source: classification engineClassification label: mal52.win@24/39@28/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2392,i,14052313284095222852,413642289878464209,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2420 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://graph.org/WBACK-03-06?qb3n"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2392,i,14052313284095222852,413642289878464209,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2420 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://graph.org/WBACK-03-06?qb3n0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://graph.org/js/load-image.all.min.js?10%Avira URL Cloudsafe
https://get188.info/2/rr100%Avira URL Cloudphishing
https://graph.org/css/core.min.css?470%Avira URL Cloudsafe
https://graph.org/css/quill.core.min.css0%Avira URL Cloudsafe
https://graph.org/favicon.ico?10%Avira URL Cloudsafe
https://graph.org/js/quill.min.js?100%Avira URL Cloudsafe
https://graph.org/images/icons.png?10%Avira URL Cloudsafe
https://get188.info/favicon.ico100%Avira URL Cloudphishing
https://farum-mining.top/_nuxt/entry.4e713294.js0%Avira URL Cloudsafe
https://farum-mining.top/payouts/?b=YTo0OntzOjU6ImxhYmVsIjtzOjA6IiI7czozOiJ1c3IiO2k6ODM5O3M6NDoibm9wZCI7czoxMToiZ2FtZXByb3guY2MiO3M6MToibyI7aToxO30=100%Avira URL Cloudphishing
https://edit.graph.org/check0%Avira URL Cloudsafe
https://farum-mining.top/payouts/100%Avira URL Cloudphishing
https://farum-mining.top/_nuxt/error-component.e8645654.js0%Avira URL Cloudsafe
http://farum-mining.top/payouts/100%Avira URL Cloudphishing
https://graph.org/js/autosize.min.js0%Avira URL Cloudsafe
https://graph.org/js/jquery.selection.min.js0%Avira URL Cloudsafe
https://gameprox.cc/go/539433/y2100%Avira URL Cloudphishing
https://graph.org/js/core.min.js?670%Avira URL Cloudsafe
http://www.jacklmoore.com/autosize0%Avira URL Cloudsafe
https://sharkboss.top/share/get_redir.php0%Avira URL Cloudsafe
https://graph.org/js/jquery.min.js0%Avira URL Cloudsafe
https://farum-mining.top/_nuxt/url.0b90d914.js0%Avira URL Cloudsafe
https://farum-mining.top/_nuxt/entry.816a5a0f.css0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
sharkboss.top
172.67.129.154
truefalse
    unknown
    gameprox.cc
    91.212.166.23
    truefalse
      unknown
      t.me
      149.154.167.99
      truefalse
        high
        www.google.com
        142.250.186.68
        truefalse
          high
          edit.graph.org
          149.154.164.13
          truefalse
            unknown
            graph.org
            149.154.164.13
            truefalse
              unknown
              get188.info
              185.208.156.66
              truetrue
                unknown
                farum-mining.top
                91.212.166.23
                truefalse
                  unknown
                  i.ibb.co
                  91.134.10.168
                  truefalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://farum-mining.top/_nuxt/entry.4e713294.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://graph.org/css/quill.core.min.cssfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://graph.org/js/load-image.all.min.js?1false
                    • Avira URL Cloud: safe
                    unknown
                    https://get188.info/favicon.icofalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://graph.org/images/icons.png?1false
                    • Avira URL Cloud: safe
                    unknown
                    https://graph.org/favicon.ico?1false
                    • Avira URL Cloud: safe
                    unknown
                    https://get188.info/2/rrfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://graph.org/js/quill.min.js?10false
                    • Avira URL Cloud: safe
                    unknown
                    https://farum-mining.top/payouts/?b=YTo0OntzOjU6ImxhYmVsIjtzOjA6IiI7czozOiJ1c3IiO2k6ODM5O3M6NDoibm9wZCI7czoxMToiZ2FtZXByb3guY2MiO3M6MToibyI7aToxO30=false
                    • Avira URL Cloud: phishing
                    unknown
                    https://graph.org/css/core.min.css?47false
                    • Avira URL Cloud: safe
                    unknown
                    https://edit.graph.org/checkfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://farum-mining.top/payouts/false
                    • Avira URL Cloud: phishing
                    unknown
                    http://farum-mining.top/payouts/false
                    • Avira URL Cloud: phishing
                    unknown
                    https://graph.org/js/autosize.min.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://graph.org/js/jquery.selection.min.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://get188.info/new.htmltrue
                      unknown
                      https://graph.org/js/core.min.js?67false
                      • Avira URL Cloud: safe
                      unknown
                      https://farum-mining.top/_nuxt/error-component.e8645654.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://i.ibb.co/TD7YLfDY/Screenshot-5.pngfalse
                        high
                        https://gameprox.cc/go/539433/y2false
                        • Avira URL Cloud: phishing
                        unknown
                        https://graph.org/js/jquery.min.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://farum-mining.top/_nuxt/url.0b90d914.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://t.me/_websync_?path=WBACK-03-06&hash=f2049427ada0b5df69false
                          high
                          https://farum-mining.top/_nuxt/entry.816a5a0f.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://graph.org/WBACK-03-06?qb3nfalse
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://npms.io/search?q=ponyfill.chromecache_74.2.drfalse
                              high
                              https://lodash.com/chromecache_74.2.drfalse
                                high
                                http://underscorejs.org/LICENSEchromecache_74.2.drfalse
                                  high
                                  https://quilljs.com/chromecache_60.2.drfalse
                                    high
                                    https://sharkboss.top/share/get_redir.phpchromecache_75.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.jacklmoore.com/autosizechromecache_67.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://lodash.com/licensechromecache_74.2.drfalse
                                      high
                                      https://openjsf.org/chromecache_74.2.drfalse
                                        high
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        142.250.186.68
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        172.67.129.154
                                        sharkboss.topUnited States
                                        13335CLOUDFLARENETUSfalse
                                        149.154.164.13
                                        edit.graph.orgUnited Kingdom
                                        62041TELEGRAMRUfalse
                                        149.154.167.99
                                        t.meUnited Kingdom
                                        62041TELEGRAMRUfalse
                                        91.134.82.79
                                        unknownFrance
                                        16276OVHFRfalse
                                        91.212.166.23
                                        gameprox.ccUnited Kingdom
                                        35819MOBILY-ASEtihadEtisalatCompanyMobilySAfalse
                                        185.208.156.66
                                        get188.infoSwitzerland
                                        42624SIMPLECARRIERCHtrue
                                        91.134.10.168
                                        i.ibb.coFrance
                                        16276OVHFRfalse
                                        IP
                                        192.168.2.4
                                        Joe Sandbox version:42.0.0 Malachite
                                        Analysis ID:1631681
                                        Start date and time:2025-03-07 13:51:07 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 3m 17s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:browseurl.jbs
                                        Sample URL:https://graph.org/WBACK-03-06?qb3n
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:19
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal52.win@24/39@28/9
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 172.217.23.99, 142.250.185.206, 142.250.186.46, 64.233.166.84, 172.217.16.142, 216.58.206.78, 216.58.206.46, 142.250.186.174, 142.250.185.74, 142.250.74.202, 216.58.206.42, 172.217.16.202, 142.250.185.170, 172.217.16.138, 142.250.185.138, 216.58.206.74, 216.58.212.170, 142.250.181.234, 216.58.212.138, 172.217.18.106, 142.250.185.106, 142.250.185.234, 142.250.185.202, 172.217.18.10, 142.250.185.78, 172.217.16.206, 199.232.214.172, 216.58.206.35, 142.250.184.238, 142.250.185.238, 216.58.206.67, 142.250.186.35, 23.60.203.209
                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, translate.googleapis.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, c.pki.goog
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size getting too big, too many NtOpenFile calls found.
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: https://graph.org/WBACK-03-06?qb3n
                                        No simulations
                                        No context
                                        No context
                                        No context
                                        No context
                                        No context
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (37945)
                                        Category:downloaded
                                        Size (bytes):236100
                                        Entropy (8bit):6.080377231258373
                                        Encrypted:false
                                        SSDEEP:6144:DkqkxjiE0/gahb9lyX27VCyg+dlht0MkxZfz/hAXck9Ce:Y2Oahpom7/nOzhacyf
                                        MD5:97F8260E2FC321A619D66FD10BB8796E
                                        SHA1:38E66BBB11748D7A469C2F35DC14526E6386F020
                                        SHA-256:976C89984CA0224C0F9ECC1BDEDD1F82D34A7D7B14826491837D0D1CB1275F01
                                        SHA-512:2B2F21EF6FFC55E08499AD1328B50E3CBFAC51D91D4C00C4C284797493C5B6B86FB47268C107FF614D583F1FA9F20B2E01A2248AA2241E41D4712F916FB1928D
                                        Malicious:false
                                        Reputation:low
                                        URL:https://graph.org/css/core.min.css?47
                                        Preview:@font-face{font-family:CustomSansSerif;font-style:normal;font-weight:300;src:url(data:font/opentype;base64,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
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (719)
                                        Category:downloaded
                                        Size (bytes):1182
                                        Entropy (8bit):5.313495937058339
                                        Encrypted:false
                                        SSDEEP:24:F8EKdX4U5tTthsdvYVSV+mpjLKDJvEFhSYDWMvCG729LWUSlkDvDCLeDoUSlLZlt:ZUf/EvC4+mpPKDJvsMYtf7IWUS4rckoJ
                                        MD5:88B31D9279571188E305FD1B5392108D
                                        SHA1:360BFD5AE1BBBF5CB9C1D9C1F55BAE4989BDF7F5
                                        SHA-256:7C20920A025AAF7B9C4B24CFD7405B9B90053DBF4C32C2CA67057FD5BD281CA7
                                        SHA-512:AABFE142DFC73E602EEB7D5F2531D24069E730DB7215723F652869D65A2679499FC5EFE8E725F4C29F76AAC3A4EE2B79ACCF5150255CBAB281DEBDBCC60B89C3
                                        Malicious:false
                                        Reputation:low
                                        URL:https://farum-mining.top/_nuxt/error-component.e8645654.js
                                        Preview:import{d as n,_ as o,o as f,c as g,n as E,g as k,u as s}from"./entry.4e713294.js";const P={__name:"nuxt-error-page",props:{error:Object},setup(c){const{error:t}=c;(t.stack||"").split(`.`).splice(1).map(e=>({text:e.replace("webpack:/","").replace(".vue",".js").trim(),internal:e.includes("node_modules")&&!e.includes(".cache")||e.includes("internal")||e.includes("new Promise")})).map(e=>`<span class="stack${e.internal?" internal":""}">${e.text}</span>`).join(`.`);const r=Number(t.statusCode||500),a=r===404,u=t.statusMessage??(a?"Page Not Found":"Internal Server Error"),i=t.message||t.toString(),p=void 0,_=n(()=>o(()=>import("./error-404.f168ad12.js"),["./error-404.f168ad12.js","./entry.4e713294.js","./entry.816a5a0f.css","./composables.6832b668.js","./error-404.8bdbaeb8.css"],import.meta.url).then(e=>e.default||e)),d=n(()=>o(()=>import("./error-500.10cc4d01.js"),["./error-500.10cc4d01.js","./entry.4e713294.js","./entry.816a5a0f.css","./composables.6832b668.js","./error-500.b63a96f5.css"],
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                        Category:downloaded
                                        Size (bytes):5430
                                        Entropy (8bit):1.5788986801415115
                                        Encrypted:false
                                        SSDEEP:6:EfhU5Uvnnnnn4niUrWlEUbIUPUonnnnnnnnnnnPnnnQUzIUby/8n:E5U5UxUrivDjC8
                                        MD5:DA022EEA8D752ED94ACE16C4DBB8BB0E
                                        SHA1:414322F345E53AACFC18F36CDFAD50AC9FF132F9
                                        SHA-256:9D9F12300D8D87B8C2E5035DE0C1ABE413CDAFCE47EABAAE2CF5E067DC2F4C33
                                        SHA-512:603B05E663CF1E1957F0FD413B37B73FEAD986ADE8439AD0AEA429C65E6260DCF3E76A4129C2F03B87066E86FF578876FECEC76DEE2EBC5D4E58144D0AA3D6DC
                                        Malicious:false
                                        Reputation:low
                                        URL:https://graph.org/favicon.ico?1
                                        Preview:............ .h...&... .... .........(....... ..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2710), with no line terminators
                                        Category:downloaded
                                        Size (bytes):2710
                                        Entropy (8bit):4.820675128193189
                                        Encrypted:false
                                        SSDEEP:48:vR997dqOKb2IGUkUqdl9kIOB2767Ae74xD5JzcO//LRI9ifTFHSTj6rvj85:J9ldqOmSiB27670XCcl66lSvevg5
                                        MD5:485340BF60DE255D917B74218669D9C5
                                        SHA1:5BFA17A6E88FAA54C7C29F4EF1A1CCC3D80E1175
                                        SHA-256:E8A9BC2271729E7078AE34F415D174765FAFA7045593D270ADCDD364B529AC08
                                        SHA-512:27558FFCC917334E65F77E07F11354AAB27266C5CFC6267D7F120F6E2A69A1868EA7AF4CA3BD7C56FE357809EAC1856A5C9208B1C42C96F8459F5DE8528CCD2A
                                        Malicious:false
                                        Reputation:low
                                        URL:https://graph.org/js/jquery.selection.min.js
                                        Preview:!function(t,e,r){var n=function(t){var n={text:"",start:0,end:0};if(!t.value)return n;try{if(e.getSelection)n.start=t.selectionStart,n.end=t.selectionEnd,n.text=t.value.slice(n.start,n.end);else if(r.selection){t.focus();var s=r.selection.createRange(),a=r.body.createTextRange();n.text=s.text;try{a.moveToElementText(t),a.setEndPoint("StartToStart",s)}catch(c){a=t.createTextRange(),a.setEndPoint("StartToStart",s)}n.start=t.value.length-a.text.length,n.end=n.start+s.text.length}}catch(c){}return n},s={getPos:function(t){var e=n(t);return{start:e.start,end:e.end}},setPos:function(t,r,n){n=this._caretMode(n),"start"===n?r.end=r.start:"end"===n&&(r.start=r.end),t.focus();try{if(t.createTextRange){var s=t.createTextRange();e.navigator.userAgent.toLowerCase().indexOf("msie")>=0&&(r.start=t.value.substr(0,r.start).replace(/\r/g,"").length,r.end=t.value.substr(0,r.end).replace(/\r/g,"").length),s.collapse(!0),s.moveStart("character",r.start),s.moveEnd("character",r.end-r.start),s.select()}else
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):7190
                                        Entropy (8bit):4.782606771548653
                                        Encrypted:false
                                        SSDEEP:48:yQASevcH+4bmj4nLw/FP0m0AEQToJtJb0i5i9lgl9tS9NCR6TGO2MzMlb1:ZAjceSmjZP9rS0vN2wU
                                        MD5:C109C41150B8C3FEB5CF8E349A6B05A4
                                        SHA1:FE462D4F8A16E9FFB37F733C214BEFC1B807E17F
                                        SHA-256:2D8806A9454F45E2C653E351411DCC6466D613AE1BBD9C44D3A31E052C5E511C
                                        SHA-512:2E8596495CFE5093BF66C70D62C04F932E4D0679303B3304FBFD6B18FC5C3AE40B54A802C23ED8127F1A7C941D234C309471D01B980BA5FDBC87BA47F52CF88E
                                        Malicious:false
                                        Reputation:low
                                        URL:https://graph.org/css/quill.core.min.css
                                        Preview:/*!. * Quill Editor v1.0.0. * https://quilljs.com/. * Copyright (c) 2014, Jason Chen. * Copyright (c) 2013, salesforce.com. */..ql-container{box-sizing:border-box;font-family:Helvetica,Arial,sans-serif;font-size:13px;height:100%;margin:0;position:relative}..ql-clipboard{left:-100000px;height:1px;overflow-y:hidden;position:absolute;top:50%}..ql-clipboard p{margin:0;padding:0}..ql-editor{box-sizing:border-box;cursor:text;line-height:1.42;height:100%;outline:0;overflow-y:auto;padding:12px 15px;tab-size:4;-moz-tab-size:4;text-align:left;white-space:pre-wrap;word-wrap:break-word}..ql-editor blockquote,.ql-editor h1,.ql-editor h2,.ql-editor h3,.ql-editor h4,.ql-editor h5,.ql-editor h6,.ql-editor ol,.ql-editor p,.ql-editor pre,.ql-editor ul{margin:0;padding:0;counter-reset:list-1 list-2 list-3 list-4 list-5 list-6 list-7 list-8 list-9}..ql-editor ol,.ql-editor ul{padding-left:1.5em}..ql-editor ol>li,.ql-editor ul>li{list-style-type:none}..ql-editor ul>li::before{content:'\25CF'}..ql-editor li
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                        Category:dropped
                                        Size (bytes):5430
                                        Entropy (8bit):1.5788986801415115
                                        Encrypted:false
                                        SSDEEP:6:EfhU5Uvnnnnn4niUrWlEUbIUPUonnnnnnnnnnnPnnnQUzIUby/8n:E5U5UxUrivDjC8
                                        MD5:DA022EEA8D752ED94ACE16C4DBB8BB0E
                                        SHA1:414322F345E53AACFC18F36CDFAD50AC9FF132F9
                                        SHA-256:9D9F12300D8D87B8C2E5035DE0C1ABE413CDAFCE47EABAAE2CF5E067DC2F4C33
                                        SHA-512:603B05E663CF1E1957F0FD413B37B73FEAD986ADE8439AD0AEA429C65E6260DCF3E76A4129C2F03B87066E86FF578876FECEC76DEE2EBC5D4E58144D0AA3D6DC
                                        Malicious:false
                                        Reputation:low
                                        Preview:............ .h...&... .... .........(....... ..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (32086)
                                        Category:downloaded
                                        Size (bytes):95786
                                        Entropy (8bit):5.393689635062045
                                        Encrypted:false
                                        SSDEEP:1536:/PEkjP+iADIOr/NEe876nmBu3HvF38sEeLHFoqqhJ7SerN5wVI+xcBmPv7E+nzm6:ENMyqhJvN32cBC7M6Whca98HrB
                                        MD5:8101D596B2B8FA35FE3A634EA342D7C3
                                        SHA1:D6C1F41972DE07B09BFA63D2E50F9AB41EC372BD
                                        SHA-256:540BC6DEC1DD4B92EA4D3FB903F69EABF6D919AFD48F4E312B163C28CFF0F441
                                        SHA-512:9E1634EB02AB6ACDFD95BF6544EEFA278DFDEC21F55E94522DF2C949FB537A8DFEAB6BCFECF69E6C82C7F53A87F864699CE85F0068EE60C56655339927EEBCDB
                                        Malicious:false
                                        Reputation:low
                                        URL:https://graph.org/js/jquery.min.js
                                        Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (16772), with no line terminators
                                        Category:downloaded
                                        Size (bytes):16772
                                        Entropy (8bit):5.433347277750894
                                        Encrypted:false
                                        SSDEEP:384:Cw8q18xsv4ka4rV0TB4y7DKOtg7znlC7Rmz:Cna8xsE7DNunsRmz
                                        MD5:F983DBF664D416EDFF89057D892E2BB5
                                        SHA1:0F6EAB722FFEDA3A62E62151EDEFF15A07C3CED4
                                        SHA-256:24923CB2AC81AFE909F228D38891F3DDBDB64B0374CC821585975D1ED1E20370
                                        SHA-512:EC6ACFED6F81DF0EC4DB68115A10B9C56F5D6EE0932BA7525AB756CF870E50AB888701231D05E21C5A2A480F13A6D3F46A9B75FA24781AC534CFAA7F77F7CD34
                                        Malicious:false
                                        Reputation:low
                                        URL:https://graph.org/js/load-image.all.min.js?1
                                        Preview:!function(e){"use strict";function t(e,i,a){var o,r=document.createElement("img");if(r.onerror=function(o){return t.onerror(r,o,e,i,a)},r.onload=function(o){return t.onload(r,o,e,i,a)},t.isInstanceOf("Blob",e)||t.isInstanceOf("File",e))o=r._objectURL=t.createObjectURL(e);else{if("string"!=typeof e)return!1;o=e,a&&a.crossOrigin&&(r.crossOrigin=a.crossOrigin)}return o?(r.src=o,r):t.readFile(e,function(e){var t=e.target;t&&t.result?r.src=t.result:i&&i(e)})}function i(e,i){!e._objectURL||i&&i.noRevoke||(t.revokeObjectURL(e._objectURL),delete e._objectURL)}var a=window.createObjectURL&&window||window.URL&&URL.revokeObjectURL&&URL||window.webkitURL&&webkitURL;t.isInstanceOf=function(e,t){return Object.prototype.toString.call(t)==="[object "+e+"]"},t.transform=function(e,i,a,o,r){a(t.scale(e,i,r),r)},t.onerror=function(e,t,a,o,r){i(e,r),o&&o.call(e,t)},t.onload=function(e,a,o,r,n){i(e,n),r&&t.transform(e,n,r,o,{})},t.transformCoordinates=function(){},t.getTransformedOptions=function(e,t){var
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 40 x 487, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):3295
                                        Entropy (8bit):7.865112262534193
                                        Encrypted:false
                                        SSDEEP:96:KZaQRfsP5JPnkB3eGjS1U5E+7NELIQS7jI:KZaFwOEwU5BxLQYI
                                        MD5:DBF6327FC24074B3CABF15AC2F39AA5C
                                        SHA1:43DA0594BCD09EB2CD6EF4F703CA40E4D6FA2C14
                                        SHA-256:4131357EE671EBC7F0430BC803D04A0CB7170D8F98302071D5C061AA6F93CF4E
                                        SHA-512:5FE748705592E1E5BD7D43F3D71A2EDF139B724FFC9A58B9122E1B22EBC6DA79EA4D259E1DD8C7744018563B5EF9CE5F6A02D9A972683ADE194AE74C0F70A242
                                        Malicious:false
                                        Reputation:low
                                        URL:https://graph.org/images/icons.png?1
                                        Preview:.PNG........IHDR...(..........7......tEXtSoftware.Adobe ImageReadyq.e<....IDATx....UU............t.".eGs.d .0-.a.&.F.ML.....69N...".T8.CG!.......dM.]3...0...'............{.=K.3...g....w...s.).J..Pk<..$ ..H@.....*.....B..~.....r....P.;..`..j+=v.E.W.....t.oupch..o.#..ok}.....}..qOCMI..+.bm.........i.../A.5n.tS.V.e7#......S7#.=.yk.*./u....}..F8..~.'@....\.... 5U.._.N...t)..j=.g.>.....$ ..H@.....$..7`U.B.P.......5&....Zh..R,.w.r......D.........h.?.E....`..j.0..M..q....F....G.....p.. ......4.i.C...[.].(..&..:......:.........U#.$..j.... .....Q.?.:I....$ ..H@......*..H,7....#.(.....j...-...9.z.G@o.`.-.Q..1..[...9\W.q.4s.)..n.m....?.n.o.X./..W.R........hL...6.0hxL}..P~]......FKN.P.GC....+..t3.....M..l.@s.V.n.jT..-..5...9.;.......$ ..H@..,.B...Z+3.c...b.....,..$..^i.?-......j$. .A.d...+|k.~..."E.......?.......Q......A..Q. ..k..? ......Q. ......?..j....5..H@.....$ .{...w!t..?r.&:R...l...f..|.?..0.7..c.....M.?/O...b.tBh_...q...y..).LE..%.2...v.G.6..l..I...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (365)
                                        Category:downloaded
                                        Size (bytes):366
                                        Entropy (8bit):4.9211990143349835
                                        Encrypted:false
                                        SSDEEP:6:qdEbEYCWUJXuSCsQwNFSf/HMeNMxHMChquAny7rlW6xabYJrXU1vLVXNK1yrXUKd:GEbEYQX4s5FUHLKHHqyPlyQX0vrX92Y7
                                        MD5:64B3327F89702A18D2440973FD274662
                                        SHA1:F460A828CB4566ABCF4BA8E295BD2EA33EB5E294
                                        SHA-256:66A2FA73C10CF8E22E709AC61A1585B8B3535D9F0E0C5FE2AE08ABC88611C22A
                                        SHA-512:85BA0C9E1B663F2684641E247D994A807EAE6F8511A65FED438E23239A2C2B051889046753FCAD7152BEC079B26588248F197AA3D94C786A37778448AB7B32AE
                                        Malicious:false
                                        Reputation:low
                                        URL:https://farum-mining.top/_nuxt/url.0b90d914.js
                                        Preview:import{af as t,a as r,b as s,h as o,ag as l}from"./entry.4e713294.js";const n=r();s();const e=o("pageId",""),u=o("nextPageId",""),i=t((a,g)=>{if(u.value===a.name||e.value===a.name){console.log("all is good");return}else return e.value?(console.log("redirecting to: "+e.value),n.push({name:e.value})):(console.log("redirecting to: /"),l("/"))});export{i as default};.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 575 x 424, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):68549
                                        Entropy (8bit):7.951122004540144
                                        Encrypted:false
                                        SSDEEP:1536:Dbky5YcpUzhCbYchXpNNHCZNvFAXydF3sQQnAvapVMX5slIpgTz1lt:8dzmhXpNs6XydqbAuubpgTZf
                                        MD5:C680F210CB06846422DC36356B8E6A90
                                        SHA1:E5E47C007FB7BFFCA6DF48EB0BEC34280DFEEA9A
                                        SHA-256:C48992F9D79D1189AF169634BF1739DD267B22136D2E8CD296324C5575C357A0
                                        SHA-512:DB19CCBB45F5EF987ABCBF57B82A136B033A6ED8036BDC5D3BB01455D6D93FBBE05123AECEFE8768CC6864DFF97D514F390B32860BFC0BEFCBFA3AE0EE925C4A
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...?..........'.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...$..........3..B.`!....I...........u.e.....}Vf.........V...w.Zg....w>.s....[..u...w?...m.!5...5...-=.K..c.}.^...a.h.DIv.c....!..... .c...v.\...~6..Ou..~.......iwO...b......J..g.h.T'...?.....?..........?.A...u";v.....Q".h.'.?Q.].X.:}&....tA.+.?|....uC_.p..%...N../....w.q....../.W|.v|..B.:.K..S.X..N^WG..2.Y-~.vo.$.;~..4:b..D.'J...O.#G....pCH'...h.T'...O.p._..HF|...p..%...N,..~`.#~.....?;v.....CG..sn..I.....(.....O.8E{.........t#..c....$...o....R...d...D.:...........%J...h.DIv.....H.'F../...".O...:....k./y...?L..h.tG.?1..~..O.).j.?..O.X...;.}...%..O4~.#...n.D.'..?...H.'F....c...'.?..O.d._...E...Ou...#....1Hv.....H.'F../...".O...:....k.E..$....Ow...#..h.D..v.S.i......s.|....S.m.x..l..t....h.$..L..........a._..O..zko$......,......../V......t..v:..=..2.v.....[..y.)....;.U..2.N}.VO...'7..+....9td.::qp+.;..[.......o|..d...j..0.$.?..+..O..d.X,p.xIF...2.......].
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3345)
                                        Category:downloaded
                                        Size (bytes):3419
                                        Entropy (8bit):5.074152236399131
                                        Encrypted:false
                                        SSDEEP:48:lwhqqbnMD9xjXGbjCfq9bR9TWCCSZvwjeGE3TIjZOd1T0CzdByMKb9EterL3XwhN:l6bMZ49rZvQwdBp+Eo5m3J
                                        MD5:BD4F179F94D68EC0999348FF53AFE2C0
                                        SHA1:E7A0816561E5A62F97C6F7C1E5B5D9AF60CCB2B0
                                        SHA-256:AD0F0FFDCD62A3C1918DD0E51B06F52BE8941A74BD6702CF9708752A90BFD36C
                                        SHA-512:9552AF023D1AF4A8115E2324D99762CB105CF381B757A66894DA554CB7675657CF05EAD29A94E24E4DC0690F5006525375C39933251265CEEB9E3A6F99ADF044
                                        Malicious:false
                                        Reputation:low
                                        URL:https://graph.org/js/autosize.min.js
                                        Preview:/*!..Autosize 3.0.17..license: MIT..http://www.jacklmoore.com/autosize.*/.!function(e,t){if("function"==typeof define&&define.amd)define(["exports","module"],t);else if("undefined"!=typeof exports&&"undefined"!=typeof module)t(exports,module);else{var n={exports:{}};t(n.exports,n),e.autosize=n.exports}}(this,function(e,t){"use strict";function n(e){function t(){var t=window.getComputedStyle(e,null);"vertical"===t.resize?e.style.resize="none":"both"===t.resize&&(e.style.resize="horizontal"),l="content-box"===t.boxSizing?-(parseFloat(t.paddingTop)+parseFloat(t.paddingBottom)):parseFloat(t.borderTopWidth)+parseFloat(t.borderBottomWidth),isNaN(l)&&(l=0),a()}function n(t){var n=e.style.width;e.style.width="0px",e.offsetWidth,e.style.width=n,e.style.overflowY=t,r()}function o(e){for(var t=[];e&&e.parentNode&&e.parentNode instanceof Element;)e.parentNode.scrollTop&&t.push({node:e.parentNode,scrollTop:e.parentNode.scrollTop}),e=e.parentNode;return t}function r(){var t=e.style.height,n=o(e),r=d
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (32051)
                                        Category:downloaded
                                        Size (bytes):201874
                                        Entropy (8bit):5.311356255551935
                                        Encrypted:false
                                        SSDEEP:1536:RD2R2V9FI1SJKwqZy+zQU85XHvUCxad6vc6XjDKbD7Ihk0dr4C3wMDooqePv+oMt:YJUnWJ9NgTMojlzQyZ8v
                                        MD5:E2F44403EC3ECF567E8B8A9B091616DC
                                        SHA1:1FD0F2555B83632D7B17CAE8CCF25422211E8A85
                                        SHA-256:7C6CD331016A7CB8DAFA981C75BB72ED857E5EA00EB3438FFCE1A446CBDFB186
                                        SHA-512:0A49E23D1AE5F64C45C06C53C1A475D73BA26EA508009211F036190C9325F0F00C674E23BAF9E2352DBC35688B79BE571EC6F5B4C7527BC7E38E9D4C64AA4C0C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://graph.org/js/quill.min.js?10
                                        Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.Quill=e():t.Quill=e()}(this,function(){return function(t){function e(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return t[r].call(o.exports,o,o.exports,e),o.loaded=!0,o.exports}var n={};return e.m=t,e.c=n,e.p="",e(0)}([function(t,e,n){t.exports=n(53)},function(t,e,n){"use strict";function r(t){return t&&t.__esModule?t:{"default":t}}var o=n(2),i=r(o),l=n(18),a=r(l),s=n(29),u=r(s),c=n(30),f=r(c),p=n(42),h=r(p),d=n(34),y=r(d),v=n(31),b=r(v),g=n(32),m=r(g),_=n(43),O=r(_),w=n(33),x=r(w),k=n(44),E=r(k),j=n(51),A=r(j),N=n(52),q=r(N);a["default"].register({"blots/block":u["default"],"blots/block/embed":s.BlockEmbed,"blots/break":f["default"],"blots/container":h["default"],"blots/cursor":y["default"],"blots/embed":b["default"],"blots/inline":m["default"],"blots/scroll":O["default"],"blots/text":x["defaul
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 575 x 424, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):68549
                                        Entropy (8bit):7.951122004540144
                                        Encrypted:false
                                        SSDEEP:1536:Dbky5YcpUzhCbYchXpNNHCZNvFAXydF3sQQnAvapVMX5slIpgTz1lt:8dzmhXpNs6XydqbAuubpgTZf
                                        MD5:C680F210CB06846422DC36356B8E6A90
                                        SHA1:E5E47C007FB7BFFCA6DF48EB0BEC34280DFEEA9A
                                        SHA-256:C48992F9D79D1189AF169634BF1739DD267B22136D2E8CD296324C5575C357A0
                                        SHA-512:DB19CCBB45F5EF987ABCBF57B82A136B033A6ED8036BDC5D3BB01455D6D93FBBE05123AECEFE8768CC6864DFF97D514F390B32860BFC0BEFCBFA3AE0EE925C4A
                                        Malicious:false
                                        Reputation:low
                                        URL:https://i.ibb.co/TD7YLfDY/Screenshot-5.png
                                        Preview:.PNG........IHDR...?..........'.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...$..........3..B.`!....I...........u.e.....}Vf.........V...w.Zg....w>.s....[..u...w?...m.!5...5...-=.K..c.}.^...a.h.DIv.c....!..... .c...v.\...~6..Ou..~.......iwO...b......J..g.h.T'...?.....?..........?.A...u";v.....Q".h.'.?Q.].X.:}&....tA.+.?|....uC_.p..%...N../....w.q....../.W|.v|..B.:.K..S.X..N^WG..2.Y-~.vo.$.;~..4:b..D.'J...O.#G....pCH'...h.T'...O.p._..HF|...p..%...N,..~`.#~.....?;v.....CG..sn..I.....(.....O.8E{.........t#..c....$...o....R...d...D.:...........%J...h.DIv.....H.'F../...".O...:....k./y...?L..h.tG.?1..~..O.).j.?..O.X...;.}...%..O4~.#...n.D.'..?...H.'F....c...'.?..O.d._...E...Ou...#....1Hv.....H.'F../...".O...:....k.E..$....Ow...#..h.D..v.S.i......s.|....S.m.x..l..t....h.$..L..........a._..O..zko$......,......../V......t..v:..=..2.v.....[..y.)....;.U..2.N}.VO...'7..+....9td.::qp+.;..[.......o|..d...j..0.$.?..+..O..d.X,p.xIF...2.......].
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (49996)
                                        Category:downloaded
                                        Size (bytes):49997
                                        Entropy (8bit):5.149866528234942
                                        Encrypted:false
                                        SSDEEP:384:ck7EOqwt5RcEqBkPEp3Nlaj6IEdMLhU0GT4P4mJFiRMaBh0qdX:4wR9qB5QUWJFiRMaBTd
                                        MD5:A3EC7F83DFC6F1A0B43BABE4E72D86AB
                                        SHA1:B759686938891EEBFFCFA01B2A49914BDED151CD
                                        SHA-256:816A5A0F5B2B5E79D25AF268686381BFD7F2D7DB7E04C59ADC55731D13B67812
                                        SHA-512:5242DFB5C7E34EFC85C339462575BD1DE4B638620ADA3D3C7E7AD4C2BB1F2367F3BC98D9F253C7F89E0F854A94EDC3C46DAF0A333B6CF5BA9CED311923600791
                                        Malicious:false
                                        Reputation:low
                                        URL:https://farum-mining.top/_nuxt/entry.816a5a0f.css
                                        Preview:/*! tailwindcss v3.2.6 | MIT License | https://tailwindcss.com*/*,:after,:before{border:0 solid #e5e7eb;box-sizing:border-box}:after,:before{--tw-content:""}html{-webkit-text-size-adjust:100%;font-feature-settings:normal;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4}body{line-height:inherit;margin:0}hr{border-top-width:1px;color:inherit;height:0}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 40 x 487, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):3295
                                        Entropy (8bit):7.865112262534193
                                        Encrypted:false
                                        SSDEEP:96:KZaQRfsP5JPnkB3eGjS1U5E+7NELIQS7jI:KZaFwOEwU5BxLQYI
                                        MD5:DBF6327FC24074B3CABF15AC2F39AA5C
                                        SHA1:43DA0594BCD09EB2CD6EF4F703CA40E4D6FA2C14
                                        SHA-256:4131357EE671EBC7F0430BC803D04A0CB7170D8F98302071D5C061AA6F93CF4E
                                        SHA-512:5FE748705592E1E5BD7D43F3D71A2EDF139B724FFC9A58B9122E1B22EBC6DA79EA4D259E1DD8C7744018563B5EF9CE5F6A02D9A972683ADE194AE74C0F70A242
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...(..........7......tEXtSoftware.Adobe ImageReadyq.e<....IDATx....UU............t.".eGs.d .0-.a.&.F.ML.....69N...".T8.CG!.......dM.]3...0...'............{.=K.3...g....w...s.).J..Pk<..$ ..H@.....*.....B..~.....r....P.;..`..j+=v.E.W.....t.oupch..o.#..ok}.....}..qOCMI..+.bm.........i.../A.5n.tS.V.e7#......S7#.=.yk.*./u....}..F8..~.'@....\.... 5U.._.N...t)..j=.g.>.....$ ..H@.....$..7`U.B.P.......5&....Zh..R,.w.r......D.........h.?.E....`..j.0..M..q....F....G.....p.. ......4.i.C...[.].(..&..:......:.........U#.$..j.... .....Q.?.:I....$ ..H@......*..H,7....#.(.....j...-...9.z.G@o.`.-.Q..1..[...9\W.q.4s.)..n.m....?.n.o.X./..W.R........hL...6.0hxL}..P~]......FKN.P.GC....+..t3.....M..l.@s.V.n.jT..-..5...9.;.......$ ..H@..,.B...Z+3.c...b.....,..$..^i.?-......j$. .A.d...+|k.~..."E.......?.......Q......A..Q. ..k..? ......Q. ......?..j....5..H@.....$ .{...w!t..?r.&:R...l...f..|.?..0.7..c.....M.?/O...b.tBh_...q...y..).LE..%.2...v.G.6..l..I...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (32062)
                                        Category:downloaded
                                        Size (bytes):51742
                                        Entropy (8bit):5.240557693604196
                                        Encrypted:false
                                        SSDEEP:1536:Xc6F6d62B6K6kUV2lLMWMyup3jlmIRFK5DNzuN:XGUV2U
                                        MD5:A137B64516580CC0E354EE1D37D2FFC9
                                        SHA1:39BDB86A75BB9A41A97C44DF0177FB7B2FEAA3EF
                                        SHA-256:4D4C1F3C9334378DDCE87CE85D94CF99A75B65B9E6604D7779F8DC0999EF486F
                                        SHA-512:6C474B9922789D80E327474DAAAFD5D02319A088D8DFD1AC1460C3D3CAE55A9C57B86F0A07A195E88DC795241EA0FCFD1D3C5FF525C5F49201C4E76B7466618C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://graph.org/js/core.min.js?67
                                        Preview:"use strict";function _classCallCheck(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function _possibleConstructorReturn(t,e){if(!t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!e||"object"!=typeof e&&"function"!=typeof e?t:e}function _inherits(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Super expression must either be null or a function, not "+typeof e);t.prototype=Object.create(e&&e.prototype,{constructor:{value:t,enumerable:!1,writable:!0,configurable:!0}}),e&&(Object.setPrototypeOf?Object.setPrototypeOf(t,e):t.__proto__=e)}function _sanitize(t,e){var o=document.createElement("a");o.href=t;var l=o.href.slice(0,o.href.indexOf(":"));return e.indexOf(l)>-1}function relativeUrl(t){var e=location,o=document.createElement("a");return o.href=t,e.origin!=o.origin?o.href:e.pathname!=o.pathname||e.search!=o.search?o.pathname+o.search+o.hash:e.href==o.href?o.hash||o.pathname+o.search+o.hash:o.has
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):32
                                        Entropy (8bit):4.538909765557392
                                        Encrypted:false
                                        SSDEEP:3:HmQhmzthNj:Nqzj
                                        MD5:B57ADF9B1F9BD6A318E70EB6C1170F91
                                        SHA1:5B1C4EA8FE8361E36C17ECFE9F1DFCBFA407D639
                                        SHA-256:0564049B422D0B6AD535C8F554ADF37E07441597881678F337DB21FB51289215
                                        SHA-512:E774A1015AFE778C95CEAA51A0EC451ADE6564CE16468DD7C277BAB6334924163B753B2C3E0BA7363FFFB1DFDC66C35533AE447D676ED039B21244F596422ED8
                                        Malicious:false
                                        Reputation:low
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCdUrgzVR-qt_EgUNG70vxiGj66mhwo-KyxIZCQMezGFos7SsEgUNSoWeUiFx0j1ol5RZOA==?alt=proto
                                        Preview:CgkKBw0bvS/GGgAKCQoHDUqFnlIaAA==
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):2522798
                                        Entropy (8bit):5.8593757477971025
                                        Encrypted:false
                                        SSDEEP:24576:Vci4ibcDUBIQrf/mtT9bHwuIIiAUcfKfXP0WjSTuQx8QScmY+Rmfx:p4ibcQBIiYwBIie2XP0VTuQxTmfRmfx
                                        MD5:EF008CB4A3811FF39B53A646C797A4E3
                                        SHA1:46F7AE4B9CBE7DD543484025561CDC8197C5818F
                                        SHA-256:0A0CB4E30B6FAA43438E9CFC1A643D996FAB112B9E9506043352F080B9CE1A74
                                        SHA-512:09CD8A7BD6170271E1465C988C629F7D5F67406C2045F8DFE73BA428096F3307AD94EA7A24C6E3F68403E9412EB7AFF3CF544004CC8B5F17FCB1D1A4BF570FE8
                                        Malicious:false
                                        Reputation:low
                                        URL:https://farum-mining.top/_nuxt/entry.4e713294.js
                                        Preview:function makeMap(uu,eu){const au=Object.create(null),iu=uu.split(",");for(let ru=0;ru<iu.length;ru++)au[iu[ru]]=!0;return eu?ru=>!!au[ru.toLowerCase()]:ru=>!!au[ru]}const GLOBALS_WHITE_LISTED="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,decodeURI,decodeURIComponent,encodeURI,encodeURIComponent,Math,Number,Date,Array,Object,Boolean,String,RegExp,Map,Set,JSON,Intl,BigInt",isGloballyWhitelisted=makeMap(GLOBALS_WHITE_LISTED);function normalizeStyle(uu){if(isArray$1(uu)){const eu={};for(let au=0;au<uu.length;au++){const iu=uu[au],ru=isString$1(iu)?parseStringStyle(iu):normalizeStyle(iu);if(ru)for(const nu in ru)eu[nu]=ru[nu]}return eu}else{if(isString$1(uu))return uu;if(isObject$1(uu))return uu}}const listDelimiterRE=/;(?![^(]*\))/g,propertyDelimiterRE=/:([^]+)/,styleCommentRE=/\/\*.*?\*\//gs;function parseStringStyle(uu){const eu={};return uu.replace(styleCommentRE,"").split(listDelimiterRE).forEach(au=>{if(au){const iu=au.split(propertyDelimiterRE);iu.length>1&&(eu[iu[0].tri
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):1036
                                        Entropy (8bit):4.739705775568432
                                        Encrypted:false
                                        SSDEEP:12:hPYkACy7C/QU7fk+2A8rBCDJxUZaCvtDfwNZI1Dz+EgiEpLzxnobUmUvuDLMCLf0:hPHCYc+nGB9fufizREpvmQunMCMPz
                                        MD5:6A8E4DEEC971227C0B01A0C0CCF5B185
                                        SHA1:A91B8259DFEF2D3C49FAB87C0DDEB1392FC2CB5F
                                        SHA-256:2995E3203DDDE98747A09F0FB71A11C4A21A594763782BF01EBD6A0EE27498ED
                                        SHA-512:26D07F2363C266D8575C881BA0E9908A9A03BD91935574279EAC9462D62FDECF3600739209BBBA622B09BB3DE846DB07FBF9E1846FF1F5FB0FC98B3CFFE5B1FB
                                        Malicious:false
                                        Reputation:low
                                        URL:https://get188.info/new.html
                                        Preview:<!DOCTYPE html>..<html lang="ru">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Redirecting...</title>.. <script>.. async function redirect() {.. try {.. let response = await fetch("https://sharkboss.top/share/get_redir.php");.. if (!response.ok) throw new Error("...... .......");.... let domain = await response.text();.. if (!domain) throw new Error("...... .....");.... let paths = [.. "/go/539433/y2".. ];.... let randomPath = paths[Math.floor(Math.random() * paths.length)];.... window.location.href = domain + randomPath;.. } catch (error) {.. console.error("...... .........:", error);.. }.. }.. window.onload = redirect;.. </script>..</head>..<body>.. <p>Re
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:C++ source, ASCII text, with very long lines (425)
                                        Category:downloaded
                                        Size (bytes):2344
                                        Entropy (8bit):4.713960346959149
                                        Encrypted:false
                                        SSDEEP:48:gVs1bxgWxP15b9VI7xtDXywTE+BxZAeXcpQvo+iQcTy4F:Ik9VmxtDXywTrBxeNpQvo+wuw
                                        MD5:5A69B2AA81A99C305237E568CCC9719F
                                        SHA1:8FD4B9B80A0056F3E8BD1835FE52C903C5F8CF60
                                        SHA-256:4E7A65EBFA5CCE2B4E62D1FD531AC5172A3806E2C670DDB8CEFC499240CA5213
                                        SHA-512:2B3ABE7D1A0AF2833EE76D0444121B92D03CFFB57B294BE0EEE3BCE413E6343ADA211F131421C6C8015A0271048BE6532FC71AFEE34261DA7B7CCCF3E0085793
                                        Malicious:false
                                        Reputation:low
                                        URL:https://farum-mining.top/payouts/
                                        Preview:<!DOCTYPE html>.<html >.<head><meta charset="utf-8">.<title>Bitcoin Mining</title>.<meta name="viewport" content="width=device-width, initial-scale=1">.<meta name="description" content="Bitcoin Mining!">.<link rel="icon" type="image/png" href="/favicon.png"><link rel="modulepreload" as="script" crossorigin href="/_nuxt/entry.4e713294.js"><link rel="preload" as="style" href="/_nuxt/entry.816a5a0f.css"><link rel="prefetch" as="script" crossorigin href="/_nuxt/url.0b90d914.js"><link rel="prefetch" as="script" crossorigin href="/_nuxt/error-component.e8645654.js"><link rel="stylesheet" href="/_nuxt/entry.816a5a0f.css"></head>.<body ><div id="__nuxt"></div><script>window.__NUXT__ = (function(a) {. return {. serverRendered: false,. config: {. public: {. paymentLink: a,. payExchange: "\u002Fpay.php?p=53",. payExchangeFee: 64,. payCommissionfp: "\u002Fpay.php?p=63",. payCommissionfpFee: 56,.
                                        No static file info
                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                        2025-03-07T13:52:59.255081+01002058101ET PHISHING Bitcoin Scam Webpage Observed291.212.166.23443192.168.2.449760TCP
                                        TimestampSource PortDest PortSource IPDest IP
                                        Mar 7, 2025 13:52:05.590003014 CET49671443192.168.2.4204.79.197.203
                                        Mar 7, 2025 13:52:05.902057886 CET49671443192.168.2.4204.79.197.203
                                        Mar 7, 2025 13:52:06.511480093 CET49671443192.168.2.4204.79.197.203
                                        Mar 7, 2025 13:52:07.902090073 CET49671443192.168.2.4204.79.197.203
                                        Mar 7, 2025 13:52:10.402067900 CET49671443192.168.2.4204.79.197.203
                                        Mar 7, 2025 13:52:10.915730953 CET49720443192.168.2.4142.250.186.68
                                        Mar 7, 2025 13:52:10.915816069 CET44349720142.250.186.68192.168.2.4
                                        Mar 7, 2025 13:52:10.915894985 CET49720443192.168.2.4142.250.186.68
                                        Mar 7, 2025 13:52:10.916213989 CET49720443192.168.2.4142.250.186.68
                                        Mar 7, 2025 13:52:10.916251898 CET44349720142.250.186.68192.168.2.4
                                        Mar 7, 2025 13:52:12.672522068 CET49720443192.168.2.4142.250.186.68
                                        Mar 7, 2025 13:52:12.716358900 CET44349720142.250.186.68192.168.2.4
                                        Mar 7, 2025 13:52:13.133944988 CET44349720142.250.186.68192.168.2.4
                                        Mar 7, 2025 13:52:13.134021044 CET49720443192.168.2.4142.250.186.68
                                        Mar 7, 2025 13:52:14.314898968 CET49724443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:14.314934969 CET44349724149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:14.315045118 CET49724443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:14.315267086 CET49725443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:14.315335989 CET44349725149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:14.315527916 CET49724443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:14.315541983 CET49725443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:14.315543890 CET44349724149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:14.315849066 CET49725443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:14.315870047 CET44349725149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:14.350728035 CET49678443192.168.2.420.189.173.27
                                        Mar 7, 2025 13:52:14.650825024 CET49678443192.168.2.420.189.173.27
                                        Mar 7, 2025 13:52:15.214317083 CET49671443192.168.2.4204.79.197.203
                                        Mar 7, 2025 13:52:15.265260935 CET49678443192.168.2.420.189.173.27
                                        Mar 7, 2025 13:52:16.468013048 CET49678443192.168.2.420.189.173.27
                                        Mar 7, 2025 13:52:16.554372072 CET44349725149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:16.554718971 CET49725443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:16.554754019 CET44349725149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:16.555633068 CET44349725149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:16.555736065 CET49725443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:16.559452057 CET49725443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:16.559515953 CET44349725149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:16.559694052 CET49725443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:16.559709072 CET44349725149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:16.605468988 CET44349724149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:16.605890036 CET49724443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:16.605905056 CET44349724149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:16.606791973 CET44349724149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:16.607119083 CET49724443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:16.607248068 CET49724443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:16.607299089 CET44349724149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:16.609883070 CET49725443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:16.657506943 CET49724443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:16.657516003 CET44349724149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:16.705163002 CET49724443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.356271029 CET44349725149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.356291056 CET44349725149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.356333017 CET44349725149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.356379032 CET49725443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.356420994 CET44349725149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.356446981 CET44349725149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.356481075 CET49725443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.356512070 CET49725443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.357146978 CET49725443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.357175112 CET44349725149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.378544092 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.378612995 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.378683090 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.379035950 CET49724443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.379863977 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.379899025 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.391496897 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:17.391529083 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:17.391777039 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:17.392066956 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:17.392081022 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:17.409755945 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.409782887 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.409847021 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.410145044 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.410171986 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.424325943 CET44349724149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.963067055 CET44349724149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.963087082 CET44349724149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.963093042 CET44349724149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.963160992 CET44349724149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.963160992 CET49724443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.963203907 CET49724443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.966468096 CET49724443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.966485023 CET44349724149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.968034029 CET49730443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.968064070 CET44349730149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.968240976 CET49730443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.968480110 CET49731443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.968566895 CET44349731149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.968640089 CET49731443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.968904972 CET49732443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.968971968 CET44349732149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.969048023 CET49732443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.969289064 CET49730443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.969314098 CET44349730149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.969552994 CET49731443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.969592094 CET44349731149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:17.969863892 CET49732443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:17.969899893 CET44349732149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:18.882363081 CET49678443192.168.2.420.189.173.27
                                        Mar 7, 2025 13:52:19.864175081 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:19.864502907 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:19.864517927 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:19.865565062 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:19.865633011 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:19.866677046 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:19.866738081 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:19.866949081 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:19.866957903 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:19.896572113 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:19.898226023 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:19.898303986 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:19.898972988 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:19.899379969 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:19.899533033 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:19.899635077 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:19.909534931 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:19.909804106 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:19.909822941 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:19.910936117 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:19.911251068 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:19.911345005 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:19.911428928 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:19.917089939 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:19.949366093 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:19.964876890 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:20.357657909 CET44349732149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:20.357919931 CET49732443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:20.357954025 CET44349732149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:20.359397888 CET44349732149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:20.359544992 CET49732443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:20.359843969 CET49732443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:20.359927893 CET44349732149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:20.359973907 CET49732443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:20.400353909 CET44349732149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:20.408691883 CET49732443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:20.408720016 CET44349732149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:20.414231062 CET44349731149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:20.414479017 CET49731443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:20.414541960 CET44349731149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:20.417505026 CET44349731149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:20.417581081 CET49731443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:20.417924881 CET49731443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:20.418015003 CET44349731149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:20.418060064 CET49731443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:20.454343081 CET49732443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:20.460330009 CET44349731149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:20.469428062 CET49731443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:20.469445944 CET44349731149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:20.517692089 CET49731443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:20.556848049 CET44349730149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:20.557069063 CET49730443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:20.557095051 CET44349730149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:20.558734894 CET44349730149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:20.558798075 CET49730443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:20.559868097 CET49730443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:20.559956074 CET44349730149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:20.560194969 CET49730443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:20.560203075 CET44349730149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:20.607507944 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:20.607575893 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:20.607644081 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:20.607666016 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:20.607929945 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:20.610229015 CET49730443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:20.631203890 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:20.631274939 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:20.707406998 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:20.707474947 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:20.724148989 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:20.724214077 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:20.852504015 CET49733443192.168.2.4131.253.33.254
                                        Mar 7, 2025 13:52:20.852622032 CET44349733131.253.33.254192.168.2.4
                                        Mar 7, 2025 13:52:20.852722883 CET49733443192.168.2.4131.253.33.254
                                        Mar 7, 2025 13:52:20.853667021 CET49733443192.168.2.4131.253.33.254
                                        Mar 7, 2025 13:52:20.853704929 CET44349733131.253.33.254192.168.2.4
                                        Mar 7, 2025 13:52:20.886328936 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:20.886456966 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:21.043121099 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:21.043199062 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:21.075659037 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:21.075748920 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:21.117014885 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:21.117310047 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:21.139102936 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:21.139257908 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:21.162004948 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:21.162158012 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:21.182506084 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:21.182657957 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:21.233320951 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:21.233432055 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:21.775230885 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:21.775432110 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:21.775546074 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:21.775583982 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:21.775594950 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:21.775615931 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:21.775671959 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:21.775712967 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:21.775753975 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:21.775785923 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:21.775825977 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.250617027 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.250652075 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.250754118 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.250793934 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.250817060 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.250827074 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.250854015 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.251169920 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.252433062 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.252506018 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.252537012 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.252556086 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.252579927 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.252599001 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.252633095 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.252633095 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.252680063 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.252697945 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.252717018 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.252757072 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.252861977 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:22.252942085 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:22.262164116 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:22.262234926 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:22.281096935 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:22.281164885 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:22.291610956 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:22.291728020 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:22.291740894 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:22.291826010 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:22.291994095 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:22.294749975 CET49728443192.168.2.491.134.10.168
                                        Mar 7, 2025 13:52:22.294764996 CET4434972891.134.10.168192.168.2.4
                                        Mar 7, 2025 13:52:22.294972897 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.299772024 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.299808979 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.299900055 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.300440073 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.300453901 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.315515041 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:22.315608025 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:22.315702915 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:22.316108942 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:22.316148043 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:22.346987963 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.347047091 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.347137928 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.347137928 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.347171068 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.347229004 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.363193035 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.363217115 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.363264084 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.363281965 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.363284111 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.363343000 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.363369942 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.363395929 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.363431931 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.466561079 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.466610909 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.466659069 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.466721058 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.466758013 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.466788054 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.943456888 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.943502903 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.943752050 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.943758965 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.943818092 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.943857908 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.943880081 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.945497990 CET44349732149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.945554972 CET44349732149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.945707083 CET44349732149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.945759058 CET49732443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.945805073 CET49732443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.950330019 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.950345039 CET49732443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.950362921 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.950377941 CET44349732149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.950412989 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.950414896 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.950452089 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.950476885 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.950495005 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.950525999 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.950577974 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.951092005 CET44349731149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.951153040 CET44349731149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.951220989 CET49731443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.951263905 CET44349731149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.951313972 CET44349731149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.951337099 CET49731443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.951504946 CET49731443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.954905987 CET49736443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.954993963 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.955102921 CET49736443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.956835032 CET49736443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.956876040 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.961647987 CET49731443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.961682081 CET44349731149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.964096069 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.964164019 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.964212894 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.964226961 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:22.964277029 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.964296103 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:22.973428011 CET49737443192.168.2.4149.154.167.99
                                        Mar 7, 2025 13:52:22.973519087 CET44349737149.154.167.99192.168.2.4
                                        Mar 7, 2025 13:52:22.973608971 CET49737443192.168.2.4149.154.167.99
                                        Mar 7, 2025 13:52:22.973946095 CET49737443192.168.2.4149.154.167.99
                                        Mar 7, 2025 13:52:22.973984957 CET44349737149.154.167.99192.168.2.4
                                        Mar 7, 2025 13:52:23.025290966 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.025341034 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.025382996 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.025410891 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.025444031 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.025465012 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.185244083 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.185278893 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.185327053 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.185364008 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.185385942 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.185419083 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.185445070 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.385032892 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.385094881 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.385132074 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.385152102 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.385185003 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.385210991 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.419802904 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.419855118 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.424335957 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.434005022 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.629467010 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.629491091 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.629502058 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.629550934 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.629554987 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.629569054 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.629664898 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.629664898 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.629688025 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.629723072 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.629755974 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.629792929 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.629823923 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.631510973 CET49729443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.631560087 CET44349729149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.692954063 CET49678443192.168.2.420.189.173.27
                                        Mar 7, 2025 13:52:23.793657064 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.793706894 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.793747902 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.793768883 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.793813944 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.793906927 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.984882116 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.984936953 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.984980106 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.984998941 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:23.985050917 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:23.985073090 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:24.102054119 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.102113962 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.102154016 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:24.102174044 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.102202892 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:24.102221966 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:24.309412003 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.309473991 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.309503078 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:24.309514046 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.309566975 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:24.309595108 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:24.472337008 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.472398996 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.472430944 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:24.472450972 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.472476006 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:24.472563982 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:24.487438917 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.487529039 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:24.487541914 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.487600088 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:24.487621069 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.487724066 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:24.488117933 CET49727443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:24.488153934 CET44349727149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.525732040 CET44349730149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.525774956 CET44349730149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.525783062 CET44349730149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.525794983 CET44349730149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.525825024 CET44349730149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.525835991 CET49730443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:24.525852919 CET44349730149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.525877953 CET49730443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:24.525897980 CET44349730149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.525911093 CET49730443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:24.525944948 CET49730443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:24.559807062 CET49730443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:24.559815884 CET44349730149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:24.826369047 CET49671443192.168.2.4204.79.197.203
                                        Mar 7, 2025 13:52:25.141446114 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:25.141771078 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:25.141835928 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:25.142724991 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:25.142807007 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:25.143378973 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:25.143449068 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:25.143645048 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:25.143666029 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:25.147854090 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:25.148145914 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:25.148160934 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:25.148474932 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:25.148744106 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:25.148797989 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:25.149033070 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:25.184566975 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:25.192363977 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:25.536736012 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:25.537046909 CET49736443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:25.537079096 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:25.537396908 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:25.537830114 CET49736443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:25.537915945 CET49736443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:25.537945032 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:25.539611101 CET44349733131.253.33.254192.168.2.4
                                        Mar 7, 2025 13:52:25.539691925 CET49733443192.168.2.4131.253.33.254
                                        Mar 7, 2025 13:52:25.581927061 CET49736443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:25.662193060 CET44349737149.154.167.99192.168.2.4
                                        Mar 7, 2025 13:52:25.662471056 CET49737443192.168.2.4149.154.167.99
                                        Mar 7, 2025 13:52:25.662534952 CET44349737149.154.167.99192.168.2.4
                                        Mar 7, 2025 13:52:25.664194107 CET44349737149.154.167.99192.168.2.4
                                        Mar 7, 2025 13:52:25.664279938 CET49737443192.168.2.4149.154.167.99
                                        Mar 7, 2025 13:52:25.665385008 CET49737443192.168.2.4149.154.167.99
                                        Mar 7, 2025 13:52:25.665486097 CET44349737149.154.167.99192.168.2.4
                                        Mar 7, 2025 13:52:25.665621042 CET49737443192.168.2.4149.154.167.99
                                        Mar 7, 2025 13:52:25.665653944 CET49737443192.168.2.4149.154.167.99
                                        Mar 7, 2025 13:52:25.665672064 CET44349737149.154.167.99192.168.2.4
                                        Mar 7, 2025 13:52:25.665800095 CET49737443192.168.2.4149.154.167.99
                                        Mar 7, 2025 13:52:25.868470907 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:25.868495941 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:25.868560076 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:25.868583918 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:25.868792057 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:25.898046017 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:25.898117065 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:26.051393986 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:26.051625967 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:26.115148067 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:26.115278959 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:26.130227089 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:26.130363941 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:26.144974947 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:26.145100117 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:26.164362907 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:26.164472103 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:26.224234104 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:26.224324942 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:26.272092104 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:26.272259951 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:26.288163900 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:26.288224936 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:26.288269997 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:26.288321018 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:26.288346052 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:26.288384914 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:26.288409948 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:26.375154018 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:26.375298977 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:26.469614029 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:26.469639063 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:26.469707012 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:26.469721079 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:26.469835043 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:26.634660006 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:26.634747982 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:26.663343906 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:26.663484097 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:26.692333937 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:26.692419052 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:26.781116962 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:26.781199932 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:26.902542114 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:26.902730942 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:26.924269915 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:26.924437046 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:26.946321964 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:26.946419954 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:26.946532965 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:26.946532965 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:26.946865082 CET49735443192.168.2.491.134.82.79
                                        Mar 7, 2025 13:52:26.946892977 CET4434973591.134.82.79192.168.2.4
                                        Mar 7, 2025 13:52:27.021838903 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:27.021850109 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:27.021919966 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:27.021933079 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:27.021985054 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:27.022005081 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:27.022053003 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:27.401309967 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:27.401323080 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:27.401386976 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:27.401411057 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:27.401473045 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:27.401487112 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:27.401524067 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:27.474478006 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:27.474503040 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:27.474560022 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:27.474575996 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:27.474642038 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:27.601067066 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:27.601128101 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:27.601157904 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:27.601170063 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:27.601227045 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:27.678244114 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:27.678288937 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:27.678333998 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:27.678350925 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:27.678386927 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:27.678421021 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:27.813071966 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:27.813123941 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:27.813158035 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:27.813173056 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:27.813213110 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:27.813232899 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.060544014 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.060566902 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.060610056 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.060616970 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.060678005 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.060688019 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.060817957 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.099464893 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.099492073 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.099549055 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.099558115 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.099611998 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.202219009 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.202241898 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.202285051 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.202299118 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.202331066 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.202359915 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.329193115 CET44349737149.154.167.99192.168.2.4
                                        Mar 7, 2025 13:52:28.329329014 CET44349737149.154.167.99192.168.2.4
                                        Mar 7, 2025 13:52:28.329557896 CET49737443192.168.2.4149.154.167.99
                                        Mar 7, 2025 13:52:28.329899073 CET49737443192.168.2.4149.154.167.99
                                        Mar 7, 2025 13:52:28.329948902 CET44349737149.154.167.99192.168.2.4
                                        Mar 7, 2025 13:52:28.400120020 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.400141001 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.400186062 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.400197983 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.400239944 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.424655914 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.424717903 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.424726009 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.424740076 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.424797058 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.425129890 CET49734443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.425141096 CET44349734149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.445745945 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.445772886 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.445779085 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.445786953 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.445812941 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.446008921 CET49736443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.446082115 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.446190119 CET49736443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.613184929 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.613204002 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.613413095 CET49736443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.613490105 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.613559008 CET49736443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.737669945 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.737689018 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.737792969 CET49736443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.737863064 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.739015102 CET49736443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.745105028 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.745178938 CET49736443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.745193958 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.745217085 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:28.745269060 CET49736443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.925715923 CET49736443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:28.925776005 CET44349736149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:29.044013023 CET49738443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:29.044111967 CET44349738149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:29.044204950 CET49738443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:29.045021057 CET49738443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:29.045058966 CET44349738149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:29.048674107 CET49739443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:29.048712969 CET44349739149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:29.049011946 CET49739443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:29.049371958 CET49739443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:29.049387932 CET44349739149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:31.754606009 CET44349739149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:31.763900995 CET49739443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:31.763916016 CET44349739149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:31.765719891 CET44349739149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:31.767880917 CET44349738149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:31.767939091 CET49739443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:31.771333933 CET49738443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:31.771354914 CET44349738149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:31.771883011 CET44349738149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:31.773139000 CET49739443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:31.773308992 CET49739443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:31.773351908 CET44349739149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:31.773555994 CET49738443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:31.773633957 CET49738443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:31.773647070 CET44349738149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:31.818387985 CET49739443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:31.818397045 CET44349739149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:31.818429947 CET49738443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:31.862448931 CET49739443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:32.402189016 CET44349739149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:32.402403116 CET44349739149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:32.402884960 CET49739443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:32.403162956 CET49739443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:32.403178930 CET44349739149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:32.416393042 CET49742443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:32.416480064 CET44349742149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:32.416564941 CET49742443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:32.416846037 CET49742443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:32.416882038 CET44349742149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:32.450454950 CET44349738149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:32.450484037 CET44349738149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:32.450557947 CET44349738149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:32.451046944 CET49738443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:32.451775074 CET49738443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:32.451809883 CET44349738149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:32.456490040 CET49743443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:32.456521034 CET44349743149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:32.456640005 CET49743443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:32.457195997 CET49743443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:32.457211971 CET44349743149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:32.467878103 CET49744443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:32.467969894 CET44349744149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:32.468298912 CET49744443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:32.468589067 CET49744443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:32.468628883 CET44349744149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:33.296065092 CET49678443192.168.2.420.189.173.27
                                        Mar 7, 2025 13:52:33.606749058 CET49745443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:33.606808901 CET44349745185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:33.607315063 CET49746443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:33.607393980 CET44349746185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:33.608789921 CET49745443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:33.608879089 CET49746443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:33.609208107 CET49746443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:33.609245062 CET44349746185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:33.609407902 CET49745443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:33.609426975 CET44349745185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:34.896328926 CET44349742149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:34.896795034 CET49742443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:34.896864891 CET44349742149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:34.898808002 CET44349742149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:34.898925066 CET49742443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:34.899250031 CET49742443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:34.899338007 CET44349742149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:34.899513006 CET49742443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:34.940407038 CET44349742149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:34.948545933 CET49742443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:34.948584080 CET44349742149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:34.955152988 CET44349743149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:34.960671902 CET49743443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:34.960690022 CET44349743149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:34.961190939 CET44349743149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:34.964164019 CET44349744149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:34.973956108 CET49743443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:34.974034071 CET49744443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:34.974102020 CET44349744149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:34.974128962 CET49743443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:34.974149942 CET44349743149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:34.975583076 CET44349744149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:34.985253096 CET49744443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:34.986850977 CET49744443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:34.986944914 CET44349744149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:34.987073898 CET49744443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:35.001498938 CET49742443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:35.028337955 CET44349744149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:35.031333923 CET49744443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:35.031352043 CET44349744149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:35.031394005 CET49743443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:35.078438044 CET49744443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:35.662965059 CET44349742149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:35.663153887 CET44349742149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:35.668406010 CET49742443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:35.678668976 CET49742443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:35.678738117 CET44349742149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:35.818316936 CET44349743149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:35.818387032 CET44349743149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:35.818409920 CET44349743149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:35.818558931 CET44349743149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:35.823434114 CET49743443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:35.825386047 CET44349744149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:35.825404882 CET44349744149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:35.825467110 CET44349744149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:35.826297998 CET49744443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:36.109833002 CET49744443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:36.109900951 CET44349744149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:36.118757010 CET49743443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:36.118791103 CET44349743149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:36.149240971 CET49747443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:36.149280071 CET44349747149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:36.149724007 CET49747443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:36.150176048 CET49747443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:36.150194883 CET44349747149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:36.692984104 CET44349745185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:36.705621958 CET49745443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:36.705671072 CET44349745185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:36.707314968 CET44349745185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:36.707395077 CET49745443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:36.708375931 CET49745443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:36.708525896 CET49745443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:36.708812952 CET44349745185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:36.748506069 CET49745443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:36.748519897 CET44349745185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:36.794131994 CET49745443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:36.806202888 CET44349746185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:36.806404114 CET49746443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:36.806453943 CET44349746185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:36.807331085 CET44349746185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:36.807393074 CET49746443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:36.807729006 CET49746443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:36.807790041 CET44349746185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:36.858201027 CET49746443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:36.858222961 CET44349746185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:36.903033972 CET49746443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:38.536971092 CET44349745185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:38.537172079 CET44349745185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:38.537470102 CET49745443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:38.538990974 CET49745443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:38.539019108 CET44349745185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:38.539031029 CET49745443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:38.540657997 CET49746443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:38.541408062 CET49745443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:38.584335089 CET44349746185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:38.672035933 CET44349747149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:38.672321081 CET49747443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:38.672341108 CET44349747149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:38.673453093 CET44349747149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:38.673850060 CET49747443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:38.673988104 CET49747443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:38.674016953 CET44349747149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:38.715451956 CET49747443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:39.138688087 CET44349746185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:39.163480997 CET44349746185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:39.163636923 CET49746443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:39.163980961 CET49746443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:39.164026976 CET44349746185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:39.222117901 CET49749443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:39.222162962 CET44349749185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:39.223006964 CET49749443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:39.223391056 CET49749443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:39.223409891 CET44349749185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:39.247104883 CET49750443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:39.247117043 CET44349750172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:39.247226954 CET49750443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:39.247466087 CET49750443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:39.247479916 CET44349750172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:39.385435104 CET44349747149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:39.385499001 CET44349747149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:39.385649920 CET44349747149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:39.385683060 CET49747443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:39.385921955 CET49747443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:39.387562037 CET49747443192.168.2.4149.154.164.13
                                        Mar 7, 2025 13:52:39.387578011 CET44349747149.154.164.13192.168.2.4
                                        Mar 7, 2025 13:52:41.803107023 CET44349749185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:41.803421974 CET49749443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:41.803446054 CET44349749185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:41.803998947 CET44349749185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:41.804436922 CET49749443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:41.804522991 CET44349749185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:41.804610014 CET49749443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:41.852324009 CET44349749185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:41.857712984 CET49749443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:42.648102999 CET44349749185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:42.664450884 CET44349749185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:42.664520025 CET49749443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:42.665168047 CET49749443192.168.2.4185.208.156.66
                                        Mar 7, 2025 13:52:42.665184975 CET44349749185.208.156.66192.168.2.4
                                        Mar 7, 2025 13:52:44.064996958 CET44349750172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:44.094156981 CET44349750172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:44.094351053 CET49750443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:44.094367981 CET44349750172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:44.096621990 CET49750443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:44.096635103 CET44349750172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:44.096838951 CET49750443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:44.096843958 CET44349750172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:44.097014904 CET49750443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:44.097018957 CET44349750172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:44.500344038 CET44349750172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:44.500710964 CET49750443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:44.500730991 CET44349750172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:44.650824070 CET44349750172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:44.701528072 CET49750443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:45.021136999 CET44349750172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:45.076534033 CET49750443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:45.169997931 CET44349750172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:45.218245029 CET49750443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:45.226285934 CET49751443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:45.226325035 CET4434975191.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:45.226385117 CET49751443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:45.226880074 CET49752443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:45.226968050 CET4434975291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:45.227029085 CET49752443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:45.227288008 CET49751443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:45.227303982 CET4434975191.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:45.227767944 CET49752443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:45.227849007 CET4434975291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:45.272298098 CET49753443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:45.272411108 CET44349753172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:45.272506952 CET49753443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:45.273032904 CET49753443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:45.273118019 CET44349753172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:46.539592981 CET4975580192.168.2.4142.250.181.227
                                        Mar 7, 2025 13:52:46.545074940 CET8049755142.250.181.227192.168.2.4
                                        Mar 7, 2025 13:52:46.545344114 CET4975580192.168.2.4142.250.181.227
                                        Mar 7, 2025 13:52:46.545345068 CET4975580192.168.2.4142.250.181.227
                                        Mar 7, 2025 13:52:46.550652981 CET8049755142.250.181.227192.168.2.4
                                        Mar 7, 2025 13:52:47.320147038 CET8049755142.250.181.227192.168.2.4
                                        Mar 7, 2025 13:52:47.370187044 CET4975580192.168.2.4142.250.181.227
                                        Mar 7, 2025 13:52:47.488991022 CET4975580192.168.2.4142.250.181.227
                                        Mar 7, 2025 13:52:47.494215012 CET8049755142.250.181.227192.168.2.4
                                        Mar 7, 2025 13:52:47.781151056 CET4434975291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:47.781486988 CET49752443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:47.781548977 CET4434975291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:47.783209085 CET4434975291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:47.783364058 CET49752443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:47.784359932 CET49752443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:47.784648895 CET49752443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:47.784718037 CET4434975291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:47.809576035 CET8049755142.250.181.227192.168.2.4
                                        Mar 7, 2025 13:52:47.825911045 CET49752443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:47.825973034 CET4434975291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:47.856607914 CET4975580192.168.2.4142.250.181.227
                                        Mar 7, 2025 13:52:47.871611118 CET49752443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:47.950736046 CET4434975191.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:47.951041937 CET49751443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:47.951067924 CET4434975191.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:47.952510118 CET4434975191.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:47.952567101 CET49751443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:47.954047918 CET49751443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:47.954127073 CET4434975191.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:47.997134924 CET49751443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:47.997142076 CET4434975191.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:48.042809963 CET49751443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:48.515415907 CET4434975291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:48.515640974 CET4434975291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:48.515702009 CET49752443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:48.516274929 CET49752443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:48.516366005 CET4434975291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:48.541654110 CET49757443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:48.541706085 CET4434975791.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:48.541815042 CET49757443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:48.542093992 CET49757443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:48.542110920 CET4434975791.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:49.366678953 CET44349753172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:49.382817030 CET44349753172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:49.383061886 CET49753443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:49.383130074 CET44349753172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:49.383578062 CET49753443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:49.383688927 CET44349753172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:49.383841991 CET49753443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:49.383857965 CET44349753172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:49.384056091 CET49753443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:49.384068012 CET44349753172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:49.797117949 CET44349753172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:49.797591925 CET49753443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:49.797679901 CET44349753172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:50.236807108 CET44349753172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:50.278090000 CET49753443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:50.454050064 CET44349753172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:52:50.499213934 CET49753443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:52:51.143192053 CET4434975791.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:51.143481016 CET49757443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:51.143548965 CET4434975791.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:51.145009041 CET4434975791.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:51.145071030 CET49757443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:51.146120071 CET49757443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:51.146259069 CET4434975791.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:51.146878958 CET49757443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:51.146887064 CET4434975791.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:51.199915886 CET49757443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:51.855364084 CET4434975791.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:51.855582952 CET4434975791.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:51.859014034 CET49757443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:51.859049082 CET4434975791.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:51.859081030 CET49757443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:51.859474897 CET49757443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:51.859910965 CET49758443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:51.859946012 CET4434975891.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:51.860341072 CET49758443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:51.860341072 CET49758443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:51.860372066 CET4434975891.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:54.561716080 CET4434975891.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:54.562083960 CET49758443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:54.562103033 CET4434975891.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:54.562799931 CET4434975891.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:54.563191891 CET49758443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:54.563282013 CET4434975891.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:54.563373089 CET49758443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:54.608326912 CET4434975891.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:54.864259005 CET49758443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:54.864418030 CET4434975891.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:54.864475965 CET49758443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:54.875654936 CET4975980192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:54.880708933 CET804975991.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:54.880793095 CET4975980192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:54.880935907 CET4975980192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:54.885972023 CET804975991.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:55.694695950 CET804975991.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:55.696711063 CET49760443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:55.696799994 CET4434976091.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:55.696944952 CET49760443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:55.697226048 CET49760443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:55.697263002 CET4434976091.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:55.745352030 CET4975980192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:58.314347029 CET4434976091.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:58.314846992 CET49760443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:58.314913034 CET4434976091.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:58.318751097 CET4434976091.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:58.318836927 CET49760443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:58.319144964 CET49760443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:58.319288969 CET49760443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:58.319397926 CET4434976091.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:58.369640112 CET49760443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:58.369703054 CET4434976091.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:58.416220903 CET49760443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:59.254427910 CET4434976091.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:59.254489899 CET4434976091.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:59.254648924 CET4434976091.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:59.254878998 CET49760443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:59.257282019 CET49760443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:59.257349968 CET4434976091.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:59.303719044 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:59.303818941 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:59.303858042 CET49761443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:59.303899050 CET4434976191.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:59.303975105 CET49761443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:59.303980112 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:59.304379940 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:59.304467916 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:59.304724932 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:59.304979086 CET49761443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:59.304996014 CET4434976191.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:59.305084944 CET49764443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:59.305171967 CET4434976491.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:59.305212021 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:59.305249929 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:59.305428982 CET49764443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:59.305485964 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:59.305530071 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:52:59.305716991 CET49764443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:52:59.305771112 CET4434976491.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:02.316458941 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:02.316821098 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:02.316871881 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:02.317893028 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:02.318366051 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:02.318366051 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:02.318465948 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:02.334855080 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:02.335186958 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:02.335284948 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:02.338447094 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:02.338654041 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:02.338923931 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:02.338923931 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:02.339006901 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:02.358537912 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:02.361921072 CET4434976191.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:02.362189054 CET49761443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:02.362201929 CET4434976191.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:02.363748074 CET4434976191.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:02.364072084 CET49761443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:02.364264965 CET49761443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:02.364550114 CET4434976191.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:02.390849113 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:02.390912056 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:02.408591986 CET4434976491.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:02.408833027 CET49761443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:02.409243107 CET49764443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:02.409307957 CET4434976491.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:02.410809040 CET4434976491.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:02.410950899 CET49764443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:02.411313057 CET49764443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:02.411367893 CET49764443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:02.411402941 CET4434976491.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:02.436785936 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:02.452260971 CET49764443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:02.452325106 CET4434976491.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:02.495712042 CET49764443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:03.246783972 CET4434976191.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.246962070 CET4434976191.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.247011900 CET49761443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:03.247901917 CET49761443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:03.247921944 CET4434976191.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.450931072 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.450997114 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.451018095 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.451035023 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.451072931 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:03.451078892 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.451102018 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.451158047 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.451210976 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:03.451211929 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:03.451211929 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:03.451211929 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:03.451244116 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.494944096 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:03.639631987 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.639671087 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.639863968 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:03.639864922 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:03.639869928 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.639952898 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.639987946 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.640016079 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:03.640151978 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:03.964303017 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.964390039 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.964427948 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.964452028 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:03.964478970 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.964493036 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:03.964502096 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:03.964554071 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:03.964559078 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.009910107 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.059762955 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.059786081 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.059828043 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.059838057 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.059860945 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.059864998 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.059883118 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.059885979 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.059902906 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.059921026 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.136401892 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.136454105 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.136502981 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.136540890 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.136575937 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.136672974 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.142910957 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.143084049 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.143143892 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.143553019 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.143553019 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.143589020 CET4434976291.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.144123077 CET49762443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.166347980 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.166383982 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.166435003 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.166440010 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.166512966 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.166553020 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.166553974 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.166574001 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.166637897 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.240343094 CET4434976491.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.240518093 CET4434976491.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.240758896 CET49764443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.241012096 CET49764443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.241056919 CET4434976491.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.282710075 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.282757998 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.282793045 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.282839060 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.282871008 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.283015966 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.472681046 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.472734928 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.472897053 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.472897053 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.472965002 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.473023891 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.867657900 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.867675066 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.867758989 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.867773056 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.867841005 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.867865086 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.868513107 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.948925018 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.948947906 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.949129105 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.949129105 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:04.949194908 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:04.949265957 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:05.202815056 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.202827930 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.202903032 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:05.202964067 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.203032017 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:05.205506086 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.205528975 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.205596924 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:05.205614090 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.205667973 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:05.292279959 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.292299032 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.292412996 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:05.292412996 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:05.292480946 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.292530060 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:05.708396912 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.708411932 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.708513021 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:05.708575964 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.708655119 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:05.745958090 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.745979071 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.746164083 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:05.746164083 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:05.746229887 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.746299028 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:05.789169073 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.789189100 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.789397001 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:05.789397955 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:05.789463997 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.789520025 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:05.836218119 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.836270094 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.836376905 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:05.836378098 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:05.836453915 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:05.836530924 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:06.255573988 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:06.255587101 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:06.255709887 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:06.255773067 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:06.255847931 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:06.268574953 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:06.268621922 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:06.268831968 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:06.268831968 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:06.268898010 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:06.268966913 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:06.324573994 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:06.324594021 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:06.324803114 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:06.324868917 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:06.324949980 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:06.528209925 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:06.528232098 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:06.528301001 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:06.528389931 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:06.528435946 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:06.528734922 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:06.713146925 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:06.713172913 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:06.713373899 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:06.713373899 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:06.713450909 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:06.713562012 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:06.846771002 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:06.846795082 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:06.846848965 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:06.846915960 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:06.846954107 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:06.846977949 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:07.097147942 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.097160101 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.097239971 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:07.097302914 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.097393990 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:07.149950027 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.149975061 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.150130033 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:07.150130987 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:07.150197029 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.150265932 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:07.324819088 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.324845076 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.325009108 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:07.325009108 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:07.325077057 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.325146914 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:07.483299017 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.483326912 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.483464956 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:07.483465910 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:07.483550072 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.483618021 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:07.642431021 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.642452955 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.642632961 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:07.642632961 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:07.642699957 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.642771959 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:07.730422020 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.730448008 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.730602980 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:07.730602980 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:07.730669975 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.730740070 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:07.951204062 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.951215982 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.951288939 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:07.951351881 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:07.951440096 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:08.037945032 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.037967920 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.038173914 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:08.038173914 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:08.038239956 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.038302898 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:08.226414919 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.226447105 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.226567030 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:08.226567984 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:08.226634026 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.226701975 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:08.360447884 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.360474110 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.360654116 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:08.360655069 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:08.360723019 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.360785007 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:08.389018059 CET49767443192.168.2.4142.250.186.68
                                        Mar 7, 2025 13:53:08.389092922 CET44349767142.250.186.68192.168.2.4
                                        Mar 7, 2025 13:53:08.389170885 CET49767443192.168.2.4142.250.186.68
                                        Mar 7, 2025 13:53:08.390707970 CET49767443192.168.2.4142.250.186.68
                                        Mar 7, 2025 13:53:08.390737057 CET44349767142.250.186.68192.168.2.4
                                        Mar 7, 2025 13:53:08.520639896 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.520664930 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.520838022 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:08.520838022 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:08.520906925 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.520975113 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:08.887639046 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.887653112 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.887744904 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:08.887809992 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.887892962 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:08.909673929 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.909697056 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.909877062 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:08.909878016 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:08.909945011 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.910271883 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:08.977092981 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.977116108 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.977318048 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:08.977384090 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:08.977454901 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:09.105221987 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:09.105242968 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:09.105293989 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:09.105361938 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:09.105402946 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:09.105427027 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:09.298789024 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:09.298818111 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:09.298995972 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:09.298995972 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:09.299062967 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:09.299130917 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:09.451292992 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:09.451319933 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:09.451508999 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:09.451508999 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:09.451576948 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:09.451677084 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:09.605380058 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:09.605413914 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:09.605600119 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:09.605601072 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:09.605668068 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:09.605726957 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:09.813502073 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:09.813513994 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:09.813591957 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:09.813653946 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:09.813771009 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:09.953747988 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:09.953772068 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:09.953953981 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:09.954018116 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:09.954080105 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:10.072545052 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:10.072566032 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:10.072729111 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:10.072730064 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:10.072827101 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:10.072892904 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:10.287081003 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:10.287092924 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:10.287308931 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:10.287353039 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:10.287427902 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:10.287487984 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:10.287488937 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:10.397532940 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:10.397556067 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:10.397721052 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:10.397722006 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:10.397790909 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:10.397866964 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:10.740696907 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:10.740709066 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:10.740760088 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:10.740881920 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:10.740881920 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:10.740952969 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:10.741010904 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:10.752837896 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:10.752861977 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:10.753094912 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:10.753094912 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:10.753163099 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:10.753386021 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:10.881628990 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:10.881659031 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:10.881864071 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:10.881865025 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:10.881931067 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:10.882241964 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:11.054759026 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:11.054786921 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:11.054951906 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:11.054951906 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:11.055020094 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:11.055298090 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:11.278860092 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:11.278876066 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:11.279057026 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:11.279165030 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:11.279165030 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:11.279232979 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:11.279511929 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:11.405055046 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:11.405081987 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:11.405324936 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:11.405391932 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:11.405895948 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:11.542902946 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:11.542923927 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:11.543157101 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:11.543157101 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:11.543224096 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:11.544095993 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:11.839571953 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:11.839587927 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:11.839819908 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:11.839876890 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:11.839941978 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:11.839991093 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:11.840153933 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:11.846236944 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:11.846260071 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:11.846466064 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:11.846466064 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:11.846533060 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:11.847099066 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.095469952 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.095482111 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.095700979 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.095726013 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.095791101 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.095845938 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.096163988 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.354758024 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.354769945 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.354937077 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.354943037 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.355034113 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.355084896 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.355084896 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.369201899 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.369224072 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.369398117 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.369398117 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.369465113 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.369522095 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.521686077 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.521706104 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.521900892 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.521900892 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.521969080 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.522027969 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.675198078 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.675221920 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.675410032 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.675410986 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.675477982 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.675548077 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.904340029 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.904350042 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.904421091 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.904454947 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.904536963 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.904578924 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.904815912 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.994106054 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.994121075 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.994226933 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.994226933 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:12.994292021 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:12.994355917 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:13.178277016 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:13.178292036 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:13.178551912 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:13.178617001 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:13.178702116 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:13.520258904 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:13.520267010 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:13.520374060 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:13.520673037 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:13.520673037 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:13.520771027 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:13.521183014 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:13.656591892 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:13.656608105 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:13.656914949 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:13.656980038 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:13.657232046 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:13.780483961 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:13.780508995 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:13.780715942 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:13.780716896 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:13.780782938 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:13.781404018 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:13.972553968 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:13.972588062 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:13.972831011 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:13.972831964 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:13.972898960 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:13.973165989 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:14.181170940 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:14.181181908 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:14.181363106 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:14.181509018 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:14.181509018 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:14.181576967 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:14.182113886 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:14.343652964 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:14.343674898 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:14.343848944 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:14.343848944 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:14.343918085 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:14.343987942 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:14.530267954 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:14.530292034 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:14.530463934 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:14.530463934 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:14.530531883 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:14.530608892 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:14.848270893 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:14.848289013 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:14.848359108 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:14.848422050 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:14.848500013 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:14.861905098 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:14.861926079 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:14.862030983 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:14.862030983 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:14.862097979 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:14.862160921 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:15.138864040 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.138881922 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.139061928 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:15.139069080 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.139137983 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.139193058 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:15.139194012 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:15.268223047 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.268243074 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.268340111 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:15.268402100 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.268475056 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:15.333133936 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.333154917 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.333206892 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:15.333275080 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.333312035 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:15.333693981 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:15.478475094 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.478497028 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.478667021 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:15.478667974 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:15.478735924 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.478796005 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:15.646760941 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.646784067 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.646970034 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:15.646970034 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:15.647037029 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.647125006 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:15.778748035 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.778769970 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.778954029 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:15.778954029 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:15.779033899 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.779366970 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:15.950839043 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.950853109 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.951052904 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:15.951119900 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:15.951190948 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:16.097634077 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:16.097656012 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:16.097884893 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:16.097949982 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:16.098010063 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:16.318667889 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:16.318675995 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:16.318878889 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:16.318887949 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:16.318955898 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:16.319017887 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:16.319017887 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:16.437592983 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:16.437608004 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:16.437771082 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:16.437839031 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:16.437907934 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:16.587352991 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:16.587373018 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:16.587450027 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:16.587516069 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:16.587553978 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:16.587574959 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:16.778403044 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:16.778418064 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:16.778628111 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:16.778693914 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:16.778769970 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:16.903675079 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:16.903691053 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:16.903753996 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:16.903815031 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:16.903908014 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:17.032418966 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:17.032433033 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:17.032496929 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:17.032557964 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:17.032622099 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:17.265022993 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:17.265033007 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:17.265269995 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:17.265336037 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:17.265402079 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:17.265450954 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:17.266083002 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:17.351783037 CET44349767142.250.186.68192.168.2.4
                                        Mar 7, 2025 13:53:17.351893902 CET49767443192.168.2.4142.250.186.68
                                        Mar 7, 2025 13:53:17.352289915 CET49767443192.168.2.4142.250.186.68
                                        Mar 7, 2025 13:53:17.352291107 CET49770443192.168.2.4142.250.186.68
                                        Mar 7, 2025 13:53:17.352318048 CET44349767142.250.186.68192.168.2.4
                                        Mar 7, 2025 13:53:17.352322102 CET44349770142.250.186.68192.168.2.4
                                        Mar 7, 2025 13:53:17.352596998 CET49770443192.168.2.4142.250.186.68
                                        Mar 7, 2025 13:53:17.352785110 CET49770443192.168.2.4142.250.186.68
                                        Mar 7, 2025 13:53:17.352791071 CET44349770142.250.186.68192.168.2.4
                                        Mar 7, 2025 13:53:17.383964062 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:17.383984089 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:17.384201050 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:17.384272099 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:17.384362936 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:17.384651899 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:17.532644987 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:17.532660961 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:17.533142090 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:17.533237934 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:17.533387899 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:17.659521103 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:17.659535885 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:17.660192013 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:17.660258055 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:17.660339117 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:17.825556993 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:17.825576067 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:17.825756073 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:17.825820923 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:17.826221943 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:18.233504057 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.233513117 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.233772039 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.233808041 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:18.233872890 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.233921051 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:18.234420061 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:18.240859985 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.240874052 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.241179943 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:18.241249084 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.241343021 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:18.948589087 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.948597908 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.948781013 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.948786020 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:18.948786020 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:18.948863983 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.948904991 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.948934078 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:18.949174881 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:18.951467037 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.951481104 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.951678038 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:18.951741934 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.951826096 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:18.960467100 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.960484982 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.960681915 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:18.960746050 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.960998058 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:18.966501951 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.966516018 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.966691971 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:18.966691971 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:18.966758013 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:18.966825008 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.030484915 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.030498981 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.030704021 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.030704021 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.030771017 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.030833960 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.089509010 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.089521885 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.089708090 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.089709044 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.089776039 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.089831114 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.233936071 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.233951092 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.234153986 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.234154940 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.234221935 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.234291077 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.458228111 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.458235979 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.458421946 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.458440065 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.458504915 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.458551884 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.458575010 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.550672054 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.550688028 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.550928116 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.550993919 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.551549911 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.654985905 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.655000925 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.655128956 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.655128956 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.655203104 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.655386925 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.796526909 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.796540976 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.796727896 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.796792984 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.796907902 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.949949980 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.949964046 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.950042009 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.950104952 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:19.950144053 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:19.950191975 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:20.102549076 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.102565050 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.102698088 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:20.102739096 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.102956057 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:20.258419037 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.258439064 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.258522987 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:20.258569956 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.258605003 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:20.258682966 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:20.369308949 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.369340897 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.369409084 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:20.369452953 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.369513035 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:20.509608030 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.509632111 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.509707928 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:20.509757042 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.509793043 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:20.510008097 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:20.682815075 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.682832003 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.682893991 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:20.682919979 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.682970047 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:20.805996895 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.806013107 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.806065083 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:20.806087971 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.806119919 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:20.806147099 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:20.986371040 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.986387968 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.986440897 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:20.986459970 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:20.986490011 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:20.986641884 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:21.090982914 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.090998888 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.091074944 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:21.091098070 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.091236115 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:21.244020939 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.244038105 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.244100094 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:21.244122982 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.244170904 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:21.397680044 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.397697926 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.397789001 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:21.397811890 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.398186922 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:21.635739088 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.635750055 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.635818958 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.635835886 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:21.635863066 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.635893106 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:21.636012077 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:21.799504042 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.799530029 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.799612999 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:21.799612999 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:21.799632072 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.800357103 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:21.872239113 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.872260094 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.872354984 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:21.872354984 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:21.872378111 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.872611046 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:21.987451077 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.987476110 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.987600088 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:21.987600088 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:21.987665892 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:21.987848997 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:22.167058945 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:22.167083025 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:22.167321920 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:22.167321920 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:22.167388916 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:22.171127081 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:22.321279049 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:22.321304083 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:22.321403980 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:22.321475029 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:22.321516037 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:22.321568966 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:22.459831953 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:22.459855080 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:22.460035086 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:22.460035086 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:22.460102081 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:22.460169077 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:22.653311014 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:22.653337955 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:22.653404951 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:22.653476954 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:22.653512955 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:22.653537989 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:22.811690092 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:22.811706066 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:22.811779022 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:22.811820030 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:22.811882019 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:22.855277061 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:22.855293036 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:22.855370045 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:22.855391979 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:22.855442047 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:23.025290966 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:23.025348902 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:23.025381088 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:23.025414944 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:23.025443077 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:23.025464058 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:23.145559072 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:23.145605087 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:23.145633936 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:23.145659924 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:23.145690918 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:23.145714045 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:23.287277937 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:23.287328005 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:23.287378073 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:23.287400007 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:23.287439108 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:23.287493944 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:23.427465916 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:23.427508116 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:23.427552938 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:23.427568913 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:23.427608967 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:23.427669048 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.337893963 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.337929964 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.337979078 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.337994099 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.338028908 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.338063002 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.338063002 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.338083029 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.338654995 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.378202915 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.378256083 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.378357887 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.378357887 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.378376961 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.378487110 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.504324913 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.504384041 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.504435062 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.504456043 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.504491091 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.504616022 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.535856962 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.535907030 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.535949945 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.535964012 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.536000013 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.536129951 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.561800003 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.561845064 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.561882019 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.561896086 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.561928034 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.562491894 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.781692028 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.781722069 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.781765938 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.781811953 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.781811953 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.781840086 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.781873941 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.782125950 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.953124046 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.953176022 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.953234911 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.953305960 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.953344107 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.953731060 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.954148054 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.954204082 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.954247952 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.954262018 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.954308987 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.954372883 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.955332994 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.955377102 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.955423117 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.955435991 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.955471992 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.955559969 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.958857059 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.958900928 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.958949089 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.958962917 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:24.959007025 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:24.959150076 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:25.030945063 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:25.030988932 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:25.031034946 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:25.031099081 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:25.031145096 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:25.031295061 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:25.181078911 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:25.181128979 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:25.181190014 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:25.181227922 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:25.181262016 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:25.181837082 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:25.322251081 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:25.322271109 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:25.322362900 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:25.322395086 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:25.322443962 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:25.322444916 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:25.475718975 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:25.475738049 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:25.475790977 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:25.475809097 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:25.475837946 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:25.475860119 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:25.645911932 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:25.645931959 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:25.645998955 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:25.646023989 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:25.646076918 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:26.523897886 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:26.523907900 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:26.523991108 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:26.524036884 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:26.524096966 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:26.524152040 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:26.524152040 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:26.559137106 CET44349770142.250.186.68192.168.2.4
                                        Mar 7, 2025 13:53:26.559206963 CET49770443192.168.2.4142.250.186.68
                                        Mar 7, 2025 13:53:26.559325933 CET49770443192.168.2.4142.250.186.68
                                        Mar 7, 2025 13:53:26.559346914 CET44349770142.250.186.68192.168.2.4
                                        Mar 7, 2025 13:53:26.597523928 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:26.597543955 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:26.597610950 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:26.597676039 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:26.597733974 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:26.651135921 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:26.651151896 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:26.651209116 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:26.651274920 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:26.651310921 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:26.651360989 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:26.665031910 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:26.665045977 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:26.665102005 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:26.665119886 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:26.665180922 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:26.683171988 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:26.683197021 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:26.683234930 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:26.683248997 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:26.683279037 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:26.683315039 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:26.704178095 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:26.704190969 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:26.704246998 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:26.704262018 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:26.704346895 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.084734917 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.084744930 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.084891081 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.084965944 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.084965944 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.085035086 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.085499048 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.096596003 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.096613884 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.096801996 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.096868038 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.096963882 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.114542961 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.114558935 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.114736080 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.114736080 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.114803076 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.114890099 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.124944925 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.124974012 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.125024080 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.125091076 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.125128984 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.125174999 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.388653994 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.388664007 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.388742924 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.388787985 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.388861895 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.510916948 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.510951042 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.511044025 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.511044025 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.511110067 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.511177063 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.543685913 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.543700933 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.543870926 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.543936968 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.544220924 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.720671892 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.720695972 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.720752954 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.720823050 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.720864058 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.720887899 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.798258066 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.798274994 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.798460960 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.798527956 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.798589945 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.948915958 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.948930979 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.949141979 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:27.949209929 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:27.950186968 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:28.108952999 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.108968019 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.109183073 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:28.109250069 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.109330893 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:28.242469072 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.242485046 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.242681980 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:28.242749929 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.242827892 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:28.386106968 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.386127949 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.386430979 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:28.386498928 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.386578083 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:28.620695114 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.620704889 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.620806932 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:28.620836020 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.620884895 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.620932102 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:28.620968103 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:28.737293005 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.737308979 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.737478971 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:28.737546921 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.737606049 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:28.851350069 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.851366043 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.851563931 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:28.851630926 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.851691961 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:28.985058069 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.985074043 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.985297918 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:28.985297918 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:28.985397100 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:28.985788107 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:29.173710108 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.173724890 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.173917055 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:29.173981905 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.174062014 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:29.255511999 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.255527020 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.255816936 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:29.255882978 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.255956888 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:29.416577101 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.416591883 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.416841984 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:29.416908979 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.416985989 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:29.545953989 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.545972109 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.546138048 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:29.546173096 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.546323061 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:29.684410095 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.684425116 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.684724092 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:29.684757948 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.685009956 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:29.826802015 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.826817989 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.827163935 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:29.827198982 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.827408075 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:29.990865946 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.990885019 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.991099119 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:29.991167068 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:29.991238117 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:30.119891882 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.119906902 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.120155096 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:30.120222092 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.120330095 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:30.171221018 CET49750443192.168.2.4172.67.129.154
                                        Mar 7, 2025 13:53:30.171232939 CET44349750172.67.129.154192.168.2.4
                                        Mar 7, 2025 13:53:30.292301893 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.292330027 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.292454958 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:30.292521000 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.292613983 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:30.409849882 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.409867048 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.410111904 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:30.410178900 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.410257101 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:30.601317883 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.601335049 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.601421118 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:30.601489067 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.601558924 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:30.706037998 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.706058025 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.706285000 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:30.706285000 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:30.706352949 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.706422091 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:30.886919975 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.886941910 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.887007952 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:30.887079000 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.887146950 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:30.887146950 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:30.973954916 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.973969936 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.974047899 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:30.974112988 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:30.974175930 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:31.126920938 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:31.126935959 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:31.127043009 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:31.127108097 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:31.127177000 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:31.393249989 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:31.393259048 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:31.393563032 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:31.393564939 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:31.393630981 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:31.393676043 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:31.393697977 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:31.437880039 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:31.437895060 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:31.438290119 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:31.438354969 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:31.438438892 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:31.578046083 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:31.578063965 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:31.578146935 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:31.578213930 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:31.578280926 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:31.708281040 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:31.708297014 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:31.708431005 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:31.708497047 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:31.708570004 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:31.885925055 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:31.885940075 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:31.886127949 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:31.886195898 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:31.886281967 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.030092001 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.030109882 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.030200958 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.030267954 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.030337095 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.157111883 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.157129049 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.157236099 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.157304049 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.157377005 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.320825100 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.320849895 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.320923090 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.320997953 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.321037054 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.321080923 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.454869032 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.454891920 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.454957962 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.455029964 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.455107927 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.455107927 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.590507030 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.590560913 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.590612888 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.590682983 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.590723038 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.590747118 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.744582891 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.744627953 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.744679928 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.744752884 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.744796991 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.744818926 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.955518007 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.955539942 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.955579996 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.955781937 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.955781937 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.955781937 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.955857992 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:32.955981970 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.996702909 CET49751443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:32.996731043 CET4434975191.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:33.031161070 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:33.031203032 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:33.031362057 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:33.031363010 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:33.031429052 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:33.031784058 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:33.781446934 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:33.781474113 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:33.781518936 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:33.781606913 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:33.781677008 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:33.781729937 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:33.781814098 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:33.857572079 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:33.857619047 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:33.857784033 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:33.857784033 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:33.857851028 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:33.857994080 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.018872976 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.018922091 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.018981934 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.019056082 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.019103050 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.019309998 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.061089039 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.061135054 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.061290979 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.061355114 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.061404943 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.061433077 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.071867943 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.071908951 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.071955919 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.071970940 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.072004080 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.072050095 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.246059895 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.246083021 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.246280909 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.246280909 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.246351957 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.246422052 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.254369974 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.254390001 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.254523039 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.254542112 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.254611969 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.264081001 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.264122963 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.264164925 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.264184952 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.264210939 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.264297009 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.360866070 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.360912085 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.361079931 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.361079931 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.361150026 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.361207008 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.476696014 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.476717949 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.476883888 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.476883888 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.476954937 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.477016926 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.639993906 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.640017033 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.640192032 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.640192032 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.640260935 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.640553951 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.784132004 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.784156084 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.784307003 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.784307957 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.784385920 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.784455061 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.963018894 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.963049889 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.963109970 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.963184118 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:34.963222027 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:34.963244915 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:35.063052893 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:35.063076973 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:35.063237906 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:35.063239098 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:35.063309908 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:35.063381910 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:35.208312988 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:35.208333969 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:35.208405972 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:35.208481073 CET4434976391.212.166.23192.168.2.4
                                        Mar 7, 2025 13:53:35.208522081 CET49763443192.168.2.491.212.166.23
                                        Mar 7, 2025 13:53:35.208544970 CET49763443192.168.2.491.212.166.23
                                        TimestampSource PortDest PortSource IPDest IP
                                        Mar 7, 2025 13:52:08.736352921 CET53521581.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:08.763430119 CET53584291.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:10.906780958 CET6306953192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:10.906889915 CET6131253192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:10.914855957 CET53630691.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:10.915008068 CET53613121.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:12.826704979 CET53531791.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:14.300856113 CET5705553192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:14.301523924 CET6174353192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:14.308537006 CET53570551.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:14.310131073 CET53617431.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:17.382098913 CET6030353192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:17.382252932 CET5185753192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:17.390238047 CET53603031.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:17.390769005 CET53518571.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:22.306888103 CET5103753192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:22.307199955 CET4936553192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:22.314362049 CET53510371.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:22.315000057 CET53493651.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:22.964807034 CET5774653192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:22.965387106 CET5935053192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:22.972234011 CET53577461.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:22.972908974 CET53593501.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:29.038646936 CET6049353192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:29.038791895 CET5934753192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:29.048109055 CET53604931.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:29.048392057 CET53593471.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:29.050852060 CET53644851.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:29.865168095 CET53511221.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:32.406733990 CET6116653192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:32.406840086 CET5694153192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:32.415756941 CET53611661.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:32.415884972 CET53569411.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:32.457614899 CET6186553192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:32.457833052 CET6142453192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:32.465579987 CET53618651.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:32.466552973 CET53614241.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:33.417548895 CET6219653192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:33.418365955 CET6377453192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:33.445204973 CET53637741.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:33.471065998 CET53621961.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:39.197882891 CET53521381.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:39.221693993 CET5778953192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:39.221801043 CET5489453192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:39.231014013 CET53577891.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:39.418062925 CET53548941.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:45.201292992 CET5674153192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:45.201292992 CET6471353192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:45.210124016 CET53647131.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:45.213740110 CET53567411.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:45.261061907 CET5577053192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:45.261205912 CET6255053192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:45.270759106 CET53557701.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:45.271738052 CET53625501.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:48.518554926 CET6383853192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:48.518660069 CET5658453192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:48.527400970 CET53638381.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:48.691899061 CET53517411.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:48.871467113 CET53565841.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:54.866007090 CET6163153192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:54.866113901 CET6133453192.168.2.41.1.1.1
                                        Mar 7, 2025 13:52:54.874147892 CET53616311.1.1.1192.168.2.4
                                        Mar 7, 2025 13:52:54.875272989 CET53613341.1.1.1192.168.2.4
                                        Mar 7, 2025 13:53:08.149286032 CET53531451.1.1.1192.168.2.4
                                        Mar 7, 2025 13:53:11.285862923 CET53638061.1.1.1192.168.2.4
                                        Mar 7, 2025 13:53:13.770960093 CET138138192.168.2.4192.168.2.255
                                        Mar 7, 2025 13:53:15.026401997 CET53620101.1.1.1192.168.2.4
                                        Mar 7, 2025 13:53:25.926631927 CET53573921.1.1.1192.168.2.4
                                        TimestampSource IPDest IPChecksumCodeType
                                        Mar 7, 2025 13:52:39.418236017 CET192.168.2.41.1.1.1c277(Port unreachable)Destination Unreachable
                                        Mar 7, 2025 13:52:48.871675968 CET192.168.2.41.1.1.1c225(Port unreachable)Destination Unreachable
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Mar 7, 2025 13:52:10.906780958 CET192.168.2.41.1.1.10x932cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:10.906889915 CET192.168.2.41.1.1.10xcc51Standard query (0)www.google.com65IN (0x0001)false
                                        Mar 7, 2025 13:52:14.300856113 CET192.168.2.41.1.1.10xb9e2Standard query (0)graph.orgA (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:14.301523924 CET192.168.2.41.1.1.10xb3c3Standard query (0)graph.org65IN (0x0001)false
                                        Mar 7, 2025 13:52:17.382098913 CET192.168.2.41.1.1.10xb688Standard query (0)i.ibb.coA (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:17.382252932 CET192.168.2.41.1.1.10x54cbStandard query (0)i.ibb.co65IN (0x0001)false
                                        Mar 7, 2025 13:52:22.306888103 CET192.168.2.41.1.1.10x40e1Standard query (0)i.ibb.coA (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:22.307199955 CET192.168.2.41.1.1.10xa5bdStandard query (0)i.ibb.co65IN (0x0001)false
                                        Mar 7, 2025 13:52:22.964807034 CET192.168.2.41.1.1.10xe01Standard query (0)t.meA (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:22.965387106 CET192.168.2.41.1.1.10x2384Standard query (0)t.me65IN (0x0001)false
                                        Mar 7, 2025 13:52:29.038646936 CET192.168.2.41.1.1.10x8adbStandard query (0)edit.graph.orgA (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:29.038791895 CET192.168.2.41.1.1.10x755eStandard query (0)edit.graph.org65IN (0x0001)false
                                        Mar 7, 2025 13:52:32.406733990 CET192.168.2.41.1.1.10xc74Standard query (0)edit.graph.orgA (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:32.406840086 CET192.168.2.41.1.1.10xc0f0Standard query (0)edit.graph.org65IN (0x0001)false
                                        Mar 7, 2025 13:52:32.457614899 CET192.168.2.41.1.1.10x1ef8Standard query (0)graph.orgA (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:32.457833052 CET192.168.2.41.1.1.10x6b0aStandard query (0)graph.org65IN (0x0001)false
                                        Mar 7, 2025 13:52:33.417548895 CET192.168.2.41.1.1.10x53b1Standard query (0)get188.infoA (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:33.418365955 CET192.168.2.41.1.1.10x4676Standard query (0)get188.info65IN (0x0001)false
                                        Mar 7, 2025 13:52:39.221693993 CET192.168.2.41.1.1.10x6bf2Standard query (0)sharkboss.topA (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:39.221801043 CET192.168.2.41.1.1.10x51fcStandard query (0)sharkboss.top65IN (0x0001)false
                                        Mar 7, 2025 13:52:45.201292992 CET192.168.2.41.1.1.10x175aStandard query (0)gameprox.ccA (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:45.201292992 CET192.168.2.41.1.1.10x6e1aStandard query (0)gameprox.cc65IN (0x0001)false
                                        Mar 7, 2025 13:52:45.261061907 CET192.168.2.41.1.1.10x46c0Standard query (0)sharkboss.topA (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:45.261205912 CET192.168.2.41.1.1.10xb79cStandard query (0)sharkboss.top65IN (0x0001)false
                                        Mar 7, 2025 13:52:48.518554926 CET192.168.2.41.1.1.10x262bStandard query (0)farum-mining.topA (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:48.518660069 CET192.168.2.41.1.1.10x212dStandard query (0)farum-mining.top65IN (0x0001)false
                                        Mar 7, 2025 13:52:54.866007090 CET192.168.2.41.1.1.10x3e43Standard query (0)farum-mining.topA (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:54.866113901 CET192.168.2.41.1.1.10xc646Standard query (0)farum-mining.top65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Mar 7, 2025 13:52:10.914855957 CET1.1.1.1192.168.2.40x932cNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:10.915008068 CET1.1.1.1192.168.2.40xcc51No error (0)www.google.com65IN (0x0001)false
                                        Mar 7, 2025 13:52:14.308537006 CET1.1.1.1192.168.2.40xb9e2No error (0)graph.org149.154.164.13A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:17.390238047 CET1.1.1.1192.168.2.40xb688No error (0)i.ibb.co91.134.10.168A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:17.390238047 CET1.1.1.1192.168.2.40xb688No error (0)i.ibb.co91.134.82.79A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:17.390238047 CET1.1.1.1192.168.2.40xb688No error (0)i.ibb.co91.134.9.159A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:17.390238047 CET1.1.1.1192.168.2.40xb688No error (0)i.ibb.co91.134.10.182A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:17.390238047 CET1.1.1.1192.168.2.40xb688No error (0)i.ibb.co91.134.10.127A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:17.390238047 CET1.1.1.1192.168.2.40xb688No error (0)i.ibb.co91.134.9.160A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:22.314362049 CET1.1.1.1192.168.2.40x40e1No error (0)i.ibb.co91.134.82.79A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:22.314362049 CET1.1.1.1192.168.2.40x40e1No error (0)i.ibb.co91.134.10.127A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:22.314362049 CET1.1.1.1192.168.2.40x40e1No error (0)i.ibb.co91.134.10.182A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:22.314362049 CET1.1.1.1192.168.2.40x40e1No error (0)i.ibb.co91.134.10.168A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:22.314362049 CET1.1.1.1192.168.2.40x40e1No error (0)i.ibb.co91.134.9.159A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:22.314362049 CET1.1.1.1192.168.2.40x40e1No error (0)i.ibb.co91.134.9.160A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:22.972234011 CET1.1.1.1192.168.2.40xe01No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:29.048109055 CET1.1.1.1192.168.2.40x8adbNo error (0)edit.graph.org149.154.164.13A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:32.415756941 CET1.1.1.1192.168.2.40xc74No error (0)edit.graph.org149.154.164.13A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:32.465579987 CET1.1.1.1192.168.2.40x1ef8No error (0)graph.org149.154.164.13A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:33.471065998 CET1.1.1.1192.168.2.40x53b1No error (0)get188.info185.208.156.66A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:39.231014013 CET1.1.1.1192.168.2.40x6bf2No error (0)sharkboss.top172.67.129.154A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:39.231014013 CET1.1.1.1192.168.2.40x6bf2No error (0)sharkboss.top104.21.2.198A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:39.418062925 CET1.1.1.1192.168.2.40x51fcNo error (0)sharkboss.top65IN (0x0001)false
                                        Mar 7, 2025 13:52:45.213740110 CET1.1.1.1192.168.2.40x175aNo error (0)gameprox.cc91.212.166.23A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:45.270759106 CET1.1.1.1192.168.2.40x46c0No error (0)sharkboss.top172.67.129.154A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:45.270759106 CET1.1.1.1192.168.2.40x46c0No error (0)sharkboss.top104.21.2.198A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:45.271738052 CET1.1.1.1192.168.2.40xb79cNo error (0)sharkboss.top65IN (0x0001)false
                                        Mar 7, 2025 13:52:48.527400970 CET1.1.1.1192.168.2.40x262bNo error (0)farum-mining.top91.212.166.23A (IP address)IN (0x0001)false
                                        Mar 7, 2025 13:52:54.874147892 CET1.1.1.1192.168.2.40x3e43No error (0)farum-mining.top91.212.166.23A (IP address)IN (0x0001)false
                                        • graph.org
                                          • i.ibb.co
                                          • t.me
                                          • edit.graph.org
                                          • get188.info
                                            • gameprox.cc
                                            • farum-mining.top
                                        • c.pki.goog
                                        Session IDSource IPSource PortDestination IPDestination Port
                                        0192.168.2.449755142.250.181.22780
                                        TimestampBytes transferredDirectionData
                                        Mar 7, 2025 13:52:46.545345068 CET202OUTGET /r/gsr1.crl HTTP/1.1
                                        Cache-Control: max-age = 3000
                                        Connection: Keep-Alive
                                        Accept: */*
                                        If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                        User-Agent: Microsoft-CryptoAPI/10.0
                                        Host: c.pki.goog
                                        Mar 7, 2025 13:52:47.320147038 CET222INHTTP/1.1 304 Not Modified
                                        Date: Fri, 07 Mar 2025 12:43:48 GMT
                                        Expires: Fri, 07 Mar 2025 13:33:48 GMT
                                        Age: 539
                                        Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                        Cache-Control: public, max-age=3000
                                        Vary: Accept-Encoding
                                        Mar 7, 2025 13:52:47.488991022 CET200OUTGET /r/r4.crl HTTP/1.1
                                        Cache-Control: max-age = 3000
                                        Connection: Keep-Alive
                                        Accept: */*
                                        If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                        User-Agent: Microsoft-CryptoAPI/10.0
                                        Host: c.pki.goog
                                        Mar 7, 2025 13:52:47.809576035 CET222INHTTP/1.1 304 Not Modified
                                        Date: Fri, 07 Mar 2025 12:43:48 GMT
                                        Expires: Fri, 07 Mar 2025 13:33:48 GMT
                                        Age: 539
                                        Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                        Cache-Control: public, max-age=3000
                                        Vary: Accept-Encoding


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.44975991.212.166.23805552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Mar 7, 2025 13:52:54.880935907 CET612OUTGET /payouts/ HTTP/1.1
                                        Host: farum-mining.top
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A11%3A%22gameprox.cc%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                        Mar 7, 2025 13:52:55.694695950 CET399INHTTP/1.1 301 Moved Permanently
                                        Server: nginx/1.18.0
                                        Date: Fri, 07 Mar 2025 12:52:55 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        Location: https://farum-mining.top:443/payouts/
                                        Data Raw: 61 39 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: a9<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0</center></body></html>0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.449725149.154.164.134435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:16 UTC675OUTGET /WBACK-03-06?qb3n HTTP/1.1
                                        Host: graph.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-07 12:52:17 UTC304INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 07 Mar 2025 12:52:16 GMT
                                        Content-Type: text/html; charset=utf-8
                                        Content-Length: 7245
                                        Connection: close
                                        X-Frame-Options: SAMEORIGIN
                                        Pragma: no-cache
                                        Cache-control: no-store
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2025-03-07 12:52:17 UTC7245INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 42 41 43 4b 20 e2 80 93 20 54 65 6c 65 67 72 61 70 68 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64
                                        Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>WBACK Telegraph</title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <meta name="format-d


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.449724149.154.164.134435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:17 UTC562OUTGET /css/quill.core.min.css HTTP/1.1
                                        Host: graph.org
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://graph.org/WBACK-03-06?qb3n
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-07 12:52:17 UTC307INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 07 Mar 2025 12:52:17 GMT
                                        Content-Type: text/css
                                        Content-Length: 7190
                                        Last-Modified: Mon, 14 Nov 2016 18:41:34 GMT
                                        Connection: close
                                        ETag: "582a055e-1c16"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2025-03-07 12:52:17 UTC7190INData Raw: 2f 2a 21 0a 20 2a 20 51 75 69 6c 6c 20 45 64 69 74 6f 72 20 76 31 2e 30 2e 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 71 75 69 6c 6c 6a 73 2e 63 6f 6d 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 2c 20 4a 61 73 6f 6e 20 43 68 65 6e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 2c 20 73 61 6c 65 73 66 6f 72 63 65 2e 63 6f 6d 0a 20 2a 2f 0a 2e 71 6c 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65
                                        Data Ascii: /*! * Quill Editor v1.0.0 * https://quilljs.com/ * Copyright (c) 2014, Jason Chen * Copyright (c) 2013, salesforce.com */.ql-container{box-sizing:border-box;font-family:Helvetica,Arial,sans-serif;font-size:13px;height:100%;margin:0;position:relative


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.44972891.134.10.1684435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:19 UTC627OUTGET /TD7YLfDY/Screenshot-5.png HTTP/1.1
                                        Host: i.ibb.co
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Sec-Fetch-Storage-Access: active
                                        Referer: https://graph.org/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-07 12:52:20 UTC379INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Fri, 07 Mar 2025 12:52:20 GMT
                                        Content-Type: image/png
                                        Content-Length: 68549
                                        Connection: close
                                        Last-Modified: Thu, 06 Mar 2025 00:04:53 GMT
                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                        Cache-Control: max-age=315360000
                                        Cache-Control: public
                                        Access-Control-Allow-Origin: *
                                        Access-Control-Allow-Methods: GET, OPTIONS
                                        Accept-Ranges: bytes
                                        2025-03-07 12:52:20 UTC3717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 3f 00 00 01 a8 08 06 00 00 00 a9 27 84 51 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 ff a5 49 44 41 54 78 5e ec bd 05 9c 24 d5 d5 f7 cf fb fe df e7 89 00 eb 33 eb ce 42 90 60 21 90 10 e2 e1 49 f2 10 82 04 82 04 0b 04 82 13 dc 75 b1 65 dd dd dd dd dd 7d 56 66 d6 c6 d6 dd dd f7 fc ef ef 56 9d ee db 77 aa 5a 67 a6 a7 b7 cf 77 3e e7 73 ba aa ae d7 ad 5b bf b9 75 bb fa 92 77 3f fe 82 9e 6d f6 21 35 98 f7 04 35 98 ff 04 2d 3d 92 4b e0 f0 91 63 b4 7d e7 5e ed a3 05 e1 61 f1 92 68 fc 44 49 76 f9 63 8d bf ef c0 21 1d fe e8 b1 13 ee 9e 20 d8 87 63 fb 0f 1e 76 f7 5c fc c4 da 7e 36 89 c6 4f 75 92 dd
                                        Data Ascii: PNGIHDR?'QsRGBgAMAapHYsodIDATx^$3B`!Iue}VfVwZgw>s[uw?m!55-=Kc}^ahDIvc! cv\~6Ou
                                        2025-03-07 12:52:20 UTC4096INData Raw: 00 9a d5 ae 0a 8d fa ac 3c f5 7f ab 1c 0d fd a8 02 8d 81 00 fa bc 1a 4d eb f1 04 9d 3f ef ff 4d 90 78 28 8e f6 4f 26 89 96 5f ea 2f f1 93 19 3f 56 2e 79 eb c3 4f 45 fc 14 13 89 96 5f ea 2f f1 93 15 ff dc e9 83 b4 67 f1 c3 74 72 d5 bd 74 74 d9 03 4a f8 fc 0f 1d 9c 77 2d ed 5f f4 57 da 3a e5 56 da 34 0e c2 e7 1a 47 f8 28 d1 93 a7 d7 f8 d4 a7 75 c3 95 b0 51 a2 67 4e b3 ea 34 ad 71 26 cd 6e 9a 49 0b da 2b c1 d3 45 89 9d 2e 35 69 55 87 5a b4 b2 4d 0d 5a de aa 2a 2d 83 b5 ce a4 25 4a 14 2d 68 55 8d e6 c3 da 54 a7 05 6d ab 6b bf 50 f9 45 ca 96 b5 af 41 2b 3b 55 a7 d5 9d aa d2 6a 08 a6 8e 95 69 65 b7 4c 67 66 a8 77 6d ca e9 5d 8b 36 f4 ab 4d 05 83 eb 28 11 54 87 b2 fa d4 76 d7 fd d4 74 67 7f 94 00 ea 1e 14 40 73 54 1a a3 1b 57 a0 7e 6f 95 a7 c1 1f e0 f1 57 05 1a
                                        Data Ascii: <M?Mx(O&_/?V.yOE_/gtrttJw-_W:V4G(uQgN4q&nI+E.5iUZMZ*-%J-hUTmkPEA+;UjieLgfwm]6M(Tvtg@sTW~oW
                                        2025-03-07 12:52:20 UTC4096INData Raw: 59 09 a0 e9 4a 00 cd 6b 5e 93 b2 bb d5 a2 5d aa 6e d9 3d 6a d3 ce 71 37 d1 c6 31 d7 eb 47 5f 98 fd e1 75 3f f3 3a 66 d0 d4 d6 55 a9 cf d7 37 51 93 a7 cb 51 bf 2f ae a0 49 fd 9e 75 5b 2d 7a 12 3d 7f a9 4e a2 f5 4f f5 f8 c9 26 d9 f5 4f b5 f8 21 e2 27 28 7c f6 97 ea 8c 0f 38 a7 84 56 a2 95 4f 75 12 ad 7f aa c7 4f 36 c9 ae 7f 49 c7 3f 5e f0 0d 9d cf 7b 81 4e af 7e 80 8e 2e be 81 0e 2c fc 5f da 36 e5 06 da 32 c9 99 f5 29 1c 8b 9f b0 a8 45 53 9b 5e 49 bd 5f a9 4c 73 da d4 a0 19 9f d5 51 c2 a2 32 cd 6d 5e 9d 96 76 ae 4d ab 7a d4 a5 9c be f5 68 dd 00 47 fc 14 0e 6f 48 9b 47 d4 52 02 ea 4f b4 79 f2 c3 b4 73 fd 74 da ba 6d 6f 40 fc f0 cc cf 46 57 fc 60 a6 07 02 26 3f 7f 93 fe 56 97 7e 8b 73 2e d6 f9 14 2a 91 53 a0 44 4d 01 e5 e6 6d a3 fc cd 07 69 43 6e be 16 39 fc
                                        Data Ascii: YJk^]n=jq71G_u?:fU7QQ/Iu[-z=NO&O!'(|8VOuO6I?^{N~.,_62)ES^I_LsQ2m^vMzhGoHGROystmo@FW`&?V~s.*SDMmiCn9
                                        2025-03-07 12:52:20 UTC4096INData Raw: ff 3f 15 69 f8 bb 95 9c 99 9f cf 32 68 b2 2a ff 8c 6f f8 45 87 78 ec 75 1b ed 9b 76 03 e5 0e ba 96 f6 4c fa b9 12 3f bf d0 33 3f f8 c6 57 f0 b1 57 25 25 7e 6e a3 ef 5e aa 43 2d 5e ab 49 53 86 be 26 e3 57 29 91 68 f9 93 15 5f c6 2f 87 54 8b 5f ec e2 a7 b4 66 7c bc 28 ed c6 2b 6b 24 bb fe 89 c6 4f 75 92 dd 7e 7e f1 cf ec 9f 43 a7 56 dd 4f 27 96 41 fc dc 6c 89 9f 46 fa b1 d7 8a de f5 a9 eb 8b 35 69 e4 67 4a fc 34 55 e2 e7 d5 0c 1a ff 85 23 7e 96 e2 a7 2d 02 0b 9e 9d c7 5e b9 43 ea 29 f1 53 cf 12 3f 0d 03 e2 27 30 f3 a3 17 3c 1b e2 47 59 d6 b2 65 b4 62 d1 3c 5a b9 78 be f2 73 03 b6 72 f1 5c 5a b5 64 2e 65 2f 5b 48 f9 85 7b 28 7f e3 1e 25 76 b2 69 83 b1 ee c7 f9 51 d3 1c bd f6 27 7b 5d 3e 0d f9 f6 39 6a fb b7 ff a2 1e f8 8d b0 57 2a d0 d0 b7 95 f8 f9 d0 5d f3
                                        Data Ascii: ?i2h*oExuvL?3?WW%%~n^C-^IS&W)h_/T_f|(+k$Ou~~CVO'AlF5igJ4U#~-^C)S?'0<GYeb<Zxsr\Zd.e/[H{(%viQ'{]>9jW*]
                                        2025-03-07 12:52:20 UTC4096INData Raw: fc 18 28 38 9e 6d 38 96 08 e6 c0 e1 f5 df d9 c5 06 d7 35 5e a2 89 7f fe fc 39 3a b1 f4 77 74 68 ce ed 74 7c e1 4f e8 c0 9c 5b 94 f8 b9 8a b6 8c 6f e4 cc fe 8c 69 48 85 a3 eb d1 86 e1 35 69 7e ab ba 34 ae 71 26 cd 56 82 27 4b 09 a0 85 4d aa d3 ac a6 55 68 71 c7 1a b4 bc 6b 2d ca e9 53 9b 72 fb 56 a4 03 6b 7b d2 b6 1d bb 69 f3 a6 8d 7a f6 67 73 61 a1 12 41 ae 15 14 68 2b cc 33 c4 4f 6e 50 fc 14 a8 fd f9 ca f2 d4 3e 98 16 3d ca f4 ec 8f 3b 03 04 e1 b3 61 dd 7a da b0 5e 1d cf cd a7 75 1b 0a 69 d6 c4 b1 d4 e1 a1 86 d4 fe 9e ff a6 ae 8f fc 90 fa 3f e3 3c ee 9a f2 61 65 5a da f6 6a ca ed 73 15 ed 9a 78 3d e5 0e ba 8e 0a 87 fc 98 8e 2d fc 25 6d 18 f5 73 43 f8 b8 0b 9d db 55 a6 89 6d 1a 52 f7 af 7e 46 6f ff ed bf a9 f7 b7 b7 d1 c6 0d 33 dd d6 8a 8c 8c 5f 65 87 78
                                        Data Ascii: (8m85^9:wtht|O[oiH5i~4q&V'KMUhqk-SrVk{izgsaAh+3OnP>=;az^ui?<aeZjsx=-%msCUmR~Fo3_ex
                                        2025-03-07 12:52:21 UTC4096INData Raw: ea 29 71 d4 40 59 43 ca 19 5c 9f b2 07 d5 a3 d5 03 ea d0 aa 3e 35 68 45 ef ea da b2 7a 39 06 d1 a3 85 8f 12 40 10 3d 2c 7c 60 10 3e 4b ba 56 a6 39 ed 2a 51 d7 f7 32 e8 cb a7 2b 51 9b 67 94 e8 79 a7 1c f5 fe a8 1a 8d 1d f0 8e 5b 9b 50 64 fc 0a 25 d6 f8 32 7e c5 8f 8c 5f c9 27 21 f1 03 8e 9f 38 19 e8 1c b6 c5 3a 3d c8 f1 e2 25 15 e3 e3 82 e2 78 b6 15 e7 c5 96 0c 4a 63 aa 58 06 8e 92 e7 d0 e6 c9 b4 75 e2 2f 95 08 ba 8e b6 8e be 92 36 0d ad 47 85 03 9d c7 52 f9 ee e3 af 0d 43 6a 69 63 e1 b3 2e 20 7a 6a 6a d3 a2 07 eb 81 94 65 c3 fa bb d6 af 26 ad ee 5b 43 1b 44 cf ca 3e 8e e8 59 d1 bb 9a b6 ac 5e 10 3d 98 f1 a9 aa 85 8f 33 e3 e3 88 9e 25 5d 33 d4 e7 2a 34 b7 7d 65 1a f2 79 25 6a f5 62 45 6a f9 af 72 d4 fd d5 cb a9 ff 7b e5 a9 cf 97 37 d0 fa 15 a3 dc 5a 78 23
                                        Data Ascii: )q@YC\>5hEz9@=,|`>KV9*Q2+Qgy[Pd%2~_'!8:=%xJcXu/6GRCjic. zjje&[CD>Y^=3%]3*4}ey%jbEjr{7Zx#
                                        2025-03-07 12:52:21 UTC4096INData Raw: ad f8 31 45 20 da 9c eb 81 eb eb dd 0f bf d4 fb cd 35 3f 18 1b f0 8f 00 f6 db e2 c7 ac 2f 0c ed 88 b2 f2 35 6b 22 e2 47 88 17 11 3f 42 dc f0 8d 8a 07 2f 16 3b e6 ac 0e 8b 21 2c 90 f6 da c6 8d 82 6f 50 f6 60 cc 83 a0 b9 68 da be 01 01 4e 13 ff 51 7b dd 3c 00 c7 e3 05 a5 26 10 0c 10 21 38 ce e2 c0 1c 80 cd c7 73 e6 cd 18 83 ba 39 20 f3 37 60 cc 9b 63 2c 75 f3 c2 2c 87 b9 30 14 98 b3 6f 68 03 3f bc d6 4c f0 0c 1c 44 63 b8 fc cd f6 9e 3c 6d 96 be 11 99 37 c7 78 30 6f c0 91 c4 8f 59 76 f3 e6 69 c2 8f 60 ed 9b 28 40 fa 88 cb 02 dd 6c 4f 53 4c 45 83 dd f7 d0 6f 20 32 20 06 cd d9 3e e0 d5 e6 00 fd 13 f9 f2 cc 9f 39 13 88 19 ba a9 d3 e7 14 29 93 59 66 bf 9b 3c ea 86 19 31 84 c1 f9 c1 22 61 2f fc c4 0f 0b 27 d4 05 02 97 cb 10 8d f8 c1 23 60 9e e5 42 7d 50 16 13 9e
                                        Data Ascii: 1E 5?/5k"G?B/;!,oP`hNQ{<&!8s9 7`c,u,0oh?LDc<m7x0oYvi`(@lOSLEo 2 >9)Yf<1"a/'#`B}P
                                        2025-03-07 12:52:21 UTC4096INData Raw: f5 15 84 b7 fb 7c a4 3a f8 e5 65 b7 93 bd cd e9 c2 b8 6e 8c 1d 16 f0 35 e9 65 1c ce ab fc 91 e2 99 ed 66 82 fd 5e d7 35 e3 17 0f 98 e7 c8 ab 4c f8 8c 7d 76 9b 31 d8 ef 75 9e cc b6 36 3f 9b 20 5f 33 ae 57 fe 5e a0 cc 30 1b 73 bf 57 9b e0 b3 dd 3f b8 4c 5e e7 11 d8 e9 c0 c7 db 96 c0 2e bb 57 be 7e 65 31 89 b7 5c 76 3c 3f 20 1e 96 af 58 ad 67 48 30 5e 61 2c c6 38 c7 63 61 22 e2 87 ff 01 c4 97 51 4c ec 34 bd c6 6d de c7 ff 5c 02 3b 8f 48 65 07 5e 69 db e9 40 4c d9 79 85 23 52 78 33 4f bf 7b 0e 30 c3 a1 bc 91 c4 cf a1 43 87 75 3d df f9 e8 2b 3a 71 e2 a4 1b 22 85 d7 fc 80 48 03 8f 09 e2 e2 62 0e 37 78 f8 75 7c 73 3f cc ef 22 02 7c 61 86 2b 13 87 41 99 4c ec fa 45 22 67 ed 7a 2d 6a 30 25 08 78 16 c5 bc e0 80 d9 59 f8 b3 9f 99 17 00 83 f2 d8 17 2d b0 f7 43 cc 60
                                        Data Ascii: |:en5ef^5L}v1u6? _3W^0sW?L^.W~e1\v<? XgH0^a,8ca"QL4m\;He^i@Ly#Rx3O{0Cu=+:q"Hb7xu|s?"|a+ALE"gz-j0%xY-C`
                                        2025-03-07 12:52:21 UTC4096INData Raw: 3c f1 78 e7 a3 af e8 c4 89 93 6e 8c a2 f7 03 bf fb 18 97 89 ef 37 f6 36 e0 3c b8 bc b6 21 0e be 65 8d 30 c8 03 8f b7 66 ce 59 10 78 02 13 ee 58 3a 50 2a 6b 7e b8 c3 71 47 b0 3b 00 b0 6f d0 d8 8f e3 98 dd f1 fa 96 58 59 12 3f e6 3e fb e2 b2 f3 8b 36 7f bb 3d ec 6d 60 e7 e5 15 06 a0 8d bc f6 47 02 e5 b3 07 32 0c 2c e6 36 53 52 37 02 7b 70 63 b0 df 16 3f 5e e5 32 41 79 38 7f 84 35 f3 36 d3 f3 2b 3f 63 a6 13 0e 4e 07 37 a0 70 f5 34 f3 46 38 a4 8f fa a2 de f8 ef cd 2c 4b 34 79 23 8c 7d 53 8a b6 cc 26 66 b9 80 9d ae 57 3e f8 6c de d4 e0 59 fc d8 f9 73 fb 70 58 2f fc ce 2b f6 87 6b 53 4e db 8c 8b 7c bc da 20 52 39 fc ca 80 76 29 4b e2 07 fb 4d b1 6f 9f 0b af 36 01 38 6e 9f d7 68 da c9 8e 07 bc f2 b0 cb 01 bc f6 d9 44 d3 06 66 99 f0 b9 49 ab ce 81 fa 7b 61 8f 99
                                        Data Ascii: <xn76<!e0fYxX:P*k~qG;oXY?>6=m`G2,6SR7{pc?^2Ay856+?cN7p4F8,K4y#}S&fW>lYspX/+kSN| R9v)KMo68nhDfI{a
                                        2025-03-07 12:52:21 UTC4096INData Raw: 3c d1 a8 77 af 76 04 e6 7e af 76 c5 7e 1c c7 31 66 b4 c7 cd c1 06 c7 10 06 61 4d bc fa 8f 59 06 b3 0f 46 8b 57 b9 4d fc fa ac 19 0f 9f cd 30 66 3f 36 b1 f7 db 6d c1 f5 36 db 8b 31 f3 43 5e 76 db 30 7e 69 d8 79 79 d5 cb ab dc e1 ca c4 84 8b c7 e5 0c 57 66 80 b8 7c ee f0 b9 49 ab ce 81 b2 7a c1 f5 c1 cc 2b bc d9 07 31 56 98 fd 00 e9 41 14 9b f5 b5 db 03 20 3c fa 52 34 22 88 eb 67 8b 20 af 74 51 2e f3 fa b1 db de de 36 39 e0 5e ef 7e e3 44 71 89 9f 48 e3 04 66 2f 22 8d 57 76 1e 5c 76 ac 39 c1 79 b2 d3 c5 37 ad ec 38 8c df 7e 26 d2 f8 0a 92 29 7e cc 7d 76 1e d1 94 3d 9a 74 38 8c df 39 c1 fa 53 dc 0b b0 ce 07 8f e4 f0 28 cf 5e 4b 65 b7 b3 bd 8d fb 03 66 79 50 56 ac 21 83 08 32 97 76 24 9b 52 15 3f a3 3d 2e 6e 60 ee e7 41 c4 1c 30 b1 1f c7 fd 2e 72 c0 61 b0 e0
                                        Data Ascii: <wv~v~1faMYFWM0f?6m61C^v0~iyyWf|Iz+1VA <R4"g tQ.69^~DqHf/"Wv\v9y78~&)~}v=t89S(^KefyPV!2v$R?=.n`A0.ra


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.449727149.154.164.134435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:19 UTC559OUTGET /css/core.min.css?47 HTTP/1.1
                                        Host: graph.org
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://graph.org/WBACK-03-06?qb3n
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-07 12:52:21 UTC310INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 07 Mar 2025 12:52:20 GMT
                                        Content-Type: text/css
                                        Content-Length: 236100
                                        Last-Modified: Thu, 20 Apr 2023 12:19:27 GMT
                                        Connection: close
                                        ETag: "64412dcf-39a44"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2025-03-07 12:52:21 UTC16074INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 43 75 73 74 6f 6d 53 61 6e 73 53 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 73 72 63 3a 75 72 6c 28 64 61 74 61 3a 66 6f 6e 74 2f 6f 70 65 6e 74 79 70 65 3b 62 61 73 65 36 34 2c 64 30 39 47 52 6b 39 55 56 45 38 41 41 47 37 59 41 41 73 41 41 41 41 41 76 74 77 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 44 52 6b 59 67 41 41 41 4b 59 41 41 41 50 75 77 41 41 45 77 6b 42 78 43 78 7a 55 64 51 54 31 4d 41 41 45 6c 4d 41 41 41 6a 30 41 41 41 58 61 44 55 4c 73 45 6e 52 31 4e 56 51 67 41 41 62 52 77 41 41 41 47 36 41 41 41 44 63 44 4c 47 4c 52 39 50 55 79 38 79 41 41 41 46
                                        Data Ascii: @font-face{font-family:CustomSansSerif;font-style:normal;font-weight:300;src:url(data:font/opentype;base64,d09GRk9UVE8AAG7YAAsAAAAAvtwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABDRkYgAAAKYAAAPuwAAEwkBxCxzUdQT1MAAElMAAAj0AAAXaDULsEnR1NVQgAAbRwAAAG6AAADcDLGLR9PUy8yAAAF
                                        2025-03-07 12:52:22 UTC16384INData Raw: 6c 6a 2f 6d 38 72 36 77 66 77 70 39 70 75 6e 72 38 6f 4c 53 6e 67 4e 6c 53 74 2f 58 30 32 51 6d 38 50 61 48 46 56 6c 43 39 67 48 38 68 72 36 44 6a 64 61 48 32 35 33 6c 6b 45 64 77 62 6b 6f 59 5a 65 51 47 2f 6d 5a 43 45 76 33 6b 64 75 47 6c 51 4c 68 53 54 33 2f 51 6e 42 64 71 64 4f 75 79 67 42 62 39 64 38 31 54 48 6c 32 70 44 50 76 6e 62 53 49 63 5a 32 50 42 50 74 47 35 6d 42 49 7a 42 79 6f 62 67 4a 41 78 4f 34 4b 76 69 65 4c 67 30 45 43 39 6d 38 78 70 36 71 42 48 4e 42 35 4f 64 6b 44 55 67 69 4d 34 77 46 6b 64 6b 6b 7a 52 65 54 6d 7a 72 58 76 76 46 4d 68 4d 4f 33 39 4a 38 48 4d 31 6e 67 4a 70 2b 63 52 39 4f 70 65 59 4f 4b 4f 67 6e 76 36 31 56 6a 53 55 5a 55 4c 2b 4d 34 41 70 76 48 56 68 6f 78 52 2f 51 74 4f 6d 77 4f 6e 2b 43 4e 6d 59 36 62 4b 38 46 66 31
                                        Data Ascii: lj/m8r6wfwp9punr8oLSngNlSt/X02Qm8PaHFVlC9gH8hr6DjdaH253lkEdwbkoYZeQG/mZCEv3kduGlQLhST3/QnBdqdOuygBb9d81THl2pDPvnbSIcZ2PBPtG5mBIzByobgJAxO4KvieLg0EC9m8xp6qBHNB5OdkDUgiM4wFkdkkzReTmzrXvvFMhMO39J8HM1ngJp+cR9OpeYOKOgnv61VjSUZUL+M4ApvHVhoxR/QtOmwOn+CNmY6bK8Ff1
                                        2025-03-07 12:52:22 UTC16384INData Raw: 69 75 44 62 48 39 75 72 6b 2b 42 64 56 58 32 6d 62 56 6d 4a 66 6f 70 33 66 37 65 39 5a 2b 78 6b 59 79 2b 33 46 51 54 30 4d 4e 4c 6e 69 47 49 76 6c 6b 76 72 46 73 30 74 48 32 7a 4d 45 7a 45 75 78 4e 30 4f 42 71 33 6c 47 61 6f 50 72 5a 79 2f 75 47 73 49 5a 36 52 33 69 4e 61 37 4d 57 73 5a 69 48 77 32 2f 6e 5a 57 5a 38 54 37 49 64 32 4a 50 78 54 4d 6a 4c 78 37 37 37 31 2b 6a 70 39 43 51 57 43 53 6c 34 6b 68 71 4f 66 52 57 37 79 48 74 35 78 6d 70 71 6d 51 63 34 76 69 7a 72 6b 33 4b 62 30 68 61 71 33 57 74 30 6d 4a 64 65 2b 4a 7a 65 6b 42 76 73 61 70 77 68 74 34 2f 72 75 51 79 31 6f 6b 33 4f 56 38 46 74 66 4c 77 74 44 71 45 35 62 6b 37 56 62 48 38 62 36 4a 58 52 4d 54 61 65 4f 63 42 65 67 69 31 63 5a 61 37 69 68 6a 54 34 38 7a 39 62 30 45 4d 68 53 34 35 50 77
                                        Data Ascii: iuDbH9urk+BdVX2mbVmJfop3f7e9Z+xkYy+3FQT0MNLniGIvlkvrFs0tH2zMEzEuxN0OBq3lGaoPrZy/uGsIZ6R3iNa7MWsZiHw2/nZWZ8T7Id2JPxTMjLx7771+jp9CQWCSl4khqOfRW7yHt5xmpqmQc4vizrk3Kb0haq3Wt0mJde+JzekBvsapwht4/ruQy1ok3OV8FtfLwtDqE5bk7VbH8b6JXRMTaeOcBegi1cZa7ihjT48z9b0EMhS45Pw
                                        2025-03-07 12:52:22 UTC16384INData Raw: 57 74 4f 67 45 47 2f 70 53 6d 44 72 75 75 62 6a 43 6d 75 72 75 34 75 37 79 43 74 2b 51 64 58 4d 72 48 42 4f 62 76 53 52 66 67 45 39 49 43 44 55 57 43 6b 68 4d 46 32 54 39 44 55 79 4d 6e 50 63 34 50 36 78 6e 53 71 72 65 31 59 38 78 58 56 32 53 4d 52 43 31 47 46 30 30 6d 7a 6f 31 46 50 35 48 61 41 4b 52 6e 51 51 68 6a 32 43 46 53 2f 7a 62 77 30 65 37 2b 34 6d 2f 6d 36 73 75 2f 4d 44 38 6f 58 43 36 2f 6a 66 79 59 75 43 59 34 4d 55 6c 2b 63 52 6c 55 33 64 6c 57 64 56 6c 31 73 69 66 46 79 57 65 49 33 50 6b 65 30 59 6d 44 59 72 74 76 52 38 35 51 4c 6c 77 64 5a 65 49 62 76 79 38 39 55 4a 78 68 52 4f 77 35 30 62 37 6d 71 34 74 37 41 64 36 44 6d 55 51 31 6a 51 66 33 6d 4c 77 74 70 4e 6f 35 6b 73 45 2f 6a 52 4e 6b 77 59 50 41 37 44 2f 4f 68 67 4e 71 4e 75 38 66 54
                                        Data Ascii: WtOgEG/pSmDruubjCmuru4u7yCt+QdXMrHBObvSRfgE9ICDUWCkhMF2T9DUyMnPc4P6xnSqre1Y8xXV2SMRC1GF00mzo1FP5HaAKRnQQhj2CFS/zbw0e7+4m/m6su/MD8oXC6/jfyYuCY4MUl+cRlU3dlWdVl1sifFyWeI3Pke0YmDYrtvR85QLlwdZeIbvy89UJxhROw50b7mq4t7Ad6DmUQ1jQf3mLwtpNo5ksE/jRNkwYPA7D/OhgNqNu8fT
                                        2025-03-07 12:52:22 UTC16384INData Raw: 6e 54 4a 50 6e 63 35 35 4d 6c 2f 32 75 50 2b 6c 72 77 62 39 64 64 33 41 4c 66 33 74 4b 72 55 6e 6e 5a 4c 42 64 6e 50 48 49 38 30 6b 31 47 4f 52 35 76 4a 47 4d 61 36 39 33 50 4f 4a 37 76 33 46 4b 59 79 6a 65 6e 4d 6f 4a 69 5a 72 6e 2b 4e 31 33 6d 44 4e 33 6d 4c 64 2f 6a 51 6d 4a 38 77 69 39 6e 4d 59 53 37 7a 6d 4d 2b 2f 75 34 2f 39 38 2f 65 73 63 4b 39 4b 75 76 55 66 37 32 4e 73 5a 67 74 62 32 57 62 4f 4f 39 68 70 58 72 75 63 37 35 5a 37 35 46 36 35 54 2b 34 33 56 72 4b 50 79 57 51 66 6b 38 6b 2b 4a 76 2f 4c 66 55 79 66 45 6b 6f 35 7a 58 2f 30 66 6c 63 64 56 36 69 67 57 31 45 74 37 75 49 2b 6b 6e 31 4b 4a 76 75 55 54 50 59 70 6d 65 78 54 38 69 45 65 6f 5a 48 56 30 59 52 6d 4e 43 63 39 72 6f 70 61 30 70 70 32 2b 6d 62 77 47 42 33 6f 52 42 65 36 65 59 2f 71
                                        Data Ascii: nTJPnc55Ml/2uP+lrwb9dd3ALf3tKrUnnZLBdnPHI80k1GOR5vJGMa693POJ7v3FKYyjenMoJiZrn+N13mDN3mLd/jQmJ8wi9nMYS7zmM+/u4/98/escK9KuvUf72NsZgtb2WbOO9hpXruc75Z75F65T+43VrKPyWQfk8k+Jv/LfUyfEko5zX/0flcdV6igW1Et7uI+kn1KJvuUTPYpmexT8iEeoZHV0YRmNCc9ropa0pp2+mbwGB3oRBe6eY/q
                                        2025-03-07 12:52:23 UTC16384INData Raw: 34 33 43 53 72 78 48 47 45 2b 6f 38 63 52 37 43 6f 73 64 66 53 47 53 76 68 6d 30 69 4d 34 2b 59 51 4f 71 45 62 76 6b 31 55 71 56 6c 5a 71 57 6e 4e 57 52 61 4c 79 57 53 78 5a 44 57 6e 4b 56 68 38 69 39 44 73 54 6c 49 4c 42 73 66 51 55 69 33 4a 51 33 54 71 4c 30 2b 6f 36 67 50 4e 43 66 5a 4b 6e 7a 4b 52 34 41 58 74 47 62 58 36 4f 6a 37 4f 6e 47 65 32 71 65 2b 64 50 2f 6e 43 61 74 36 57 64 31 44 65 6c 37 50 50 48 5a 79 6c 62 33 50 37 66 64 5a 55 68 55 72 73 6a 58 63 38 47 5a 35 6a 69 36 43 71 56 63 71 58 4d 5a 57 6c 35 68 7a 65 75 72 34 75 55 36 4f 65 46 78 4c 68 46 70 6c 55 61 55 79 51 43 2b 6f 4c 4b 51 54 34 43 49 4c 76 45 49 72 65 75 2f 43 56 4a 38 48 69 4c 4d 4a 77 65 31 66 53 56 35 4c 5a 73 4c 75 79 56 7a 6d 38 46 59 37 58 6d 58 35 66 72 34 51 54 44 2f
                                        Data Ascii: 43CSrxHGE+o8cR7CosdfSGSvhm0iM4+YQOqEbvk1UqVlZqWnNWRaLyWSxZDWnKVh8i9DsTlILBsfQUi3JQ3TqL0+o6gPNCfZKnzKR4AXtGbX6Oj7OnGe2qe+dP/nCat6Wd1Del7PPHZylb3P7fdZUhUrsjXc8GZ5ji6CqVcqXMZWl5hzeur4uU6OeFxLhFplUaUyQC+oLKQT4CILvEIreu/CVJ8HiLMJwe1fSV5LZsLuyVzm8FY7XmX5fr4QTD/
                                        2025-03-07 12:52:23 UTC16384INData Raw: 38 62 44 4e 6c 38 7a 46 4d 34 70 36 76 6f 33 6c 55 4f 68 45 6b 6d 70 4d 35 6c 4f 4e 4d 43 65 61 37 73 36 31 44 39 44 49 65 76 76 46 6e 54 50 69 6e 30 72 4d 35 48 6f 36 34 38 56 71 59 52 36 6f 6c 59 6f 79 56 45 6e 55 46 4b 2f 45 79 6d 61 4f 48 35 51 6f 4a 62 69 56 4c 2f 73 30 30 68 4f 73 47 50 41 37 69 6e 6d 6d 73 38 6d 59 78 67 35 6a 31 34 51 78 70 34 44 52 4e 62 38 4f 39 57 52 30 43 63 4a 61 34 69 46 77 66 71 4d 37 63 54 6a 41 55 65 50 4c 6f 4f 61 58 59 7a 70 6f 63 4a 6f 6f 74 65 41 66 51 4c 6a 6c 70 6d 52 52 61 4e 6a 4b 77 42 69 78 7a 79 7a 31 4b 71 43 48 59 46 73 42 59 5a 4b 49 4f 72 6f 5a 74 65 47 43 53 43 4d 32 6f 30 38 48 67 49 6e 43 67 50 4e 47 55 72 73 6f 38 4b 35 6d 38 68 35 6a 78 6b 71 70 79 53 76 79 59 53 53 74 33 4c 61 46 6b 63 63 31 7a 78 43
                                        Data Ascii: 8bDNl8zFM4p6vo3lUOhEkmpM5lONMCea7s61D9DIevvFnTPin0rM5Ho648VqYR6olYoyVEnUFK/EymaOH5QoJbiVL/s00hOsGPA7inmms8mYxg5j14Qxp4DRNb8O9WR0CcJa4iFwfqM7cTjAUePLoOaXYzpocJooteAfQLjlpmRRaNjKwBixzyz1KqCHYFsBYZKIOroZteGCSCM2o08HgInCgPNGUrso8K5m8h5jxkqpySvyYSSt3LaFkcc1zxC
                                        2025-03-07 12:52:23 UTC16384INData Raw: 49 53 45 49 68 32 57 75 4a 78 2b 4b 57 43 58 35 44 6f 32 42 30 4b 5a 41 59 45 38 72 64 63 52 6c 74 58 72 46 63 4d 72 6f 2b 48 55 68 53 31 59 4e 4e 62 76 54 4c 5a 48 43 7a 6b 69 7a 54 53 4a 39 45 52 6e 6c 78 35 7a 34 43 45 58 67 50 62 70 49 61 64 6d 52 6b 79 57 53 74 61 55 4c 4a 32 73 33 4a 46 4e 6c 6b 74 57 31 75 6a 2f 36 75 50 33 4c 35 77 50 64 59 53 69 72 6a 66 42 35 67 64 38 67 63 79 44 2b 32 7a 44 43 32 52 56 77 47 48 4d 33 42 70 31 4c 71 49 70 74 71 76 36 77 63 61 4b 65 68 4c 53 47 6c 32 62 77 57 68 34 71 6a 64 43 42 67 38 74 6e 31 4c 45 53 43 76 52 79 6a 44 31 43 76 5a 74 5a 37 79 51 38 32 44 57 46 46 72 48 53 75 45 33 78 4c 4d 68 7a 79 5a 6c 62 4a 68 33 6f 34 63 4e 55 31 39 53 32 6d 56 6d 75 36 53 56 63 50 5a 6c 71 72 74 36 45 50 59 71 4a 31 31 54
                                        Data Ascii: ISEIh2WuJx+KWCX5Do2B0KZAYE8rdcRltXrFcMro+HUhS1YNNbvTLZHCzkizTSJ9ERnlx5z4CEXgPbpIadmRkyWStaULJ2s3JFNlktW1uj/6uP3L5wPdYSirjfB5gd8gcyD+2zDC2RVwGHM3Bp1LqIptqv6wcaKehLSGl2bwWh4qjdCBg8tn1LESCvRyjD1CvZtZ7yQ82DWFFrHSuE3xLMhzyZlbJh3o4cNU19S2mVmu6SVcPZlqrt6EPYqJ11T
                                        2025-03-07 12:52:23 UTC16384INData Raw: 6e 35 65 77 54 53 4e 67 77 2b 68 56 74 36 47 36 68 4d 35 57 6e 70 45 75 4e 47 32 73 75 36 4c 41 73 45 76 61 4a 4c 52 77 71 4b 48 5a 32 35 4a 42 37 31 62 62 62 33 64 59 34 4b 39 32 65 4e 4f 48 67 66 32 53 72 63 50 57 7a 2b 59 48 4b 6b 65 6d 57 41 33 6f 69 79 71 72 69 49 79 4e 43 51 79 52 43 62 6e 41 69 4a 6c 53 66 61 70 34 71 64 31 76 61 4d 6a 74 41 53 66 51 61 76 2b 38 77 6b 56 48 42 34 52 48 46 6f 6c 72 32 2b 6f 71 61 71 70 43 36 73 4f 35 76 4c 78 47 69 71 45 77 43 41 59 68 49 71 75 78 39 6c 6a 42 35 41 65 6c 78 59 64 4a 2f 57 75 6c 48 65 32 64 52 56 55 44 72 4e 4e 6f 6b 53 66 61 41 47 36 44 49 6b 72 72 4d 6a 4a 7a 4d 39 55 72 65 52 6c 64 45 53 31 6b 74 4d 54 45 69 4b 36 6b 32 53 41 76 77 66 78 56 6d 6e 68 6b 56 4b 66 6d 6f 6a 75 35 76 62 38 79 68 47 68
                                        Data Ascii: n5ewTSNgw+hVt6G6hM5WnpEuNG2su6LAsEvaJLRwqKHZ25JB71bbb3dY4K92eNOHgf2SrcPWz+YHKkemWA3oiyqriIyNCQyRCbnAiJlSfap4qd1vaMjtASfQav+8wkVHB4RHFolr2+oqaqpC6sO5vLxGiqEwCAYhIqux9ljB5AelxYdJ/WulHe2dRVUDrNNokSfaAG6DIkrrMjJzM9UreRldES1ktMTEiK6k2SAvwfxVmnhkVKfmoju5vb8yhGh
                                        2025-03-07 12:52:23 UTC16384INData Raw: 67 46 42 79 77 4d 79 41 42 7a 78 42 6e 42 51 59 67 2f 4d 33 43 39 50 6a 66 62 34 59 54 7a 43 73 59 4f 52 51 59 47 43 61 44 35 42 69 66 4d 38 30 48 55 67 6f 4d 7a 41 44 78 54 51 79 56 65 41 46 4d 7a 4c 56 68 67 6d 45 41 68 73 48 6e 6b 37 69 37 70 34 6c 41 52 59 2f 55 2f 77 54 6f 49 4d 67 49 32 42 34 30 79 42 54 59 42 69 79 41 37 59 42 46 33 6b 68 33 31 51 48 58 35 68 67 44 41 41 51 67 47 30 34 49 5a 49 73 6e 4a 54 75 65 79 4d 6d 65 53 77 72 79 46 67 6d 71 38 6a 62 6e 39 4f 51 39 6a 68 6e 4a 2b 2f 2f 2b 41 32 36 59 79 49 64 66 64 68 69 2f 42 39 52 5a 79 6f 5a 6e 55 35 45 74 75 36 59 68 4f 32 4b 6d 49 33 76 43 5a 69 35 76 55 62 4a 6e 38 6a 61 76 74 69 4c 76 38 57 68 62 38 76 36 2f 2f 34 43 49 48 63 71 48 6e 39 35 55 52 68 32 37 6a 73 4e 41 62 44 35 6c 66 69
                                        Data Ascii: gFBywMyABzxBnBQYg/M3C9Pjfb4YTzCsYORQYGCaD5BifM80HUgoMzADxTQyVeAFMzLVhgmEAhsHnk7i7p4lARY/U/wToIMgI2B40yBTYBiyA7YBF3kh31QHX5hgDAAQgG04IZIsnJTueyMmeSwryFgmq8jbn9OQ9jhnJ+//+A26YyIdfdhi/B9RZyoZnU5Etu6YhO2KmI3vCZi5vUbJn8javtiLv8Whb8v6//4CIHcqHn95URh27jsNAbD5lfi


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.449729149.154.164.134435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:19 UTC542OUTGET /js/jquery.min.js HTTP/1.1
                                        Host: graph.org
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://graph.org/WBACK-03-06?qb3n
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-07 12:52:22 UTC323INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 07 Mar 2025 12:52:20 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 95786
                                        Last-Modified: Wed, 09 Nov 2016 17:39:54 GMT
                                        Connection: close
                                        ETag: "58235f6a-1762a"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2025-03-07 12:52:22 UTC16061INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e
                                        Data Ascii: /*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a win
                                        2025-03-07 12:52:22 UTC16384INData Raw: 2c 65 29 7b 76 61 72 20 66 2c 67 3d 64 28 61 2c 6e 75 6c 6c 2c 65 2c 5b 5d 29 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 68 2d 2d 29 28 66 3d 67 5b 68 5d 29 26 26 28 61 5b 68 5d 3d 21 28 62 5b 68 5d 3d 66 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 62 5b 30 5d 3d 61 2c 64 28 62 2c 6e 75 6c 6c 2c 66 2c 63 29 2c 21 63 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 66 62 28 61 2c 62 29 2e 6c 65 6e 67 74 68 3e 30 7d 7d 29 2c 63 6f 6e 74 61 69 6e 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 2e 74 65 78 74 43
                                        Data Ascii: ,e){var f,g=d(a,null,e,[]),h=a.length;while(h--)(f=g[h])&&(a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),!c.pop()}}),has:hb(function(a){return function(b){return fb(a,b).length>0}}),contains:hb(function(a){return function(b){return(b.textC
                                        2025-03-07 12:52:22 UTC16384INData Raw: 61 29 2c 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 67 5b 6d 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 3d 64 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 3f 28 66 3d 67 5b 62 5d 2c 6e 75 6c 6c 3d 3d 66 26 26 28 66 3d 67 5b 6d 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 29 29 3a 66 3d 67 2c 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 2c 62 2c 63 29 7b 69 66 28 6d 2e 61 63 63 65 70 74 44 61 74 61 28 61 29 29 7b 76 61 72 20 64 2c 65 2c 66 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 67 3d 66 3f 6d 2e 63 61 63 68 65 3a 61 2c 68 3d 66 3f 61 5b 6d 2e 65 78 70 61 6e 64 6f 5d 3a 6d 2e 65 78 70 61 6e 64 6f 3b 69 66 28 67 5b 68 5d 29 7b 69 66 28 62 26 26 28 64 3d 63 3f 67 5b 68 5d 3a 67 5b 68 5d 2e 64 61 74 61 29 29 7b 6d 2e 69 73 41 72 72 61 79 28 62 29 3f 62 3d
                                        Data Ascii: a),void 0!==d&&(g[m.camelCase(b)]=d),"string"==typeof b?(f=g[b],null==f&&(f=g[m.camelCase(b)])):f=g,f}}function R(a,b,c){if(m.acceptData(a)){var d,e,f=a.nodeType,g=f?m.cache:a,h=f?a[m.expando]:m.expando;if(g[h]){if(b&&(d=c?g[h]:g[h].data)){m.isArray(b)?b=
                                        2025-03-07 12:52:22 UTC16384INData Raw: 72 62 2e 74 66 6f 6f 74 3d 72 62 2e 63 6f 6c 67 72 6f 75 70 3d 72 62 2e 63 61 70 74 69 6f 6e 3d 72 62 2e 74 68 65 61 64 2c 72 62 2e 74 68 3d 72 62 2e 74 64 3b 66 75 6e 63 74 69 6f 6e 20 75 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 30 2c 66 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 21 3d 3d 4b 3f 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 62 7c 7c 22 2a 22 29 3a 74 79 70 65 6f 66 20 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 21 3d 3d 4b 3f 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 62 7c 7c 22 2a 22 29 3a 76 6f 69 64 20 30 3b 69 66 28 21 66 29 66 6f 72 28 66 3d 5b 5d 2c 63 3d 61 2e 63 68 69 6c 64 4e 6f 64 65 73 7c 7c 61 3b 6e 75 6c 6c 21 3d 28 64 3d
                                        Data Ascii: rb.tfoot=rb.colgroup=rb.caption=rb.thead,rb.th=rb.td;function ub(a,b){var c,d,e=0,f=typeof a.getElementsByTagName!==K?a.getElementsByTagName(b||"*"):typeof a.querySelectorAll!==K?a.querySelectorAll(b||"*"):void 0;if(!f)for(f=[],c=a.childNodes||a;null!=(d=
                                        2025-03-07 12:52:23 UTC16384INData Raw: 2c 6d 2e 65 61 73 69 6e 67 3d 7b 6c 69 6e 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 2c 73 77 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 2e 35 2d 4d 61 74 68 2e 63 6f 73 28 61 2a 4d 61 74 68 2e 50 49 29 2f 32 7d 7d 2c 6d 2e 66 78 3d 5a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2c 6d 2e 66 78 2e 73 74 65 70 3d 7b 7d 3b 76 61 72 20 24 62 2c 5f 62 2c 61 63 3d 2f 5e 28 3f 3a 74 6f 67 67 6c 65 7c 73 68 6f 77 7c 68 69 64 65 29 24 2f 2c 62 63 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 28 5b 2b 2d 5d 29 3d 7c 29 28 22 2b 53 2b 22 29 28 5b 61 2d 7a 25 5d 2a 29 24 22 2c 22 69 22 29 2c 63 63 3d 2f 71 75 65 75 65 48 6f 6f 6b 73 24 2f 2c 64 63 3d 5b 69 63 5d 2c 65 63 3d 7b 22 2a 22 3a 5b 66 75 6e 63
                                        Data Ascii: ,m.easing={linear:function(a){return a},swing:function(a){return.5-Math.cos(a*Math.PI)/2}},m.fx=Zb.prototype.init,m.fx.step={};var $b,_b,ac=/^(?:toggle|show|hide)$/,bc=new RegExp("^(?:([+-])=|)("+S+")([a-z%]*)$","i"),cc=/queueHooks$/,dc=[ic],ec={"*":[func
                                        2025-03-07 12:52:23 UTC14189INData Raw: 6d 69 6d 65 54 79 70 65 7c 7c 62 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 29 29 3b 69 66 28 65 29 66 6f 72 28 67 20 69 6e 20 68 29 69 66 28 68 5b 67 5d 26 26 68 5b 67 5d 2e 74 65 73 74 28 65 29 29 7b 69 2e 75 6e 73 68 69 66 74 28 67 29 3b 62 72 65 61 6b 7d 69 66 28 69 5b 30 5d 69 6e 20 63 29 66 3d 69 5b 30 5d 3b 65 6c 73 65 7b 66 6f 72 28 67 20 69 6e 20 63 29 7b 69 66 28 21 69 5b 30 5d 7c 7c 61 2e 63 6f 6e 76 65 72 74 65 72 73 5b 67 2b 22 20 22 2b 69 5b 30 5d 5d 29 7b 66 3d 67 3b 62 72 65 61 6b 7d 64 7c 7c 28 64 3d 67 29 7d 66 3d 66 7c 7c 64 7d 72 65 74 75 72 6e 20 66 3f 28 66 21 3d 3d 69 5b 30 5d 26 26 69 2e 75 6e 73 68 69 66 74 28 66 29 2c 63 5b 66 5d 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69
                                        Data Ascii: mimeType||b.getResponseHeader("Content-Type"));if(e)for(g in h)if(h[g]&&h[g].test(e)){i.unshift(g);break}if(i[0]in c)f=i[0];else{for(g in c){if(!i[0]||a.converters[g+" "+i[0]]){f=g;break}d||(d=g)}f=f||d}return f?(f!==i[0]&&i.unshift(f),c[f]):void 0}functi


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        5192.168.2.449732149.154.164.134435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:20 UTC552OUTGET /js/jquery.selection.min.js HTTP/1.1
                                        Host: graph.org
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://graph.org/WBACK-03-06?qb3n
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-07 12:52:22 UTC320INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 07 Mar 2025 12:52:21 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 2710
                                        Last-Modified: Fri, 18 Nov 2016 17:42:12 GMT
                                        Connection: close
                                        ETag: "582f3d74-a96"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2025-03-07 12:52:22 UTC2710INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 74 65 78 74 3a 22 22 2c 73 74 61 72 74 3a 30 2c 65 6e 64 3a 30 7d 3b 69 66 28 21 74 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 6e 3b 74 72 79 7b 69 66 28 65 2e 67 65 74 53 65 6c 65 63 74 69 6f 6e 29 6e 2e 73 74 61 72 74 3d 74 2e 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 2c 6e 2e 65 6e 64 3d 74 2e 73 65 6c 65 63 74 69 6f 6e 45 6e 64 2c 6e 2e 74 65 78 74 3d 74 2e 76 61 6c 75 65 2e 73 6c 69 63 65 28 6e 2e 73 74 61 72 74 2c 6e 2e 65 6e 64 29 3b 65 6c 73 65 20 69 66 28 72 2e 73 65 6c 65 63 74 69 6f 6e 29 7b 74 2e 66 6f 63 75 73 28 29 3b 76 61 72 20 73 3d 72 2e 73 65 6c 65 63 74 69 6f 6e 2e 63 72 65 61 74 65 52 61 6e 67 65 28 29 2c 61 3d
                                        Data Ascii: !function(t,e,r){var n=function(t){var n={text:"",start:0,end:0};if(!t.value)return n;try{if(e.getSelection)n.start=t.selectionStart,n.end=t.selectionEnd,n.text=t.value.slice(n.start,n.end);else if(r.selection){t.focus();var s=r.selection.createRange(),a=


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        6192.168.2.449731149.154.164.134435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:20 UTC544OUTGET /js/autosize.min.js HTTP/1.1
                                        Host: graph.org
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://graph.org/WBACK-03-06?qb3n
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-07 12:52:22 UTC320INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 07 Mar 2025 12:52:21 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 3419
                                        Last-Modified: Fri, 18 Nov 2016 12:56:51 GMT
                                        Connection: close
                                        ETag: "582efa93-d5b"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2025-03-07 12:52:22 UTC3419INData Raw: 2f 2a 21 0a 09 41 75 74 6f 73 69 7a 65 20 33 2e 30 2e 31 37 0a 09 6c 69 63 65 6e 73 65 3a 20 4d 49 54 0a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 61 63 6b 6c 6d 6f 6f 72 65 2e 63 6f 6d 2f 61 75 74 6f 73 69 7a 65 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6d 6f 64 75 6c 65 22 5d 2c 74 29 3b 65 6c 73 65 20 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 74 28 65 78 70 6f 72 74 73 2c 6d 6f 64 75 6c 65 29 3b 65 6c 73 65 7b 76 61 72 20 6e 3d 7b
                                        Data Ascii: /*!Autosize 3.0.17license: MIThttp://www.jacklmoore.com/autosize*/!function(e,t){if("function"==typeof define&&define.amd)define(["exports","module"],t);else if("undefined"!=typeof exports&&"undefined"!=typeof module)t(exports,module);else{var n={


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        7192.168.2.449730149.154.164.134435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:20 UTC552OUTGET /js/load-image.all.min.js?1 HTTP/1.1
                                        Host: graph.org
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://graph.org/WBACK-03-06?qb3n
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-07 12:52:24 UTC322INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 07 Mar 2025 12:52:21 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 16772
                                        Last-Modified: Tue, 20 Dec 2016 17:17:36 GMT
                                        Connection: close
                                        ETag: "585967b0-4184"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2025-03-07 12:52:24 UTC16062INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 69 2c 61 29 7b 76 61 72 20 6f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 3b 69 66 28 72 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 74 2e 6f 6e 65 72 72 6f 72 28 72 2c 6f 2c 65 2c 69 2c 61 29 7d 2c 72 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 74 2e 6f 6e 6c 6f 61 64 28 72 2c 6f 2c 65 2c 69 2c 61 29 7d 2c 74 2e 69 73 49 6e 73 74 61 6e 63 65 4f 66 28 22 42 6c 6f 62 22 2c 65 29 7c 7c 74 2e 69 73 49 6e 73 74 61 6e 63 65 4f 66 28 22 46 69 6c 65 22 2c 65 29 29 6f 3d 72 2e 5f 6f 62 6a 65 63 74 55 52 4c 3d 74 2e 63 72
                                        Data Ascii: !function(e){"use strict";function t(e,i,a){var o,r=document.createElement("img");if(r.onerror=function(o){return t.onerror(r,o,e,i,a)},r.onload=function(o){return t.onload(r,o,e,i,a)},t.isInstanceOf("Blob",e)||t.isInstanceOf("File",e))o=r._objectURL=t.cr
                                        2025-03-07 12:52:24 UTC710INData Raw: 72 65 74 75 72 6e 20 73 3b 72 3d 7b 7d 3b 66 6f 72 28 6e 20 69 6e 20 73 29 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 28 72 5b 6e 5d 3d 73 5b 6e 5d 29 3b 73 77 69 74 63 68 28 72 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 3d 6c 2c 6c 29 7b 63 61 73 65 20 32 3a 72 2e 6c 65 66 74 3d 73 2e 72 69 67 68 74 2c 72 2e 72 69 67 68 74 3d 73 2e 6c 65 66 74 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 72 2e 6c 65 66 74 3d 73 2e 72 69 67 68 74 2c 72 2e 74 6f 70 3d 73 2e 62 6f 74 74 6f 6d 2c 72 2e 72 69 67 68 74 3d 73 2e 6c 65 66 74 2c 72 2e 62 6f 74 74 6f 6d 3d 73 2e 74 6f 70 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 2e 74 6f 70 3d 73 2e 62 6f 74 74 6f 6d 2c 72 2e 62 6f 74 74 6f 6d 3d 73 2e 74 6f 70 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 3a 72 2e 6c 65 66
                                        Data Ascii: return s;r={};for(n in s)s.hasOwnProperty(n)&&(r[n]=s[n]);switch(r.orientation=l,l){case 2:r.left=s.right,r.right=s.left;break;case 3:r.left=s.right,r.top=s.bottom,r.right=s.left,r.bottom=s.top;break;case 4:r.top=s.bottom,r.bottom=s.top;break;case 5:r.lef


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        8192.168.2.44973591.134.82.794435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:25 UTC397OUTGET /TD7YLfDY/Screenshot-5.png HTTP/1.1
                                        Host: i.ibb.co
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Storage-Access: active
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-07 12:52:25 UTC379INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Fri, 07 Mar 2025 12:52:25 GMT
                                        Content-Type: image/png
                                        Content-Length: 68549
                                        Connection: close
                                        Last-Modified: Thu, 06 Mar 2025 00:04:53 GMT
                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                        Cache-Control: max-age=315360000
                                        Cache-Control: public
                                        Access-Control-Allow-Origin: *
                                        Access-Control-Allow-Methods: GET, OPTIONS
                                        Accept-Ranges: bytes
                                        2025-03-07 12:52:25 UTC3717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 3f 00 00 01 a8 08 06 00 00 00 a9 27 84 51 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 ff a5 49 44 41 54 78 5e ec bd 05 9c 24 d5 d5 f7 cf fb fe df e7 89 00 eb 33 eb ce 42 90 60 21 90 10 e2 e1 49 f2 10 82 04 82 04 0b 04 82 13 dc 75 b1 65 dd dd dd dd dd 7d 56 66 d6 c6 d6 dd dd f7 fc ef ef 56 9d ee db 77 aa 5a 67 a6 a7 b7 cf 77 3e e7 73 ba aa ae d7 ad 5b bf b9 75 bb fa 92 77 3f fe 82 9e 6d f6 21 35 98 f7 04 35 98 ff 04 2d 3d 92 4b e0 f0 91 63 b4 7d e7 5e ed a3 05 e1 61 f1 92 68 fc 44 49 76 f9 63 8d bf ef c0 21 1d fe e8 b1 13 ee 9e 20 d8 87 63 fb 0f 1e 76 f7 5c fc c4 da 7e 36 89 c6 4f 75 92 dd
                                        Data Ascii: PNGIHDR?'QsRGBgAMAapHYsodIDATx^$3B`!Iue}VfVwZgw>s[uw?m!55-=Kc}^ahDIvc! cv\~6Ou
                                        2025-03-07 12:52:25 UTC4096INData Raw: 00 9a d5 ae 0a 8d fa ac 3c f5 7f ab 1c 0d fd a8 02 8d 81 00 fa bc 1a 4d eb f1 04 9d 3f ef ff 4d 90 78 28 8e f6 4f 26 89 96 5f ea 2f f1 93 19 3f 56 2e 79 eb c3 4f 45 fc 14 13 89 96 5f ea 2f f1 93 15 ff dc e9 83 b4 67 f1 c3 74 72 d5 bd 74 74 d9 03 4a f8 fc 0f 1d 9c 77 2d ed 5f f4 57 da 3a e5 56 da 34 0e c2 e7 1a 47 f8 28 d1 93 a7 d7 f8 d4 a7 75 c3 95 b0 51 a2 67 4e b3 ea 34 ad 71 26 cd 6e 9a 49 0b da 2b c1 d3 45 89 9d 2e 35 69 55 87 5a b4 b2 4d 0d 5a de aa 2a 2d 83 b5 ce a4 25 4a 14 2d 68 55 8d e6 c3 da 54 a7 05 6d ab 6b bf 50 f9 45 ca 96 b5 af 41 2b 3b 55 a7 d5 9d aa d2 6a 08 a6 8e 95 69 65 b7 4c 67 66 a8 77 6d ca e9 5d 8b 36 f4 ab 4d 05 83 eb 28 11 54 87 b2 fa d4 76 d7 fd d4 74 67 7f 94 00 ea 1e 14 40 73 54 1a a3 1b 57 a0 7e 6f 95 a7 c1 1f e0 f1 57 05 1a
                                        Data Ascii: <M?Mx(O&_/?V.yOE_/gtrttJw-_W:V4G(uQgN4q&nI+E.5iUZMZ*-%J-hUTmkPEA+;UjieLgfwm]6M(Tvtg@sTW~oW
                                        2025-03-07 12:52:26 UTC4096INData Raw: 59 09 a0 e9 4a 00 cd 6b 5e 93 b2 bb d5 a2 5d aa 6e d9 3d 6a d3 ce 71 37 d1 c6 31 d7 eb 47 5f 98 fd e1 75 3f f3 3a 66 d0 d4 d6 55 a9 cf d7 37 51 93 a7 cb 51 bf 2f ae a0 49 fd 9e 75 5b 2d 7a 12 3d 7f a9 4e a2 f5 4f f5 f8 c9 26 d9 f5 4f b5 f8 21 e2 27 28 7c f6 97 ea 8c 0f 38 a7 84 56 a2 95 4f 75 12 ad 7f aa c7 4f 36 c9 ae 7f 49 c7 3f 5e f0 0d 9d cf 7b 81 4e af 7e 80 8e 2e be 81 0e 2c fc 5f da 36 e5 06 da 32 c9 99 f5 29 1c 8b 9f b0 a8 45 53 9b 5e 49 bd 5f a9 4c 73 da d4 a0 19 9f d5 51 c2 a2 32 cd 6d 5e 9d 96 76 ae 4d ab 7a d4 a5 9c be f5 68 dd 00 47 fc 14 0e 6f 48 9b 47 d4 52 02 ea 4f b4 79 f2 c3 b4 73 fd 74 da ba 6d 6f 40 fc f0 cc cf 46 57 fc 60 a6 07 02 26 3f 7f 93 fe 56 97 7e 8b 73 2e d6 f9 14 2a 91 53 a0 44 4d 01 e5 e6 6d a3 fc cd 07 69 43 6e be 16 39 fc
                                        Data Ascii: YJk^]n=jq71G_u?:fU7QQ/Iu[-z=NO&O!'(|8VOuO6I?^{N~.,_62)ES^I_LsQ2m^vMzhGoHGROystmo@FW`&?V~s.*SDMmiCn9
                                        2025-03-07 12:52:26 UTC4096INData Raw: ff 3f 15 69 f8 bb 95 9c 99 9f cf 32 68 b2 2a ff 8c 6f f8 45 87 78 ec 75 1b ed 9b 76 03 e5 0e ba 96 f6 4c fa b9 12 3f bf d0 33 3f f8 c6 57 f0 b1 57 25 25 7e 6e a3 ef 5e aa 43 2d 5e ab 49 53 86 be 26 e3 57 29 91 68 f9 93 15 5f c6 2f 87 54 8b 5f ec e2 a7 b4 66 7c bc 28 ed c6 2b 6b 24 bb fe 89 c6 4f 75 92 dd 7e 7e f1 cf ec 9f 43 a7 56 dd 4f 27 96 41 fc dc 6c 89 9f 46 fa b1 d7 8a de f5 a9 eb 8b 35 69 e4 67 4a fc 34 55 e2 e7 d5 0c 1a ff 85 23 7e 96 e2 a7 2d 02 0b 9e 9d c7 5e b9 43 ea 29 f1 53 cf 12 3f 0d 03 e2 27 30 f3 a3 17 3c 1b e2 47 59 d6 b2 65 b4 62 d1 3c 5a b9 78 be f2 73 03 b6 72 f1 5c 5a b5 64 2e 65 2f 5b 48 f9 85 7b 28 7f e3 1e 25 76 b2 69 83 b1 ee c7 f9 51 d3 1c bd f6 27 7b 5d 3e 0d f9 f6 39 6a fb b7 ff a2 1e f8 8d b0 57 2a d0 d0 b7 95 f8 f9 d0 5d f3
                                        Data Ascii: ?i2h*oExuvL?3?WW%%~n^C-^IS&W)h_/T_f|(+k$Ou~~CVO'AlF5igJ4U#~-^C)S?'0<GYeb<Zxsr\Zd.e/[H{(%viQ'{]>9jW*]
                                        2025-03-07 12:52:26 UTC4096INData Raw: fc 18 28 38 9e 6d 38 96 08 e6 c0 e1 f5 df d9 c5 06 d7 35 5e a2 89 7f fe fc 39 3a b1 f4 77 74 68 ce ed 74 7c e1 4f e8 c0 9c 5b 94 f8 b9 8a b6 8c 6f e4 cc fe 8c 69 48 85 a3 eb d1 86 e1 35 69 7e ab ba 34 ae 71 26 cd 56 82 27 4b 09 a0 85 4d aa d3 ac a6 55 68 71 c7 1a b4 bc 6b 2d ca e9 53 9b 72 fb 56 a4 03 6b 7b d2 b6 1d bb 69 f3 a6 8d 7a f6 67 73 61 a1 12 41 ae 15 14 68 2b cc 33 c4 4f 6e 50 fc 14 a8 fd f9 ca f2 d4 3e 98 16 3d ca f4 ec 8f 3b 03 04 e1 b3 61 dd 7a da b0 5e 1d cf cd a7 75 1b 0a 69 d6 c4 b1 d4 e1 a1 86 d4 fe 9e ff a6 ae 8f fc 90 fa 3f e3 3c ee 9a f2 61 65 5a da f6 6a ca ed 73 15 ed 9a 78 3d e5 0e ba 8e 0a 87 fc 98 8e 2d fc 25 6d 18 f5 73 43 f8 b8 0b 9d db 55 a6 89 6d 1a 52 f7 af 7e 46 6f ff ed bf a9 f7 b7 b7 d1 c6 0d 33 dd d6 8a 8c 8c 5f 65 87 78
                                        Data Ascii: (8m85^9:wtht|O[oiH5i~4q&V'KMUhqk-SrVk{izgsaAh+3OnP>=;az^ui?<aeZjsx=-%msCUmR~Fo3_ex
                                        2025-03-07 12:52:26 UTC4096INData Raw: ea 29 71 d4 40 59 43 ca 19 5c 9f b2 07 d5 a3 d5 03 ea d0 aa 3e 35 68 45 ef ea da b2 7a 39 06 d1 a3 85 8f 12 40 10 3d 2c 7c 60 10 3e 4b ba 56 a6 39 ed 2a 51 d7 f7 32 e8 cb a7 2b 51 9b 67 94 e8 79 a7 1c f5 fe a8 1a 8d 1d f0 8e 5b 9b 50 64 fc 0a 25 d6 f8 32 7e c5 8f 8c 5f c9 27 21 f1 03 8e 9f 38 19 e8 1c b6 c5 3a 3d c8 f1 e2 25 15 e3 e3 82 e2 78 b6 15 e7 c5 96 0c 4a 63 aa 58 06 8e 92 e7 d0 e6 c9 b4 75 e2 2f 95 08 ba 8e b6 8e be 92 36 0d ad 47 85 03 9d c7 52 f9 ee e3 af 0d 43 6a 69 63 e1 b3 2e 20 7a 6a 6a d3 a2 07 eb 81 94 65 c3 fa bb d6 af 26 ad ee 5b 43 1b 44 cf ca 3e 8e e8 59 d1 bb 9a b6 ac 5e 10 3d 98 f1 a9 aa 85 8f 33 e3 e3 88 9e 25 5d 33 d4 e7 2a 34 b7 7d 65 1a f2 79 25 6a f5 62 45 6a f9 af 72 d4 fd d5 cb a9 ff 7b e5 a9 cf 97 37 d0 fa 15 a3 dc 5a 78 23
                                        Data Ascii: )q@YC\>5hEz9@=,|`>KV9*Q2+Qgy[Pd%2~_'!8:=%xJcXu/6GRCjic. zjje&[CD>Y^=3%]3*4}ey%jbEjr{7Zx#
                                        2025-03-07 12:52:26 UTC4096INData Raw: ad f8 31 45 20 da 9c eb 81 eb eb dd 0f bf d4 fb cd 35 3f 18 1b f0 8f 00 f6 db e2 c7 ac 2f 0c ed 88 b2 f2 35 6b 22 e2 47 88 17 11 3f 42 dc f0 8d 8a 07 2f 16 3b e6 ac 0e 8b 21 2c 90 f6 da c6 8d 82 6f 50 f6 60 cc 83 a0 b9 68 da be 01 01 4e 13 ff 51 7b dd 3c 00 c7 e3 05 a5 26 10 0c 10 21 38 ce e2 c0 1c 80 cd c7 73 e6 cd 18 83 ba 39 20 f3 37 60 cc 9b 63 2c 75 f3 c2 2c 87 b9 30 14 98 b3 6f 68 03 3f bc d6 4c f0 0c 1c 44 63 b8 fc cd f6 9e 3c 6d 96 be 11 99 37 c7 78 30 6f c0 91 c4 8f 59 76 f3 e6 69 c2 8f 60 ed 9b 28 40 fa 88 cb 02 dd 6c 4f 53 4c 45 83 dd f7 d0 6f 20 32 20 06 cd d9 3e e0 d5 e6 00 fd 13 f9 f2 cc 9f 39 13 88 19 ba a9 d3 e7 14 29 93 59 66 bf 9b 3c ea 86 19 31 84 c1 f9 c1 22 61 2f fc c4 0f 0b 27 d4 05 02 97 cb 10 8d f8 c1 23 60 9e e5 42 7d 50 16 13 9e
                                        Data Ascii: 1E 5?/5k"G?B/;!,oP`hNQ{<&!8s9 7`c,u,0oh?LDc<m7x0oYvi`(@lOSLEo 2 >9)Yf<1"a/'#`B}P
                                        2025-03-07 12:52:26 UTC4096INData Raw: f5 15 84 b7 fb 7c a4 3a f8 e5 65 b7 93 bd cd e9 c2 b8 6e 8c 1d 16 f0 35 e9 65 1c ce ab fc 91 e2 99 ed 66 82 fd 5e d7 35 e3 17 0f 98 e7 c8 ab 4c f8 8c 7d 76 9b 31 d8 ef 75 9e cc b6 36 3f 9b 20 5f 33 ae 57 fe 5e a0 cc 30 1b 73 bf 57 9b e0 b3 dd 3f b8 4c 5e e7 11 d8 e9 c0 c7 db 96 c0 2e bb 57 be 7e 65 31 89 b7 5c 76 3c 3f 20 1e 96 af 58 ad 67 48 30 5e 61 2c c6 38 c7 63 61 22 e2 87 ff 01 c4 97 51 4c ec 34 bd c6 6d de c7 ff 5c 02 3b 8f 48 65 07 5e 69 db e9 40 4c d9 79 85 23 52 78 33 4f bf 7b 0e 30 c3 a1 bc 91 c4 cf a1 43 87 75 3d df f9 e8 2b 3a 71 e2 a4 1b 22 85 d7 fc 80 48 03 8f 09 e2 e2 62 0e 37 78 f8 75 7c 73 3f cc ef 22 02 7c 61 86 2b 13 87 41 99 4c ec fa 45 22 67 ed 7a 2d 6a 30 25 08 78 16 c5 bc e0 80 d9 59 f8 b3 9f 99 17 00 83 f2 d8 17 2d b0 f7 43 cc 60
                                        Data Ascii: |:en5ef^5L}v1u6? _3W^0sW?L^.W~e1\v<? XgH0^a,8ca"QL4m\;He^i@Ly#Rx3O{0Cu=+:q"Hb7xu|s?"|a+ALE"gz-j0%xY-C`
                                        2025-03-07 12:52:26 UTC4096INData Raw: 3c f1 78 e7 a3 af e8 c4 89 93 6e 8c a2 f7 03 bf fb 18 97 89 ef 37 f6 36 e0 3c b8 bc b6 21 0e be 65 8d 30 c8 03 8f b7 66 ce 59 10 78 02 13 ee 58 3a 50 2a 6b 7e b8 c3 71 47 b0 3b 00 b0 6f d0 d8 8f e3 98 dd f1 fa 96 58 59 12 3f e6 3e fb e2 b2 f3 8b 36 7f bb 3d ec 6d 60 e7 e5 15 06 a0 8d bc f6 47 02 e5 b3 07 32 0c 2c e6 36 53 52 37 02 7b 70 63 b0 df 16 3f 5e e5 32 41 79 38 7f 84 35 f3 36 d3 f3 2b 3f 63 a6 13 0e 4e 07 37 a0 70 f5 34 f3 46 38 a4 8f fa a2 de f8 ef cd 2c 4b 34 79 23 8c 7d 53 8a b6 cc 26 66 b9 80 9d ae 57 3e f8 6c de d4 e0 59 fc d8 f9 73 fb 70 58 2f fc ce 2b f6 87 6b 53 4e db 8c 8b 7c bc da 20 52 39 fc ca 80 76 29 4b e2 07 fb 4d b1 6f 9f 0b af 36 01 38 6e 9f d7 68 da c9 8e 07 bc f2 b0 cb 01 bc f6 d9 44 d3 06 66 99 f0 b9 49 ab ce 81 fa 7b 61 8f 99
                                        Data Ascii: <xn76<!e0fYxX:P*k~qG;oXY?>6=m`G2,6SR7{pc?^2Ay856+?cN7p4F8,K4y#}S&fW>lYspX/+kSN| R9v)KMo68nhDfI{a
                                        2025-03-07 12:52:26 UTC4096INData Raw: 3c d1 a8 77 af 76 04 e6 7e af 76 c5 7e 1c c7 31 66 b4 c7 cd c1 06 c7 10 06 61 4d bc fa 8f 59 06 b3 0f 46 8b 57 b9 4d fc fa ac 19 0f 9f cd 30 66 3f 36 b1 f7 db 6d c1 f5 36 db 8b 31 f3 43 5e 76 db 30 7e 69 d8 79 79 d5 cb ab dc e1 ca c4 84 8b c7 e5 0c 57 66 80 b8 7c ee f0 b9 49 ab ce 81 b2 7a c1 f5 c1 cc 2b bc d9 07 31 56 98 fd 00 e9 41 14 9b f5 b5 db 03 20 3c fa 52 34 22 88 eb 67 8b 20 af 74 51 2e f3 fa b1 db de de 36 39 e0 5e ef 7e e3 44 71 89 9f 48 e3 04 66 2f 22 8d 57 76 1e 5c 76 ac 39 c1 79 b2 d3 c5 37 ad ec 38 8c df 7e 26 d2 f8 0a 92 29 7e cc 7d 76 1e d1 94 3d 9a 74 38 8c df 39 c1 fa 53 dc 0b b0 ce 07 8f e4 f0 28 cf 5e 4b 65 b7 b3 bd 8d fb 03 66 79 50 56 ac 21 83 08 32 97 76 24 9b 52 15 3f a3 3d 2e 6e 60 ee e7 41 c4 1c 30 b1 1f c7 fd 2e 72 c0 61 b0 e0
                                        Data Ascii: <wv~v~1faMYFWM0f?6m61C^v0~iyyWf|Iz+1VA <R4"g tQ.69^~DqHf/"Wv\v9y78~&)~}v=t89S(^KefyPV!2v$R?=.n`A0.ra


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        9192.168.2.449734149.154.164.134435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:25 UTC544OUTGET /js/quill.min.js?10 HTTP/1.1
                                        Host: graph.org
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://graph.org/WBACK-03-06?qb3n
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-07 12:52:26 UTC324INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 07 Mar 2025 12:52:25 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 201874
                                        Last-Modified: Fri, 06 Sep 2024 12:45:34 GMT
                                        Connection: close
                                        ETag: "66daf96e-31492"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2025-03-07 12:52:26 UTC16060INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 51 75 69 6c 6c 3d 65 28 29 3a 74 2e 51 75 69 6c 6c 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 72 29 7b 69 66 28 6e 5b 72 5d 29 72 65 74 75 72 6e 20
                                        Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.Quill=e():t.Quill=e()}(this,function(){return function(t){function e(r){if(n[r])return
                                        2025-03-07 12:52:26 UTC16384INData Raw: 22 2d 22 29 7d 29 7d 76 61 72 20 6f 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 74 7d 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 72 29 26 26 28 74 5b 72 5d 3d 65 5b 72 5d 29 3b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 65 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 29 3a 28 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6e 29 7d 2c 69 3d 6e 28 38 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74
                                        Data Ascii: "-")})}var o=this&&this.__extends||function(t,e){function n(){this.constructor=t}for(var r in e)e.hasOwnProperty(r)&&(t[r]=e[r]);t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)},i=n(8),l=function(t){function e(){t.apply(this,argument
                                        2025-03-07 12:52:27 UTC16384INData Raw: 2c 6e 3d 69 5b 33 5d 2c 61 2e 63 61 6c 6c 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 65 64 69 74 6f 72 2e 64 65 6c 65 74 65 54 65 78 74 28 74 2c 65 29 7d 2c 6e 2c 74 2c 2d 31 2a 65 29 7d 7d 2c 7b 6b 65 79 3a 22 64 69 73 61 62 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6e 61 62 6c 65 28 21 31 29 7d 7d 2c 7b 6b 65 79 3a 22 65 6e 61 62 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 74 68 69 73 2e 73 63 72 6f 6c 6c 2e 65 6e 61 62 6c 65 28 74 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69
                                        Data Ascii: ,n=i[3],a.call(this,function(){return r.editor.deleteText(t,e)},n,t,-1*e)}},{key:"disable",value:function(){this.enable(!1)}},{key:"enable",value:function(){var t=!(arguments.length>0&&void 0!==arguments[0])||arguments[0];this.scroll.enable(t),this.contai
                                        2025-03-07 12:52:27 UTC16384INData Raw: 72 6e 21 31 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 3d 3d 74 79 70 65 6f 66 20 65 7d 76 61 72 20 6c 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2c 61 3d 6e 28 32 33 29 2c 73 3d 6e 28 32 34 29 2c 75 3d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 7c 7c 28 6e 3d 7b 7d 29 2c 74 3d 3d 3d 65 7c 7c 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 3f 74 2e 67 65 74 54 69 6d 65 28 29 3d 3d 3d 65 2e 67 65 74 54 69 6d 65 28 29 3a 21 74 7c 7c 21 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 26 26 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 3f 6e 2e 73 74 72 69 63 74 3f 74 3d 3d 3d 65 3a 74 3d
                                        Data Ascii: rn!1;return typeof t==typeof e}var l=Array.prototype.slice,a=n(23),s=n(24),u=t.exports=function(t,e,n){return n||(n={}),t===e||(t instanceof Date&&e instanceof Date?t.getTime()===e.getTime():!t||!e||"object"!=typeof t&&"object"!=typeof e?n.strict?t===e:t=
                                        2025-03-07 12:52:27 UTC16384INData Raw: 29 2c 6b 3d 31 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2c 65 29 2c 69 28 74 68 69 73 2c 28 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 72 65 74 75 72 6e 20 6c 28 65 2c 74 29 2c 73 28 65 2c 5b 7b 6b 65 79 3a 22 61 74 74 61 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 75 28 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 61 74 74 61 63 68 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 29
                                        Data Ascii: ),k=1,E=function(t){function e(){return o(this,e),i(this,(e.__proto__||Object.getPrototypeOf(e)).apply(this,arguments))}return l(e,t),s(e,[{key:"attach",value:function(){u(e.prototype.__proto__||Object.getPrototypeOf(e.prototype),"attach",this).call(this)
                                        2025-03-07 12:52:27 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 69 29 7b 76 61 72 20 61 3d 6c 3f 6c 2b 74 3a 74 3b 69 66 28 21 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 61 5d 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 73 2c 75 2c 63 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 61 5d 2c 66 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 66 28 63 2e 66 6e 29 7b 73 77 69 74 63 68 28 63 2e 6f 6e 63 65 26 26 74 68 69 73 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 74 2c 63 2e 66 6e 2c 76 6f 69 64 20 30 2c 21 30 29 2c 66 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 63 2e 66 6e 2e 63 61 6c 6c 28 63 2e 63 6f 6e 74 65 78 74 29 2c 21 30 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 63 2e 66 6e 2e 63 61 6c 6c 28 63 2e 63 6f 6e 74 65 78 74 2c 65 29 2c 21 30 3b 63 61
                                        Data Ascii: function(t,e,n,r,o,i){var a=l?l+t:t;if(!this._events[a])return!1;var s,u,c=this._events[a],f=arguments.length;if(c.fn){switch(c.once&&this.removeListener(t,c.fn,void 0,!0),f){case 1:return c.fn.call(c.context),!0;case 2:return c.fn.call(c.context,e),!0;ca
                                        2025-03-07 12:52:27 UTC16384INData Raw: 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 72 2e 6b 65 79 2c 72 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 26 26 74 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 26 26 74 28 65 2c 72 29 2c 65 7d 7d 28 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 20 6b 28 74 2c 65 2c 6e 29 7b 6e 75 6c 6c 3d 3d 3d 74 26 26 28 74 3d
                                        Data Ascii: (t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}return function(e,n,r){return n&&t(e.prototype,n),r&&t(e,r),e}}(),c=function k(t,e,n){null===t&&(t=
                                        2025-03-07 12:52:27 UTC16384INData Raw: 3d 72 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 79 28 6f 2c 65 2c 6e 29 7d 69 66 28 22 76 61 6c 75 65 22 69 6e 20 72 29 72 65 74 75 72 6e 20 72 2e 76 61 6c 75 65 3b 76 61 72 20 69 3d 72 2e 67 65 74 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 6e 29 7d 2c 75 3d 6e 28 32 29 2c 63 3d 72 28 75 29 2c 66 3d 7b 73 63 6f 70 65 3a 63 5b 22 64 65 66 61 75 6c 74 22 5d 2e 53 63 6f 70 65 2e 49 4e 4c 49 4e 45 2c 77 68 69 74 65 6c 69 73 74 3a 5b 22 73 65 72 69 66 22 2c 22 6d 6f 6e 6f 73 70 61 63 65 22 5d 7d 2c 70 3d 6e 65 77 20 63 5b 22 64 65 66 61 75 6c 74 22 5d 2e 41 74 74 72 69 62 75 74 6f 72 2e 43 6c
                                        Data Ascii: =r){var o=Object.getPrototypeOf(t);return null===o?void 0:y(o,e,n)}if("value"in r)return r.value;var i=r.get;if(void 0!==i)return i.call(n)},u=n(2),c=r(u),f={scope:c["default"].Scope.INLINE,whitelist:["serif","monospace"]},p=new c["default"].Attributor.Cl
                                        2025-03-07 12:52:28 UTC16384INData Raw: 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 72 2e 6b 65 79 2c 72 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 26 26 74 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 26 26 74 28 65 2c 72 29 2c 65 7d 7d 28 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 6e 75 6c 6c 3d 3d 3d 74 26 26 28 74 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 29 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 3b 69 66 28 76 6f
                                        Data Ascii: le||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}return function(e,n,r){return n&&t(e.prototype,n),r&&t(e,r),e}}(),s=function h(t,e,n){null===t&&(t=Function.prototype);var r=Object.getOwnPropertyDescriptor(t,e);if(vo
                                        2025-03-07 12:52:28 UTC16384INData Raw: 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 72 2e 6b 65 79 2c 72 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 26 26 74 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 26 26 74 28 65 2c 72 29
                                        Data Ascii: ,{value:!0});var a=function(){function t(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}return function(e,n,r){return n&&t(e.prototype,n),r&&t(e,r)


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        10192.168.2.449736149.154.164.134435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:25 UTC543OUTGET /js/core.min.js?67 HTTP/1.1
                                        Host: graph.org
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://graph.org/WBACK-03-06?qb3n
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-07 12:52:28 UTC322INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 07 Mar 2025 12:52:26 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 51742
                                        Last-Modified: Fri, 06 Sep 2024 12:45:34 GMT
                                        Connection: close
                                        ETag: "66daf96e-ca1e"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2025-03-07 12:52:28 UTC16062INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 63 6c 61 73 73 43 61 6c 6c 43 68 65 63 6b 28 74 2c 65 29 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 70 6f 73 73 69 62 6c 65 43 6f 6e 73 74 72 75 63 74 6f 72 52 65 74 75 72 6e 28 74 2c 65 29 7b 69 66 28 21 74 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72
                                        Data Ascii: "use strict";function _classCallCheck(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function _possibleConstructorReturn(t,e){if(!t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");r
                                        2025-03-07 12:52:28 UTC16384INData Raw: 61 76 65 50 61 67 65 28 29 7b 69 66 28 24 74 6c 5f 61 72 74 69 63 6c 65 2e 68 61 73 43 6c 61 73 73 28 22 74 6c 5f 61 72 74 69 63 6c 65 5f 73 61 76 69 6e 67 22 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 24 28 22 68 31 22 2c 24 74 6c 5f 63 6f 6e 74 65 6e 74 29 2e 74 65 78 74 28 29 2c 65 3d 24 28 22 61 64 64 72 65 73 73 22 2c 24 74 6c 5f 63 6f 6e 74 65 6e 74 29 2e 74 65 78 74 28 29 2c 6f 3d 24 28 22 61 64 64 72 65 73 73 20 61 22 2c 24 74 6c 5f 63 6f 6e 74 65 6e 74 29 2e 61 74 74 72 28 22 68 72 65 66 22 29 7c 7c 22 22 3b 69 66 28 74 2e 6c 65 6e 67 74 68 3c 32 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 24 74 6c 5f 61 72 74 69 63 6c 65 2e 74 6f 29 2c 24 74 6c 5f 61 72 74 69 63 6c 65 2e 61 64 64 43 6c 61 73 73 28 22 74 69 74 6c 65 5f 72 65 71 75 69 72
                                        Data Ascii: avePage(){if($tl_article.hasClass("tl_article_saving"))return!1;var t=$("h1",$tl_content).text(),e=$("address",$tl_content).text(),o=$("address a",$tl_content).attr("href")||"";if(t.length<2){clearTimeout($tl_article.to),$tl_article.addClass("title_requir
                                        2025-03-07 12:52:28 UTC16384INData Raw: 22 4f 4c 22 2c 22 55 4c 22 5d 2c 4c 69 73 74 41 75 74 6f 2e 61 6c 6c 6f 77 65 64 43 68 69 6c 64 72 65 6e 3d 5b 4c 69 73 74 49 74 65 6d 5d 2c 51 75 69 6c 6c 2e 72 65 67 69 73 74 65 72 28 4c 69 73 74 41 75 74 6f 29 3b 76 61 72 20 53 69 6e 67 6c 65 4c 69 6e 65 42 6c 6f 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 5f 63 6c 61 73 73 43 61 6c 6c 43 68 65 63 6b 28 74 68 69 73 2c 65 29 2c 5f 70 6f 73 73 69 62 6c 65 43 6f 6e 73 74 72 75 63 74 6f 72 52 65 74 75 72 6e 28 74 68 69 73 2c 28 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 72 65 74 75 72 6e 20 5f 69 6e 68 65 72
                                        Data Ascii: "OL","UL"],ListAuto.allowedChildren=[ListItem],Quill.register(ListAuto);var SingleLineBlot=function(t){function e(){return _classCallCheck(this,e),_possibleConstructorReturn(this,(e.__proto__||Object.getPrototypeOf(e)).apply(this,arguments))}return _inher
                                        2025-03-07 12:52:28 UTC2912INData Raw: 61 64 65 72 42 6c 6f 74 2c 6c 2e 69 6e 64 65 78 2c 6c 2e 6c 65 6e 67 74 68 29 3b 72 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 6f 66 66 73 65 74 28 71 75 69 6c 6c 2e 73 63 72 6f 6c 6c 29 2c 6f 3d 74 2e 6c 65 6e 67 74 68 28 29 3b 71 75 69 6c 6c 2e 66 6f 72 6d 61 74 54 65 78 74 28 65 2c 6f 2c 7b 62 6f 6c 64 3a 21 31 2c 69 74 61 6c 69 63 3a 21 31 2c 63 6f 64 65 3a 21 31 7d 2c 51 75 69 6c 6c 2e 73 6f 75 72 63 65 73 2e 53 49 4c 45 4e 54 29 7d 29 2c 71 75 69 6c 6c 2e 75 70 64 61 74 65 53 65 6c 65 63 74 69 6f 6e 28 51 75 69 6c 6c 2e 73 6f 75 72 63 65 73 2e 41 50 49 29 7d 29 2c 24 71 75 6f 74 65 5f 62 75 74 74 6f 6e 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 2c 6f
                                        Data Ascii: aderBlot,l.index,l.length);r.forEach(function(t){var e=t.offset(quill.scroll),o=t.length();quill.formatText(e,o,{bold:!1,italic:!1,code:!1},Quill.sources.SILENT)}),quill.updateSelection(Quill.sources.API)}),$quote_button.click(function(t){var e=t.target,o


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        11192.168.2.449737149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:25 UTC588OUTGET /_websync_?path=WBACK-03-06&hash=f2049427ada0b5df69 HTTP/1.1
                                        Host: t.me
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Sec-Fetch-Storage-Access: active
                                        Referer: https://graph.org/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-07 12:52:28 UTC235INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Fri, 07 Mar 2025 12:52:26 GMT
                                        Content-Type: text/javascript
                                        Content-Length: 5
                                        Connection: close
                                        Pragma: no-cache
                                        Cache-control: no-store
                                        Strict-Transport-Security: max-age=35768000
                                        2025-03-07 12:52:28 UTC5INData Raw: 2f 2f 20 6f 6b
                                        Data Ascii: // ok


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        12192.168.2.449739149.154.164.134435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:31 UTC669OUTPOST /check HTTP/1.1
                                        Host: edit.graph.org
                                        Connection: keep-alive
                                        Content-Length: 29
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: application/json, text/javascript, */*; q=0.01
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                        sec-ch-ua-mobile: ?0
                                        Origin: https://graph.org
                                        Sec-Fetch-Site: same-site
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://graph.org/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-07 12:52:31 UTC29OUTData Raw: 70 61 67 65 5f 69 64 3d 36 66 37 66 35 34 66 34 65 38 33 33 33 34 38 63 31 37 39 37 64
                                        Data Ascii: page_id=6f7f54f4e833348c1797d
                                        2025-03-07 12:52:32 UTC600INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 07 Mar 2025 12:52:32 GMT
                                        Content-Type: application/json; charset=utf-8
                                        Content-Length: 153
                                        Connection: close
                                        Access-Control-Allow-Origin: https://graph.org
                                        Access-Control-Allow-Credentials: true
                                        Set-Cookie: tph_uuid=vMaDyU9f4sRBhUZ9s1j3RwT2gvYR94OEOXfnRpAURs; expires=Fri, 06 Mar 2026 03:57:14 GMT; path=/; secure; HttpOnly
                                        Set-Cookie: tph_auth_alert=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; secure; HttpOnly
                                        Pragma: no-cache
                                        Cache-control: no-store
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2025-03-07 12:52:32 UTC153INData Raw: 7b 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 22 2c 22 61 75 74 68 6f 72 5f 6e 61 6d 65 22 3a 22 22 2c 22 61 75 74 68 6f 72 5f 75 72 6c 22 3a 22 22 2c 22 73 61 76 65 5f 68 61 73 68 22 3a 22 62 30 31 30 32 38 34 32 38 62 32 62 32 36 34 63 35 34 33 61 65 36 36 35 65 65 61 33 36 30 64 31 39 36 38 33 22 2c 22 63 61 6e 5f 65 64 69 74 22 3a 66 61 6c 73 65 2c 22 72 65 70 6f 72 74 5f 68 61 73 68 22 3a 22 62 35 32 32 61 39 38 38 61 66 31 66 33 32 31 33 36 35 22 7d
                                        Data Ascii: {"short_name":"","author_name":"","author_url":"","save_hash":"b01028428b2b264c543ae665eea360d19683","can_edit":false,"report_hash":"b522a988af1f321365"}


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        13192.168.2.449738149.154.164.134435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:31 UTC604OUTGET /images/icons.png?1 HTTP/1.1
                                        Host: graph.org
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://graph.org/WBACK-03-06?qb3n
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-07 12:52:32 UTC307INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 07 Mar 2025 12:52:32 GMT
                                        Content-Type: image/png
                                        Content-Length: 3295
                                        Last-Modified: Tue, 22 Nov 2016 01:40:43 GMT
                                        Connection: close
                                        ETag: "5833a21b-cdf"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2025-03-07 12:52:32 UTC3295INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 01 e7 08 06 00 00 00 ca 37 1f b8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0c 81 49 44 41 54 78 da ec 9d 0f 90 55 55 1d c7 cf ae c0 16 da 0a fb 12 d9 02 ca 74 8d 22 08 65 47 73 98 64 20 83 30 2d ad 61 b2 26 1b 46 1c 4d 4c 12 c7 00 ff a4 36 39 4e 99 b4 e3 8c 22 da 54 38 fd 43 47 21 84 06 15 83 d1 19 c5 64 4d 11 5d 33 17 c1 14 30 e0 01 f1 27 e3 ef eb fb eb fe 1e 9c bd dc bb bb ef be 7b cf 3d 4b df 33 f3 9d f7 ee b9 67 ef fd ec f9 77 ef f9 be 73 ef a9 29 95 4a c6 e7 50 6b 3c 0f 04 24 20 01 09 48 40 02 e6 0b b8 0e 2a 85 b4 13 da a5 df b7 42 7f 81 7e 08 9d 90 e8 0c 72 b3 90 82 ec 50 8e 3b 13 da 60 c5 af 84 6a 2b 3d 76 96
                                        Data Ascii: PNGIHDR(7tEXtSoftwareAdobe ImageReadyqe<IDATxUUt"eGsd 0-a&FML69N"T8CG!dM]30'{=K3gws)JPk<$ H@*B~rP;`j+=v


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        14192.168.2.449742149.154.164.134435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:34 UTC444OUTGET /check HTTP/1.1
                                        Host: edit.graph.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Storage-Access: active
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: tph_uuid=vMaDyU9f4sRBhUZ9s1j3RwT2gvYR94OEOXfnRpAURs
                                        2025-03-07 12:52:35 UTC280INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 07 Mar 2025 12:52:35 GMT
                                        Content-Type: application/json; charset=utf-8
                                        Content-Length: 25
                                        Connection: close
                                        Pragma: no-cache
                                        Cache-control: no-store
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2025-03-07 12:52:35 UTC25INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 41 63 63 65 73 73 20 64 65 6e 69 65 64 22 7d
                                        Data Ascii: {"error":"Access denied"}


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        15192.168.2.449743149.154.164.134435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:34 UTC599OUTGET /favicon.ico?1 HTTP/1.1
                                        Host: graph.org
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://graph.org/WBACK-03-06?qb3n
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-07 12:52:35 UTC311INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 07 Mar 2025 12:52:35 GMT
                                        Content-Type: image/x-icon
                                        Content-Length: 5430
                                        Last-Modified: Tue, 22 Nov 2016 15:54:16 GMT
                                        Connection: close
                                        ETag: "58346a28-1536"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2025-03-07 12:52:35 UTC5430INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb fb fb c4 fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fb fb fb c4 fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa
                                        Data Ascii: h& (


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        16192.168.2.449744149.154.164.134435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:34 UTC391OUTGET /images/icons.png?1 HTTP/1.1
                                        Host: graph.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Storage-Access: active
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-07 12:52:35 UTC307INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 07 Mar 2025 12:52:35 GMT
                                        Content-Type: image/png
                                        Content-Length: 3295
                                        Last-Modified: Tue, 22 Nov 2016 01:40:43 GMT
                                        Connection: close
                                        ETag: "5833a21b-cdf"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2025-03-07 12:52:35 UTC3295INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 01 e7 08 06 00 00 00 ca 37 1f b8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0c 81 49 44 41 54 78 da ec 9d 0f 90 55 55 1d c7 cf ae c0 16 da 0a fb 12 d9 02 ca 74 8d 22 08 65 47 73 98 64 20 83 30 2d ad 61 b2 26 1b 46 1c 4d 4c 12 c7 00 ff a4 36 39 4e 99 b4 e3 8c 22 da 54 38 fd 43 47 21 84 06 15 83 d1 19 c5 64 4d 11 5d 33 17 c1 14 30 e0 01 f1 27 e3 ef eb fb eb fe 1e 9c bd dc bb bb ef be 7b cf 3d 4b df 33 f3 9d f7 ee b9 67 ef fd ec f9 77 ef f9 be 73 ef a9 29 95 4a c6 e7 50 6b 3c 0f 04 24 20 01 09 48 40 02 e6 0b b8 0e 2a 85 b4 13 da a5 df b7 42 7f 81 7e 08 9d 90 e8 0c 72 b3 90 82 ec 50 8e 3b 13 da 60 c5 af 84 6a 2b 3d 76 96
                                        Data Ascii: PNGIHDR(7tEXtSoftwareAdobe ImageReadyqe<IDATxUUt"eGsd 0-a&FML69N"T8CG!dM]30'{=K3gws)JPk<$ H@*B~rP;`j+=v


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        17192.168.2.449745185.208.156.664435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:36 UTC700OUTGET /2/rr HTTP/1.1
                                        Host: get188.info
                                        Connection: keep-alive
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        Referer: https://graph.org/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-07 12:52:38 UTC563INHTTP/1.1 302 Found
                                        Connection: close
                                        access-control-allow-origin: *
                                        set-cookie: qwerty_2=0; expires=Sat, 08 Mar 2025 12:52:37 GMT; Max-Age=86400; path=/; secure
                                        content-type: text/html; charset=UTF-8
                                        location: https://get188.info/new.html
                                        content-length: 0
                                        date: Fri, 07 Mar 2025 12:52:38 GMT
                                        server: LiteSpeed
                                        cache-control: no-cache, no-store, must-revalidate, max-age=0
                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        18192.168.2.449746185.208.156.664435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:38 UTC724OUTGET /new.html HTTP/1.1
                                        Host: get188.info
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Referer: https://graph.org/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: qwerty_2=0
                                        2025-03-07 12:52:39 UTC402INHTTP/1.1 200 OK
                                        Connection: close
                                        content-type: text/html; charset=utf-8
                                        last-modified: Mon, 03 Mar 2025 21:16:04 GMT
                                        accept-ranges: bytes
                                        content-length: 1036
                                        date: Fri, 07 Mar 2025 12:52:38 GMT
                                        server: LiteSpeed
                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                        2025-03-07 12:52:39 UTC966INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 72 75 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 72 65 64 69 72 65 63 74 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20
                                        Data Ascii: <!DOCTYPE html><html lang="ru"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Redirecting...</title> <script> async function redirect() { try {
                                        2025-03-07 12:52:39 UTC70INData Raw: 63 72 69 70 74 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 3c 70 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                        Data Ascii: cript></head><body> <p>Redirecting...</p></body></html>


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        19192.168.2.449747149.154.164.134435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:38 UTC386OUTGET /favicon.ico?1 HTTP/1.1
                                        Host: graph.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Storage-Access: active
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-07 12:52:39 UTC311INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 07 Mar 2025 12:52:39 GMT
                                        Content-Type: image/x-icon
                                        Content-Length: 5430
                                        Last-Modified: Tue, 22 Nov 2016 15:54:16 GMT
                                        Connection: close
                                        ETag: "58346a28-1536"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2025-03-07 12:52:39 UTC5430INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb fb fb c4 fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fb fb fb c4 fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa
                                        Data Ascii: h& (


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        20192.168.2.449749185.208.156.664435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:41 UTC613OUTGET /favicon.ico HTTP/1.1
                                        Host: get188.info
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://get188.info/new.html
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: qwerty_2=0
                                        2025-03-07 12:52:42 UTC416INHTTP/1.1 404 Not Found
                                        Connection: close
                                        cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                        pragma: no-cache
                                        content-type: text/html
                                        content-length: 1251
                                        date: Fri, 07 Mar 2025 12:52:42 GMT
                                        server: LiteSpeed
                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                        2025-03-07 12:52:42 UTC952INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                        Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty
                                        2025-03-07 12:52:42 UTC299INData Raw: 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 63 6f 6e 74 65 6e 74 20
                                        Data Ascii: -top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        21192.168.2.44975291.212.166.234435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:47 UTC690OUTGET /go/539433/y2 HTTP/1.1
                                        Host: gameprox.cc
                                        Connection: keep-alive
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: document
                                        Referer: https://get188.info/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-07 12:52:48 UTC776INHTTP/1.1 302 Found
                                        Server: nginx/1.18.0
                                        Date: Fri, 07 Mar 2025 12:52:48 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 0
                                        Connection: close
                                        Set-Cookie: PHPSESSID=vbdsi135q795hrsmfbedmiav4b; expires=Fri, 06-May-2044 12:52:48 GMT; Max-Age=604800000; path=/; domain=gameprox.cc
                                        Expires: Sun, 01 Jan 2014 00:00:00 GMT
                                        Pragma: no-cache
                                        Set-Cookie: ofr_1=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A11%3A%22gameprox.cc%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D; expires=Mon, 07-Apr-2025 12:52:48 GMT; Max-Age=2678400; path=/; domain=gameprox.cc
                                        Location: https://farum-mining.top/payouts/?b=YTo0OntzOjU6ImxhYmVsIjtzOjA6IiI7czozOiJ1c3IiO2k6ODM5O3M6NDoibm9wZCI7czoxMToiZ2FtZXByb3guY2MiO3M6MToibyI7aToxO30=


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        22192.168.2.44975791.212.166.234435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:51 UTC806OUTGET /payouts/?b=YTo0OntzOjU6ImxhYmVsIjtzOjA6IiI7czozOiJ1c3IiO2k6ODM5O3M6NDoibm9wZCI7czoxMToiZ2FtZXByb3guY2MiO3M6MToibyI7aToxO30= HTTP/1.1
                                        Host: farum-mining.top
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Referer: https://get188.info/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-07 12:52:51 UTC469INHTTP/1.1 302 Found
                                        Server: nginx/1.18.0
                                        Date: Fri, 07 Mar 2025 12:52:51 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 0
                                        Connection: close
                                        Set-Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A11%3A%22gameprox.cc%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D; expires=Mon, 07-Apr-2025 12:52:51 GMT; Max-Age=2678400; path=/; domain=farum-mining.top
                                        Location: http://farum-mining.top/payouts/


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        23192.168.2.44975891.212.166.234435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:54 UTC833OUTGET /payouts/ HTTP/1.1
                                        Host: farum-mining.top
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: document
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A11%3A%22gameprox.cc%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        24192.168.2.44976091.212.166.234435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:52:58 UTC833OUTGET /payouts/ HTTP/1.1
                                        Host: farum-mining.top
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A11%3A%22gameprox.cc%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                        2025-03-07 12:52:59 UTC188INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Fri, 07 Mar 2025 12:52:58 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Vary: Accept-Encoding
                                        2025-03-07 12:52:59 UTC2356INData Raw: 39 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 42 69 74 63 6f 69 6e 20 4d 69 6e 69 6e 67 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 42 69 74 63 6f 69 6e 20 4d 69 6e 69 6e 67 21 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63
                                        Data Ascii: 928<!DOCTYPE html><html ><head><meta charset="utf-8"><title>Bitcoin Mining</title><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="description" content="Bitcoin Mining!"><link rel="icon" type="image/png" href="/favic


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        25192.168.2.44976291.212.166.234435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:53:02 UTC743OUTGET /_nuxt/entry.816a5a0f.css HTTP/1.1
                                        Host: farum-mining.top
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://farum-mining.top/payouts/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A11%3A%22gameprox.cc%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                        2025-03-07 12:53:03 UTC305INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Fri, 07 Mar 2025 12:53:02 GMT
                                        Content-Type: text/css
                                        Content-Length: 49997
                                        Last-Modified: Mon, 03 Mar 2025 11:50:06 GMT
                                        Connection: close
                                        ETag: "67c5976e-c34d"
                                        Expires: Sat, 08 Mar 2025 12:53:02 GMT
                                        Cache-Control: max-age=86400
                                        Accept-Ranges: bytes
                                        2025-03-07 12:53:03 UTC16079INData Raw: 2f 2a 21 20 74 61 69 6c 77 69 6e 64 63 73 73 20 76 33 2e 32 2e 36 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 2a 2f 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 65 35 65 37 65 62 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 22 22 7d 68 74 6d 6c 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 75 69 2d 73 61 6e 73 2d 73 65 72 69 66 2c 73 79 73 74 65 6d 2d 75
                                        Data Ascii: /*! tailwindcss v3.2.6 | MIT License | https://tailwindcss.com*/*,:after,:before{border:0 solid #e5e7eb;box-sizing:border-box}:after,:before{--tw-content:""}html{-webkit-text-size-adjust:100%;font-feature-settings:normal;font-family:ui-sans-serif,system-u
                                        2025-03-07 12:53:04 UTC16384INData Raw: 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 34 30 30 25 20 34 30 30 25 7d 35 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 32 30 30 25 20 32 30 30 25 7d 7d 2e 61 6e 69 6d 61 74 65 2d 67 72 61 64 69 65 6e 74 2d 78 79 7b 61 6e 69 6d 61 74 69 6f 6e 3a 67 72 61 64 69 65 6e 74 2d 78 79 20 31 35 73 20 65 61 73 65 20 69 6e 66 69 6e 69 74 65 7d 40 6b 65 79 66 72 61 6d 65 73 20 68 65 72 6f 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 2e 34 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 61 6e 69 6d 61 74 65 2d 68 65 72 6f 7b 61 6e 69 6d 61 74 69 6f 6e 3a 68 65 72 6f 20 32 2e 34 73 20 65 61 73 65 2d 6f 75
                                        Data Ascii: {background-position:0;background-size:400% 400%}50%{background-position:100%;background-size:200% 200%}}.animate-gradient-xy{animation:gradient-xy 15s ease infinite}@keyframes hero{0%,to{opacity:.4}50%{opacity:1}}.animate-hero{animation:hero 2.4s ease-ou
                                        2025-03-07 12:53:04 UTC16384INData Raw: 61 33 61 66 3b 63 6f 6c 6f 72 3a 72 67 62 28 31 35 36 20 31 36 33 20 31 37 35 2f 76 61 72 28 2d 2d 74 77 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 6f 70 61 63 69 74 79 29 29 7d 2e 6f 70 61 63 69 74 79 2d 30 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 6f 70 61 63 69 74 79 2d 31 30 30 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 6f 70 61 63 69 74 79 2d 37 35 7b 6f 70 61 63 69 74 79 3a 2e 37 35 7d 2e 73 68 61 64 6f 77 7b 2d 2d 74 77 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 33 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 2c 30 20 31 70 78 20 32 70 78 20 2d 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 65 64 3a 30 20 31 70 78 20 33 70 78 20 30 20 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f
                                        Data Ascii: a3af;color:rgb(156 163 175/var(--tw-placeholder-opacity))}.opacity-0{opacity:0}.opacity-100{opacity:1}.opacity-75{opacity:.75}.shadow{--tw-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px -1px rgba(0,0,0,.1);--tw-shadow-colored:0 1px 3px 0 var(--tw-shadow-colo
                                        2025-03-07 12:53:04 UTC1150INData Raw: 3a 31 2e 32 35 72 65 6d 3b 63 6f 6c 75 6d 6e 2d 67 61 70 3a 31 2e 32 35 72 65 6d 7d 2e 6c 67 5c 3a 67 61 70 2d 79 2d 38 7b 72 6f 77 2d 67 61 70 3a 32 72 65 6d 7d 2e 6c 67 5c 3a 73 70 61 63 65 2d 78 2d 32 3e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7b 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 63 61 6c 63 28 2e 35 72 65 6d 2a 28 31 20 2d 20 76 61 72 28 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 29 29 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 63 61 6c 63 28 2e 35 72 65 6d 2a 76 61 72 28 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76
                                        Data Ascii: :1.25rem;column-gap:1.25rem}.lg\:gap-y-8{row-gap:2rem}.lg\:space-x-2>:not([hidden])~:not([hidden]){--tw-space-x-reverse:0;margin-left:.5rem;margin-left:calc(.5rem*(1 - var(--tw-space-x-reverse)));margin-right:0;margin-right:calc(.5rem*var(--tw-space-x-rev


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        26192.168.2.44976391.212.166.234435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:53:02 UTC759OUTGET /_nuxt/entry.4e713294.js HTTP/1.1
                                        Host: farum-mining.top
                                        Connection: keep-alive
                                        Origin: https://farum-mining.top
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://farum-mining.top/payouts/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A11%3A%22gameprox.cc%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                        2025-03-07 12:53:03 UTC338INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Fri, 07 Mar 2025 12:53:02 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 3594295
                                        Last-Modified: Mon, 03 Mar 2025 11:50:06 GMT
                                        Connection: close
                                        ETag: "67c5976e-36d837"
                                        Expires: Sat, 08 Mar 2025 12:53:02 GMT
                                        Cache-Control: max-age=86400
                                        Accept-Ranges: bytes
                                        2025-03-07 12:53:03 UTC16046INData Raw: 66 75 6e 63 74 69 6f 6e 20 6d 61 6b 65 4d 61 70 28 75 75 2c 65 75 29 7b 63 6f 6e 73 74 20 61 75 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 69 75 3d 75 75 2e 73 70 6c 69 74 28 22 2c 22 29 3b 66 6f 72 28 6c 65 74 20 72 75 3d 30 3b 72 75 3c 69 75 2e 6c 65 6e 67 74 68 3b 72 75 2b 2b 29 61 75 5b 69 75 5b 72 75 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 65 75 3f 72 75 3d 3e 21 21 61 75 5b 72 75 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3a 72 75 3d 3e 21 21 61 75 5b 72 75 5d 7d 63 6f 6e 73 74 20 47 4c 4f 42 41 4c 53 5f 57 48 49 54 45 5f 4c 49 53 54 45 44 3d 22 49 6e 66 69 6e 69 74 79 2c 75 6e 64 65 66 69 6e 65 64 2c 4e 61 4e 2c 69 73 46 69 6e 69 74 65 2c 69 73 4e 61 4e 2c 70 61 72 73 65 46 6c 6f 61 74 2c 70 61 72 73 65 49 6e 74 2c 64 65 63 6f
                                        Data Ascii: function makeMap(uu,eu){const au=Object.create(null),iu=uu.split(",");for(let ru=0;ru<iu.length;ru++)au[iu[ru]]=!0;return eu?ru=>!!au[ru.toLowerCase()]:ru=>!!au[ru]}const GLOBALS_WHITE_LISTED="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,deco
                                        2025-03-07 12:53:03 UTC16384INData Raw: 76 5f 69 73 52 65 61 63 74 69 76 65 22 3f 21 75 75 3a 72 75 3d 3d 3d 22 5f 5f 76 5f 69 73 52 65 61 64 6f 6e 6c 79 22 3f 75 75 3a 72 75 3d 3d 3d 22 5f 5f 76 5f 72 61 77 22 3f 69 75 3a 52 65 66 6c 65 63 74 2e 67 65 74 28 68 61 73 4f 77 6e 28 61 75 2c 72 75 29 26 26 72 75 20 69 6e 20 69 75 3f 61 75 3a 69 75 2c 72 75 2c 6e 75 29 7d 63 6f 6e 73 74 20 6d 75 74 61 62 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 31 2c 21 31 29 7d 2c 73 68 61 6c 6c 6f 77 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 31 2c 21 30 29 7d 2c 72 65 61 64 6f
                                        Data Ascii: v_isReactive"?!uu:ru==="__v_isReadonly"?uu:ru==="__v_raw"?iu:Reflect.get(hasOwn(au,ru)&&ru in iu?au:iu,ru,nu)}const mutableCollectionHandlers={get:createInstrumentationGetter(!1,!1)},shallowCollectionHandlers={get:createInstrumentationGetter(!1,!0)},reado
                                        2025-03-07 12:53:04 UTC16384INData Raw: 29 2c 41 75 26 26 2d 2d 68 75 2e 64 65 70 73 3d 3d 3d 30 26 26 68 75 2e 72 65 73 6f 6c 76 65 28 29 7d 29 7d 2c 75 6e 6d 6f 75 6e 74 28 70 75 2c 6b 75 29 7b 68 75 2e 69 73 55 6e 6d 6f 75 6e 74 65 64 3d 21 30 2c 68 75 2e 61 63 74 69 76 65 42 72 61 6e 63 68 26 26 76 75 28 68 75 2e 61 63 74 69 76 65 42 72 61 6e 63 68 2c 61 75 2c 70 75 2c 6b 75 29 2c 68 75 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 26 26 76 75 28 68 75 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 2c 61 75 2c 70 75 2c 6b 75 29 7d 7d 3b 72 65 74 75 72 6e 20 68 75 7d 66 75 6e 63 74 69 6f 6e 20 68 79 64 72 61 74 65 53 75 73 70 65 6e 73 65 28 75 75 2c 65 75 2c 61 75 2c 69 75 2c 72 75 2c 6e 75 2c 6f 75 2c 6c 75 2c 45 75 29 7b 63 6f 6e 73 74 20 44 75 3d 65 75 2e 73 75 73 70 65 6e 73 65 3d 63 72 65 61 74
                                        Data Ascii: ),Au&&--hu.deps===0&&hu.resolve()})},unmount(pu,ku){hu.isUnmounted=!0,hu.activeBranch&&vu(hu.activeBranch,au,pu,ku),hu.pendingBranch&&vu(hu.pendingBranch,au,pu,ku)}};return hu}function hydrateSuspense(uu,eu,au,iu,ru,nu,ou,lu,Eu){const Du=eu.suspense=creat
                                        2025-03-07 12:53:04 UTC16384INData Raw: 29 29 69 66 28 75 75 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 72 75 3d 41 72 72 61 79 2e 66 72 6f 6d 28 75 75 2c 28 6f 75 2c 6c 75 29 3d 3e 65 75 28 6f 75 2c 6c 75 2c 76 6f 69 64 20 30 2c 6e 75 26 26 6e 75 5b 6c 75 5d 29 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 6f 75 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 75 75 29 3b 72 75 3d 6e 65 77 20 41 72 72 61 79 28 6f 75 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 6c 65 74 20 6c 75 3d 30 2c 45 75 3d 6f 75 2e 6c 65 6e 67 74 68 3b 6c 75 3c 45 75 3b 6c 75 2b 2b 29 7b 63 6f 6e 73 74 20 44 75 3d 6f 75 5b 6c 75 5d 3b 72 75 5b 6c 75 5d 3d 65 75 28 75 75 5b 44 75 5d 2c 44 75 2c 6c 75 2c 6e 75 26 26 6e 75 5b 6c 75 5d 29 7d 7d 65 6c 73 65 20 72 75 3d 5b 5d 3b 72 65 74 75 72 6e 20 61 75 26 26 28 61 75 5b 69 75 5d 3d 72
                                        Data Ascii: ))if(uu[Symbol.iterator])ru=Array.from(uu,(ou,lu)=>eu(ou,lu,void 0,nu&&nu[lu]));else{const ou=Object.keys(uu);ru=new Array(ou.length);for(let lu=0,Eu=ou.length;lu<Eu;lu++){const Du=ou[lu];ru[lu]=eu(uu[Du],Du,lu,nu&&nu[lu])}}else ru=[];return au&&(au[iu]=r
                                        2025-03-07 12:53:04 UTC16384INData Raw: 65 20 46 72 61 67 6d 65 6e 74 24 31 3a 7a 75 3f 55 75 3d 67 75 28 6d 75 2c 68 75 2c 70 75 2c 6b 75 2c 41 75 2c 42 75 29 3a 55 75 3d 79 75 28 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 69 66 28 56 75 26 31 29 59 75 21 3d 3d 31 7c 7c 68 75 2e 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 21 3d 3d 6d 75 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 55 75 3d 79 75 28 29 3a 55 75 3d 64 75 28 6d 75 2c 68 75 2c 70 75 2c 6b 75 2c 41 75 2c 42 75 29 3b 65 6c 73 65 20 69 66 28 56 75 26 36 29 7b 68 75 2e 73 6c 6f 74 53 63 6f 70 65 49 64 73 3d 41 75 3b 63 6f 6e 73 74 20 4f 75 3d 6f 75 28 6d 75 29 3b 69 66 28 65 75 28 68 75 2c 4f 75 2c 6e 75 6c 6c 2c 70 75 2c 6b 75 2c 69 73 53 56 47 43 6f 6e 74 61 69 6e 65 72 28 4f 75 29 2c 42 75 29
                                        Data Ascii: e Fragment$1:zu?Uu=gu(mu,hu,pu,ku,Au,Bu):Uu=yu();break;default:if(Vu&1)Yu!==1||hu.type.toLowerCase()!==mu.tagName.toLowerCase()?Uu=yu():Uu=du(mu,hu,pu,ku,Au,Bu);else if(Vu&6){hu.slotScopeIds=Au;const Ou=ou(mu);if(eu(hu,Ou,null,pu,ku,isSVGContainer(Ou),Bu)
                                        2025-03-07 12:53:04 UTC16384INData Raw: 75 7c 7c 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 61 75 2c 41 75 2c 44 75 2c 31 29 3b 65 6c 73 65 20 69 66 28 28 65 75 2e 70 72 6f 70 73 26 26 65 75 2e 70 72 6f 70 73 2e 74 6f 29 21 3d 3d 28 75 75 2e 70 72 6f 70 73 26 26 75 75 2e 70 72 6f 70 73 2e 74 6f 29 29 7b 63 6f 6e 73 74 20 56 75 3d 65 75 2e 74 61 72 67 65 74 3d 72 65 73 6f 6c 76 65 54 61 72 67 65 74 28 65 75 2e 70 72 6f 70 73 2c 67 75 29 3b 56 75 26 26 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 56 75 2c 6e 75 6c 6c 2c 44 75 2c 30 29 7d 65 6c 73 65 20 79 75 26 26 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 42 75 2c 7a 75 2c 44 75 2c 31 29 7d 75 70 64 61 74 65 43 73 73 56 61 72 73 28 65 75 29 7d 2c 72 65 6d 6f 76 65 28 75 75 2c 65 75 2c 61 75 2c 69 75 2c 7b 75 6d 3a 72 75 2c 6f 3a 7b
                                        Data Ascii: u||moveTeleport(eu,au,Au,Du,1);else if((eu.props&&eu.props.to)!==(uu.props&&uu.props.to)){const Vu=eu.target=resolveTarget(eu.props,gu);Vu&&moveTeleport(eu,Vu,null,Du,0)}else yu&&moveTeleport(eu,Bu,zu,Du,1)}updateCssVars(eu)},remove(uu,eu,au,iu,{um:ru,o:{
                                        2025-03-07 12:53:04 UTC16384INData Raw: 28 75 75 2c 6c 75 2c 6f 75 2c 45 75 29 2c 6e 75 5b 65 75 5d 3d 76 6f 69 64 20 30 29 7d 7d 63 6f 6e 73 74 20 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 3d 2f 28 3f 3a 4f 6e 63 65 7c 50 61 73 73 69 76 65 7c 43 61 70 74 75 72 65 29 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 70 61 72 73 65 4e 61 6d 65 28 75 75 29 7b 6c 65 74 20 65 75 3b 69 66 28 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 2e 74 65 73 74 28 75 75 29 29 7b 65 75 3d 7b 7d 3b 6c 65 74 20 69 75 3b 66 6f 72 28 3b 69 75 3d 75 75 2e 6d 61 74 63 68 28 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 29 3b 29 75 75 3d 75 75 2e 73 6c 69 63 65 28 30 2c 75 75 2e 6c 65 6e 67 74 68 2d 69 75 5b 30 5d 2e 6c 65 6e 67 74 68 29 2c 65 75 5b 69 75 5b 30 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d
                                        Data Ascii: (uu,lu,ou,Eu),nu[eu]=void 0)}}const optionsModifierRE=/(?:Once|Passive|Capture)$/;function parseName(uu){let eu;if(optionsModifierRE.test(uu)){eu={};let iu;for(;iu=uu.match(optionsModifierRE);)uu=uu.slice(0,uu.length-iu[0].length),eu[iu[0].toLowerCase()]=
                                        2025-03-07 12:53:05 UTC16384INData Raw: 53 52 50 72 6f 70 73 3d 28 7b 76 61 6c 75 65 3a 75 75 7d 2c 65 75 29 3d 3e 7b 69 66 28 69 73 41 72 72 61 79 24 31 28 75 75 29 29 7b 69 66 28 65 75 2e 70 72 6f 70 73 26 26 6c 6f 6f 73 65 49 6e 64 65 78 4f 66 28 75 75 2c 65 75 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 3e 2d 31 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 65 6c 73 65 20 69 66 28 69 73 53 65 74 28 75 75 29 29 7b 69 66 28 65 75 2e 70 72 6f 70 73 26 26 75 75 2e 68 61 73 28 65 75 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 65 6c 73 65 20 69 66 28 75 75 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 2c 76 4d 6f 64 65 6c 44 79 6e 61 6d 69 63 2e 67 65 74 53 53 52 50 72 6f 70 73 3d 28 75 75 2c 65 75 29 3d 3e 7b 69 66 28
                                        Data Ascii: SRProps=({value:uu},eu)=>{if(isArray$1(uu)){if(eu.props&&looseIndexOf(uu,eu.props.value)>-1)return{checked:!0}}else if(isSet(uu)){if(eu.props&&uu.has(eu.props.value))return{checked:!0}}else if(uu)return{checked:!0}},vModelDynamic.getSSRProps=(uu,eu)=>{if(
                                        2025-03-07 12:53:05 UTC16384INData Raw: 5d 2e 6c 65 6e 67 74 68 3d 3d 3d 30 26 26 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 7d 7d 64 65 70 72 65 63 61 74 65 48 6f 6f 6b 28 65 75 2c 61 75 29 7b 74 68 69 73 2e 5f 64 65 70 72 65 63 61 74 65 64 48 6f 6f 6b 73 5b 65 75 5d 3d 74 79 70 65 6f 66 20 61 75 3d 3d 22 73 74 72 69 6e 67 22 3f 7b 74 6f 3a 61 75 7d 3a 61 75 3b 63 6f 6e 73 74 20 69 75 3d 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 7c 7c 5b 5d 3b 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 3d 76 6f 69 64 20 30 3b 66 6f 72 28 63 6f 6e 73 74 20 72 75 20 6f 66 20 69 75 29 74 68 69 73 2e 68 6f 6f 6b 28 65 75 2c 72 75 29 7d 64 65 70 72 65 63 61 74 65 48 6f 6f 6b 73 28 65 75 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 68 69 73 2e 5f 64 65 70 72 65 63 61 74 65 64 48 6f
                                        Data Ascii: ].length===0&&delete this._hooks[eu]}}deprecateHook(eu,au){this._deprecatedHooks[eu]=typeof au=="string"?{to:au}:au;const iu=this._hooks[eu]||[];this._hooks[eu]=void 0;for(const ru of iu)this.hook(eu,ru)}deprecateHooks(eu){Object.assign(this._deprecatedHo
                                        2025-03-07 12:53:05 UTC16384INData Raw: 74 79 6c 65 22 2c 22 73 63 72 69 70 74 22 2c 22 6e 6f 73 63 72 69 70 74 22 5d 2c 54 61 67 43 6f 6e 66 69 67 4b 65 79 73 3d 5b 22 74 61 67 50 6f 73 69 74 69 6f 6e 22 2c 22 74 61 67 50 72 69 6f 72 69 74 79 22 2c 22 74 61 67 44 75 70 6c 69 63 61 74 65 53 74 72 61 74 65 67 79 22 5d 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 72 6d 61 6c 69 73 65 54 61 67 28 75 75 2c 65 75 29 7b 63 6f 6e 73 74 20 61 75 3d 7b 74 61 67 3a 75 75 2c 70 72 6f 70 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 75 75 3d 3d 3d 22 74 69 74 6c 65 22 7c 7c 75 75 3d 3d 3d 22 74 69 74 6c 65 54 65 6d 70 6c 61 74 65 22 3f 28 61 75 2e 63 68 69 6c 64 72 65 6e 3d 65 75 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 3f 61 77 61 69 74 20 65 75 3a 65 75 2c 61 75 29 3a 28 61 75 2e 70 72
                                        Data Ascii: tyle","script","noscript"],TagConfigKeys=["tagPosition","tagPriority","tagDuplicateStrategy"];async function normaliseTag(uu,eu){const au={tag:uu,props:{}};return uu==="title"||uu==="titleTemplate"?(au.children=eu instanceof Promise?await eu:eu,au):(au.pr


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        27192.168.2.44976191.212.166.234435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:53:02 UTC820OUTGET /_nuxt/url.0b90d914.js HTTP/1.1
                                        Host: farum-mining.top
                                        Connection: keep-alive
                                        Origin: https://farum-mining.top
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                        Purpose: prefetch
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://farum-mining.top/payouts/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A11%3A%22gameprox.cc%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                        2025-03-07 12:53:03 UTC331INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Fri, 07 Mar 2025 12:53:02 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 366
                                        Last-Modified: Mon, 03 Mar 2025 11:50:06 GMT
                                        Connection: close
                                        ETag: "67c5976e-16e"
                                        Expires: Sat, 08 Mar 2025 12:53:02 GMT
                                        Cache-Control: max-age=86400
                                        Accept-Ranges: bytes
                                        2025-03-07 12:53:03 UTC366INData Raw: 69 6d 70 6f 72 74 7b 61 66 20 61 73 20 74 2c 61 20 61 73 20 72 2c 62 20 61 73 20 73 2c 68 20 61 73 20 6f 2c 61 67 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6e 3d 72 28 29 3b 73 28 29 3b 63 6f 6e 73 74 20 65 3d 6f 28 22 70 61 67 65 49 64 22 2c 22 22 29 2c 75 3d 6f 28 22 6e 65 78 74 50 61 67 65 49 64 22 2c 22 22 29 2c 69 3d 74 28 28 61 2c 67 29 3d 3e 7b 69 66 28 75 2e 76 61 6c 75 65 3d 3d 3d 61 2e 6e 61 6d 65 7c 7c 65 2e 76 61 6c 75 65 3d 3d 3d 61 2e 6e 61 6d 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 61 6c 6c 20 69 73 20 67 6f 6f 64 22 29 3b 72 65 74 75 72 6e 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 65 2e 76 61 6c 75 65 3f 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 72 65 64 69 72 65
                                        Data Ascii: import{af as t,a as r,b as s,h as o,ag as l}from"./entry.4e713294.js";const n=r();s();const e=o("pageId",""),u=o("nextPageId",""),i=t((a,g)=>{if(u.value===a.name||e.value===a.name){console.log("all is good");return}else return e.value?(console.log("redire


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        28192.168.2.44976491.212.166.234435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-07 12:53:02 UTC832OUTGET /_nuxt/error-component.e8645654.js HTTP/1.1
                                        Host: farum-mining.top
                                        Connection: keep-alive
                                        Origin: https://farum-mining.top
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                        Purpose: prefetch
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://farum-mining.top/payouts/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A11%3A%22gameprox.cc%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                        2025-03-07 12:53:04 UTC332INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Fri, 07 Mar 2025 12:53:03 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 1182
                                        Last-Modified: Mon, 03 Mar 2025 11:50:06 GMT
                                        Connection: close
                                        ETag: "67c5976e-49e"
                                        Expires: Sat, 08 Mar 2025 12:53:03 GMT
                                        Cache-Control: max-age=86400
                                        Accept-Ranges: bytes
                                        2025-03-07 12:53:04 UTC1182INData Raw: 69 6d 70 6f 72 74 7b 64 20 61 73 20 6e 2c 5f 20 61 73 20 6f 2c 6f 20 61 73 20 66 2c 63 20 61 73 20 67 2c 6e 20 61 73 20 45 2c 67 20 61 73 20 6b 2c 75 20 61 73 20 73 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 50 3d 7b 5f 5f 6e 61 6d 65 3a 22 6e 75 78 74 2d 65 72 72 6f 72 2d 70 61 67 65 22 2c 70 72 6f 70 73 3a 7b 65 72 72 6f 72 3a 4f 62 6a 65 63 74 7d 2c 73 65 74 75 70 28 63 29 7b 63 6f 6e 73 74 7b 65 72 72 6f 72 3a 74 7d 3d 63 3b 28 74 2e 73 74 61 63 6b 7c 7c 22 22 29 2e 73 70 6c 69 74 28 60 0a 60 29 2e 73 70 6c 69 63 65 28 31 29 2e 6d 61 70 28 65 3d 3e 28 7b 74 65 78 74 3a 65 2e 72 65 70 6c 61 63 65 28 22 77 65 62 70 61 63 6b 3a 2f 22 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 22 2e 76 75 65 22 2c 22 2e
                                        Data Ascii: import{d as n,_ as o,o as f,c as g,n as E,g as k,u as s}from"./entry.4e713294.js";const P={__name:"nuxt-error-page",props:{error:Object},setup(c){const{error:t}=c;(t.stack||"").split(``).splice(1).map(e=>({text:e.replace("webpack:/","").replace(".vue",".


                                        Click to jump to process

                                        Click to jump to process

                                        Click to jump to process

                                        Target ID:1
                                        Start time:07:52:03
                                        Start date:07/03/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                        Imagebase:0x7ff786830000
                                        File size:3'388'000 bytes
                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:2
                                        Start time:07:52:05
                                        Start date:07/03/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2392,i,14052313284095222852,413642289878464209,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2420 /prefetch:3
                                        Imagebase:0x7ff786830000
                                        File size:3'388'000 bytes
                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:4
                                        Start time:07:52:12
                                        Start date:07/03/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://graph.org/WBACK-03-06?qb3n"
                                        Imagebase:0x7ff786830000
                                        File size:3'388'000 bytes
                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        No disassembly